Centrify SecurIT_June 2018
 
Wednesday, June 13, 2018
8:15 am - 9:15 amRegistration and Networking Breakfast
9:15 am - 9:25 amWelcome and Opening Remarks
Bob Bragdon, Publisher, CSO


9:25 am - 9:45 amThe Cyberwar: How Zero Trust Can Help
John Kindervag, Zero Trust Founder, and Former Analyst, Forrester
The Zero Trust concept is revolutionizing network security architecture because it’s 1) data-centric, 2) designed to stop data breaches, and 3) adds a layer of agility to modern networks that wasn’t possible in traditional network design. Because of this, modern, Zero Trust-based networks have been adopted by government entities and large enterprises around the world. Join us for this session to understand the original Zero Trust concept from its founder, why he says it’s the world’s only true cyber security strategy, and how it’s becoming core to enterprise cybersecurity strategies. He’ll discuss how Zero Trust can achieve tactical and operational goals and demonstrate how it will not only transform network security, but function as a business enabler by focusing on strategic business objectives.


9:45 am - 10:15 amWhat is Zero Trust, and Why Does It Matter?
Dr. Chase Cunningham, Principal Analyst, Security and Risk, Forrester Research
The initial emergence of the Zero Trust concept and model was from John Kindervag nearly a decade ago. Today, this initiative has become a guiding principle for industry. Join us for this session to understand the ZTX framework and how organizations can leverage these concepts and strategies to move from “Zero to Hero.”

10:15 am - 10:45 amRefreshment & Networking Break
10:45 am - 11:15 amChanging the Game with Zero Trust Security
Tom Kemp, Co-Founder and CEO, Centrify
Despite spending over $80 billion on security last year, two-thirds of companies are still breached an average of five or more times. Why? The continued headlines about Equifax, Uber, Yahoo and others tell the story that today’s top attack vector is still compromised, stolen and weak credentials. So what can organizations do to change the game? As traditional network perimeters dissolve, organizations will need to move away from the legacy model of “trust but verify” that relies on well-defined boundaries, and instead embrace Zero Trust Security, which assumes users inside a network are no more trustworthy than those outside. Join us for this session to learn how organizations can raise the bar for next-gen access in a world where perimeters no longer exist.

11:15 am - 11:55 amHow to Approach the Zero Trust Network
Charlie Gero, CTO of Enterprise, Akamai
Todd Graham, Director, Security Strategy, Cisco
Jonathan Nguyen-Duy, VP, Strategy and Analytics, Fortinet
Bob Bragdon, Publisher, CSO
As organizations consider the Zero Trust approach, many questions emerge around the network. What does Zero Trust look like in cloud-reliant environments? How do organizations manage insiders within the perimeter vs. outsiders? What advice do experts have for organizations moving to a Zero Trust network? And how can machine learning and AI operate in a Zero Trust environment? Join us for this session for answers to these questions and more.
11:55 am - 12:35 pmWhere to Start When Adopting Zero Trust: Next-Gen Access
Abhilasha Bhargav-Spantzel, Principal Engineer, Intel
Garret Grajek, CISSP, VP, Identity, Cylance
Bill Mann, SVP, Products and Chief Product Officer, Centrify
Bob Bragdon, Publisher, CSO
With the significant change Zero Trust can create, there’s much debate about where to begin the journey. Is access control the place to start? What challenges do organizations face when starting there, and how can they be overcome? With so many moving parts surrounding identity and access, what are the best ways for organizations to get those parts to work together? And how do you layer data into the picture? Join us for this discussion as experts share their best advice and answers to these questions and more.
12:35 pm - 1:30 pmNetworking Lunch
1:30 pm - 2:10 pmWho's on the Path to Zero Trust Security?
Mark Hopkins, Information Security Operations Manager, YapStone
Kris Howitt, Director, Information Security Architecture, Live Nation Entertainment
Bob Bragdon, Publisher, CSO
Evan Gilman, Co-Author of Zero Trust Networks: Building Secure Systems in Untrusted Networks; and Engineer, Scytale.io
Many organizations are well underway on their Zero Trust journey and have valuable lessons to share. What kinds of businesses are good candidates to adopt Zero Trust, and why? How and why did their organizations make this pivotal decision? What timetables can organizations expect before they see progress? And what kinds of speed bumps – both cultural and technical -- did they encounter, and where did they find quick wins? Join us for this conversation to understand the experiences of organizations that are already on their way.
2:10 pm - 2:50 pmBuilding the Business Case for Zero Trust
Ruben Marquez, Manager, Architecture and Technology Information Security Projects, Live Nation Entertainment
Peter Smith, Founder and CEO, Edgewise Networks
Bob Bragdon, Publisher, CSO
Doug Barth, Co-Author of Zero Trust Networks: Building Secure Systems in Untrusted Networks; and Site Reliability Engineer, Stripe
If Zero Trust is the right decision for an organization, its champions need to convince various stakeholders who may not understand the concept or benefits. How can you tell if your organization is ready for the move? What are the best attributes to leverage when building the business case? How do these benefits translate to enterprise risk reduction? Which policy, technology and investment elements will Zero Trust displace or replace? And how can organizations gain buy in from business leaders? Join us for this session to get practical advice from experienced experts.
2:50 pm - 3:10 pmRefreshment and Networking Break
3:10 pm - 3:50 pmTackling Overwhelming Obstacles by Embracing Change
Briggs Gladdius, Navy SEAL
Organizations that can’t pivot and adapt to an ever-changing landscape will soon wither.  But the missions that organizations and individuals face can often seem insurmountable.  Join us for this session to hear a Navy SEAL’s lessons of failure and success to accomplish the impossible, the importance of the team, why staying motivated along the way is critical – and how all of these approaches ultimately relate to Zero Trust.

3:50 pm - 4:00 pmClosing Remarks
Bob Bragdon, Publisher, CSO
4:00 pm - 5:15 pmNetworking Cocktail Reception