IN-PERSON

Atlanta CISO Executive Summit

June 29, 2023 | Atlanta Marriott Buckhead Hotel & Conference Center

June 29, 2023
Atlanta Marriott Buckhead Hotel & Conference Center

Collaborate with your peers

Get together with Atlanta's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Setting expectations and navigating challenges in third-party relationships

Considering the future of privileged access and new access management strategies

Collectively conquering the challenges of the steadily-competitive talent hunt

Atlanta CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Derek Benz

Coca-Cola Company
Chief Information Security Officer

Tim Callahan

Aflac
SVP, Global CISO

John Dickson

Republic National Distributing Company
VP, IT Infrastructure & Cybersecurity

Meredith Harper

Synchrony Financial
Senior Vice President, Chief Information Security Officer

Dean Mallis

Momnt
VP of Security

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Atlanta CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


June 28, 2023

6:00pm - 8:30pm  Governing Body Welcome Reception

Hacking the Menu — Governing Body Reception & Cocktail Making

It's time to mix (drinks) and mingle with your C-Level peers! Join the Atlanta CISO Governing Body for tapas and an interactive cocktail making experience on the eve of the Atlanta CISO Executive Summit at The Iberian Pig.  

7:45am - 8:30am  Registration & Breakfast

8:00am - 8:30am  Networking

Rising Together — Empowered Women, Empower Women

Patricia Bouisset headshot

Patricia Bouisset

Head of IT Governance, Risk and Compliance

Paramount

This will be an intimate, informal space for women in cybersecurity leadership roles and their allies to freely discuss best practices, key challenges, and mission-critical priorities. Come prepared to share ideas and forge new connections that can help empower each other to make an impact in your organizations and the greater Atlanta community.

This session is aimed at, but not limited to, women who are leading the cybersecurity function at their organizations (CISO or equivalent) and those reporting directly to the CISO/equivalent. Priority access will be reserved to these groups.

8:30am - 9:15am  Keynote

Mergers and Acquisitions – The CISO's Seat at the Table

Derek Benz headshot

Derek Benz

Chief Information Security Officer

Coca-Cola Company

Tim Chapman headshot

Tim Chapman

Senior Director, Regional Cybersecurity

The Coca-Cola Company

Mergers and acquisitions can be a challenging transformation for an organization. The rapid change that accompanies M&A leaves the business vulnerable and poses a significant hurdle to CISOs. How do you protect the business from sophisticated threat actors throughout the M&A lifecycle without sacrificing culture or security posture? Join Derek Benz, CISO, and Tim Chapman, Senior Director of Regional Cybersecurity, at Coca-Cola as they share their learnings. 

In this session security leaders will learn: 

  • Why CISOs need to be an active and strategic partner in M&A 
  • What factors should be considered in merging security functions 
  • How to protect the business over its lifecycle 

9:15am - 9:40am  Networking Break

9:40am - 10:25am  Breakout Session

The Human Factor – The Role of Culture in Cybersecurity

Irene Thong headshot

Irene Thong

Senior Director, IT and Project Management - CIO/CISO

Printpack

The human element remains one of the weakest links in cybersecurity for many organizations. Cultivating a strong culture around cybersecurity plays a vital role in empowering employees to be proactive defenders of the business.

Join this interactive session to:

  • Understand the CISO’s role in shaping culture
  • Discuss the impact of human psychology on employee attitudes towards cybersecurity
  • Explore the connection between strong team culture and cybersecurity resiliency


9:40am - 10:25am  Executive Boardroom

Viewing Endpoint Management Through a Security Lens

Aram Eblighatian headshot

Aram Eblighatian

Lead Product Manager

HCL BigFix

Mike Marsilio headshot

Mike Marsilio

CISO

Paradies Lagardere

Keith Weller headshot

Keith Weller

CISO

ANDMORE

Many cybersecurity incidents result from well-known vulnerabilities that went unpatched. Delays in remediation can lead to a cascade effect of higher security risks, breaches and attacks. What strategies and tools are CISOs using to identify, prioritize and remediate security vulnerabilities across every computing device? 

Join this boardroom to discuss: 

  • Significantly compressing the time between discovery and remediation 
  • Better leveraging threat intel to more aggressively reduce vectors of attack 
  • Efficiently managing the ever-expanding number and types of devices needing protection

9:40am - 10:25am  Executive Boardroom

The 3 Types of Third Party Risk and How to Manage Them Efficiently

Menachem Shafran headshot

Menachem Shafran

SVP of Product and Innovation

XM Cyber

Tamika Bass headshot

Tamika Bass

Cybersecurity Technology Director

Gannett Fleming

Jorge Perez headshot

Jorge Perez

SVP, Divisional CISO

Truist

Third party risk comes in a few different forms, each with their own set of concerns and solutions. There are risks to third party/open source code libraries, like the infamous Log4j; risks to third party tools, like the one that led to the 2020 SolarWinds breach; and risks to networks as a result of granting access to third parties, like vendors and contractors. All of these present unique challenges and must be addressed with unique approaches.

In this session, we’ll cover:

  • The risks that pose the greatest potential negative impact to your organization
  • Which approaches are the most optimal for your team
  • Why adopting an "assume breach" stance can help

9:40am - 10:25am  Executive Boardroom

Gaining Visibility Across Multiple Control Frameworks

Jeremiah Sahlberg headshot

Jeremiah Sahlberg

Managing Director

Tevora

Jonathan Hay headshot

Jonathan Hay

VP, Information Security

AmWINS Group

Caroline Saxon headshot

Caroline Saxon

ISSO/Director, Information Security Compliance

CoreCivic

Have you ever found yourself asking, “Why do we need to prepare and submit multiple compliance reports when much of the information is common to the standards we’re trying to comply with?” ISO, PCI, SOC-2, FedRAMP, NIST – it's enough to make anyone's head spin.

Join this peer roundtable session to discuss:

  • Mapping out overlap and identifying gaps between compliance frameworks
  • Streamlining compliance efforts across entities or business units  
  • Leveraging technology to gain better visibility, beyond point-in-time assessments

10:25am - 11:00am  Networking Break

10:30am - 10:55am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:00am - 11:45am  Breakout Session

Brainstorming a Response to Advanced AI

Chris Carrow headshot

Chris Carrow

Vice President | Mergers & Acquisitions Capability Manager

U.S. Bank

There's no denying the power and popularity of generative AI. For good or for evil, its uses seem endless. Predicting exactly how this advanced AI will impact the future of cyber security might seem impossible. Through collaboration with your peers, you might be able to prepare.

Join this interactive session to:

  • Share your thoughts on the future of AI
  • Gauge the impact this tech advancement is having across industries
  • Plan and prepare for the (previously) unexpected


11:00am - 11:45am  Breakout Session

Streamline IT Spending with Zero Trust

Ben Corll headshot

Ben Corll

Field CISO - Americas

Zscaler

How much money does your organization spend maintaining, upgrading, and managing legacy network appliances? How many security tools does your organization use? Are multiple products performing the same tasks in your environment? – Searching for answers to these questions has led countless businesses to embrace cloud migration. Organizations can enjoy stronger security, improved scalability, and save up to 64% of their IT spend by adopting a cloud-based zero trust framework.  

Join this session to:

  • Learn ways to save money and improve security by eliminating point products such as firewalls, VPNs, and load balancers
  • Achieve new levels of network monitoring, DMZ management, and technical resiliency at considerably lower costs
  • Greatly reduce the risk of business disruptions, compliance violations, data breaches, and insider threats

11:00am - 11:45am  Executive Boardroom

Security Strategies for a Robust Threat Management Program

John Dwyer headshot

John Dwyer

Head of Research, X-Force Consulting

IBM Security

Will DeMar headshot

Will DeMar

CISO

Mandarin Oriental

Scott Stanton headshot

Scott Stanton

Business Information Security Officer (BISO)

Owens & Minor

Despite a dynamic threat landscape and constantly changing malicious TTPs, CISOs must prepare their organizations to thrive in growing complexity. From widely distributed infrastructures to high volumes of tools with different levels of control and responsibility, it can be difficult to maintain true visibility across environments. How can shifting from reactive to proactive threat management be incorporated into your security strategy to help achieve this?

Join this session to discuss:

  • Identifying blind spots due to information fragmentation
  • Understanding your full attack surface and the challenges of lowering risks
  • Reducing the noise and stress being fed into threat management systems and pressure on teams

11:00am - 11:45am  Executive Boardroom

The Most Important Shift for Cybersecurity in a Generation

James Robinson headshot

James Robinson

Deputy CISO

Netskope

Rob Ferrill headshot

Rob Ferrill

AVP, CISO

UAB

Carlton Powers headshot

Carlton Powers

Senior Director of Information Security

Atlanta Falcons

We live in a world where everything is hybrid and the blend between personal, corporate, private and public is ever-changing and presents us with a host of new challenges. This has increased and complicated the attack surface and the pressure to converge tools and do “more with less” is at peak levels. We must meet this watershed moment with the right team, plans and technology.

Join this interactive session to learn:

  • How to build an effective plan for change without adding to the chaos 
  • What consolidation approaches save money without sacrificing security
  • Use cases that deliver immediate value and efficiency while improving user experience

11:45am - 12:30pm  Lunch Service

12:30pm - 1:05pm  Keynote

Achieving Cyber Resilience Through Consolidated Security

Shailesh Rao headshot

Shailesh Rao

SVP, Chief Revenue Officer Cortex

Palo Alto Networks

Does your organization use point products from multiple vendors for cybersecurity? You’re not alone. For years, many have responded to the latest threats with point products. This approach created massive complexity, inefficiency and expense–while increasing risk. It’s time for a strategic, consolidated approach to security.  

In this session, Shailesh Rao, SVP and CRO of Palo Alto Networks' Cortex XSIAM will discuss best practices for enabling cyber-transformation by:

  • Harnessing the power of ML and Automation to radically improve security outcomes
  • Adopting a threat-informed approach to security
  • Centralizing and automating security operations with XSIAM

1:05pm - 1:30pm  Break

1:30pm - 2:15pm  Breakout Session

How I Lowered My Cyber Insurance Premium

James Baird headshot

James Baird

VP Information Security & CISO

FOCUS Brands

Cybersecurity insurance premiums are on the rise, but the nuances of these agreements can be complex and filled with exceptions. CISOs across industries are feeling the pressure to manage these increasing costs without compromising the business’ security posture. 

Join this session to explore: 

  • Factors that may impact premiums and coverage 
  • Methods to effectively communicate the risk and cost tradeoff of cybersecurity insurance 
  • Ways to engage with stakeholders to address business risk with adequate insurance coverage

1:30pm - 2:15pm  Breakout Session

Breaking Down Silos with SASE – How CISOs are Driving Digital Transformation

John Spiegel headshot

John Spiegel

Director, Network Transformation (Field CTO)

Axis Security

Jonathan Waldrop headshot

Jonathan Waldrop

Senior Director, Information Security

Insight Global

Despite the challenges posed by organizational and technological silos, the modern CISO is stepping up to the plate. Impactful digital transformation through intentional technology decisions can minimize organizational obstacles. 

Join this fireside chat to discover:

  • Embracing digital transformation to stay competitive and secure in today's business world
  • Leveraging SASE to simplify your security architecture, level-up compliance monitoring and improve visibility
  • Driving meaningful change with a holistic approach that considers not just security, but also organizational culture, processes, and people

1:30pm - 2:15pm  Executive Boardroom

Strategic Pitfalls in Third-Party Risk Management

Austin Starowicz headshot

Austin Starowicz

Solutions Advisor

RiskRecon - A MasterCard Company

Chayan Chakravarti headshot

Chayan Chakravarti

Business Information Security Officer

Equifax

Robert Mims headshot

Robert Mims

Director, Technology Security

Southern Company

Managing cyber risk across an enterprise IT infrastructure has never been harder. Remote workers, advancing attack methods, and an ever-expanding vendor network are challenging every firm, as total visibility into threats has become nearly impossible. As digital business strategy matures, more organizations are becoming dependent on the cyber posture and protection of third parties. Third-party risks present a unique challenge because you are depending on vendors and partners to operate securely to keep your data and information safe. How are you mitigating the associated risks and demonstrating this to the business to ensure effective security programs?

Join our session to hear about:

  • Common failings across TPRM programs that led to breach events
  • How executives can provide strategic direction for third-party risk teams
  • Key practices being implemented by leading vendor risk firms to maintain strong supply chain risk management

1:30pm - 2:15pm  Executive Boardroom

Defend the Endpoint and Accelerate Recovery

Victoriano Casas III headshot

Victoriano Casas III

Executive Strategist

CrowdStrike

Max Garcia headshot

Max Garcia

CISO, Executive Director, Financial Services Division

NCR

Gretchen Hiley headshot

Gretchen Hiley

CISO, North America

Randstad

Adversaries are increasingly fast and stealthy, don’t respect time zones or holidays, and often execute damaging intrusions in hours. Every second matters when under attack and the first steps taken in the wake of a threat can determine success or downtime and disruption. How are you ensuring you have the tools and processes to protect your endpoints and the organization from today’s threats?

Join this interactive discussion for strategies to:

  • Deploy the right endpoint security tools and extended capabilities to stop an adversary with speed
  • Identify resources to appropriately implement, operate and maintain an effective security program
  • Secure critical applications even in a state of compromise

2:15pm - 2:50pm  Networking Break

2:20pm - 2:45pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:50pm - 3:35pm  Breakout Session

The Same, But Different – a Multi-Industry CISO Panel

Katie Ewers headshot

Katie Ewers

Director of Cybersecurity

McKesson

Monique Hart headshot

Monique Hart

CISO, Executive Director

Piedmont Healthcare

Dean Mallis headshot

Dean Mallis

VP of Security

Momnt

Mike Marsilio headshot

Mike Marsilio

CISO

Paradies Lagardere

CISOs across industries share similar priorities, but there is plenty to learn from other industry standards and approaches to shared challenges. Leaders across industries are coming together to share their unique perspectives on Evanta’s annual Leadership Perspective Survey topics.

Join this interactive panel discussion to:

  • Explore diverse perspectives, ideas and approaches to shared challenges
  • Hear innovative best practices and lessons learned
  • Generate ideas that are immediately actionable


2:50pm - 3:35pm  Executive Boardroom

Responding to an Emerging Trend in Identity and Risk

David Berger headshot

David Berger

Managing Director

SDG Corporation

Trey Tunnell headshot

Trey Tunnell

Sr. Director, Head of Cybersecurity

Floor & Decor

Mat Mathews headshot

Mat Mathews

Chief Technology Officer

Boys & Girls Clubs of America

There is an emerging trend in understanding that even the most layered set of “protection” technologies and processes are allowing threat actors to compromise the integrity of an identity. In response, technologies and processes appear to be pivoting to detect and respond to these threats, but what should the CISO be looking for?

Join this boardroom session to discuss:

  • How to accurately define detection, response, and how protection fits in to managing identities
  • Why the cloud complicates identity and risk management
  • How various detection and response solutions compare


2:50pm - 3:35pm  Executive Boardroom

Managing Risk from Critical Vulnerabilities

Jason Mical headshot

Jason Mical

Field Chief Technology Officer - Americas

Rapid7

Joshua Harshbarger headshot

Joshua Harshbarger

Executive Director of Information Security

RaceTrac Petroleum

Stacy Hughes headshot

Stacy Hughes

CISO

Voya Financial

In today’s threat landscape, security teams are frequently forced into reactive positions, lowering security program efficacy and sustainability. Strong foundational security program components, including vulnerability and asset management processes, are essential to building resilience in a persistently elevated threat climate.
Join this interactive boardroom to discuss:

  • Defining what your emergency procedures and “playbooks” look like.
  • How you prioritize CVEs, VPNs and firewalls
  • Combatting the challenge of zero-day exploitation

3:35pm - 4:00pm  Break

4:00pm - 4:35pm  Keynote

Lessons Learned – Practical Cloud Security Strategies

Jamil Farshchi headshot

Jamil Farshchi

Chief Information Security Officer

Equifax

Bob Varnadoe headshot

Bob Varnadoe

CISO

NCR

As the cloud landscape continues to evolve, so too should the strategies CISOs develop in order to remain secure. Cloud strategy must ensure successful business outcomes and bring in the right mix of security capabilities, but what is truly practical? Join Bob Varnadoe, CISO, NCR and Jamil Farshchi, CISO, Equifax as they share their experience implementing proven cloud strategies.

In this session, CISOs will take away:

  • Strategies to guide an organization's cloud priorities
  • Solutions to current and future cloud security issues
  • Methods to align cloud strategy to business value

4:35pm - 5:00pm  Closing Reception & Prize Drawing

June 28, 2023

We look forward to seeing you at an upcoming in-person gathering


Evanta cares about the health and safety of our community. Please review the following recommendations prior to attending the gathering.

Location


MORE INFORMATION

A block of rooms has been reserved at the Atlanta Marriott Buckhead Hotel & Conference Center at a reduced conference rate. Reservations should be made online or by calling 404-261-9250. Please mention Evanta Atlanta to ensure the appropriate room rate.

Deadline to book using the discounted room rate of $189 USD (plus tax) is June 5, 2023.

Your Community Partners


Global Thought Leaders
CISO Thought Leaders
Key Partners
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Kimberly Lewis

Community Program Manager

9723450198

kimberly.lewis@evanta.com