IN-PERSON

Dallas CISO Executive Summit

May 10, 2023 | Renaissance Dallas at Plano Legacy West Hotel

May 10, 2023
Renaissance Dallas at Plano Legacy West Hotel

Collaborate with your peers

Get together with Dallas's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Protecting Critical Infrastructure Against Advanced Attacks

Evolving Sourcing & Development Tactics to Build a Sustainable Talent Pipeline

Charting the trajectory of security executives pioneering new challenges and responsibilities

Dallas CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Sara Andrews

Experian
Global CISO

David Bell

American Airlines
Managing Director, Information Security & Technology Risk Management & Chief Information Security Officer

Sonja Hammond

National Veterinary Associates
VP, CISO

Mustapha Kebbeh

Ultimate Kronos Group
Chief Security Officer

Scot Miller

Mr. Cooper
SVP, CISO

Scott Moser

Sabre Corporation
SVP, Chief Information Security Officer

Mike Priest

Globe Life
CISO

Harold Rivas

Trellix
SVP & CISO

Shamoun Siddiqui

Neiman Marcus
VP, CISO

Gary Toretti

CBRE
SVP, Chief Information Security Officer

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Dallas CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


May 9, 2023

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Welcome Reception — Casino Night!

The Governing Body of Dallas CISOs and invited guests are welcome to join us for a fun, interactive spin on the annual Governing Body Welcome Reception. Casino Night will feature table games, food and drinks to kick off our “By CISOs, For CISOs” executive gathering.

7:45am - 8:30am  Registration & Breakfast

8:30am - 9:15am  Keynote

The Path to Inner Peace and Increased Productivity

Dr. Sheri Riley headshot

Dr. Sheri Riley

Empowerment Speaker, High Performance Life Coach, Award-Winning Author

Achieving optimal health and wellness requires more than drinking enough water and taking a certain number of steps each day. As a leader, your emotional and mental well-being is vital for success. Join guest speaker Dr. Sheri Riley, as she discusses the importance of personal development in achieving professional growth.

 During this keynote, you'll discover powerful strategies to:

  • Boost your productivity by sharpening your focus
  • Overcome obstacles that are impeding progress
  • Fine-tune your vision for the future, so you can achieve even greater success

9:15am - 9:40am  Networking Break

9:40am - 10:25am  Breakout Session

SECuring Success — Navigating Cybersecurity and Governance Requirements

Todd Baker headshot

Todd Baker

Senior Counsel

Securities and Exchange Commission

The U.S. Securities and Exchange Commission (SEC) has taken a leading role in shaping cybersecurity and governance regulations in the US. With the continuous advancement of technology, businesses face new and evolving threats that require a proactive response.

Join this session with Todd Baker, Senior Counsel at the SEC to discover and discuss:

  • Best practices and keeping up-to-date with the latest regulations
  • C-Suite liability and information security risk
  • Relevant cases, proposed policies and procedures

9:40am - 10:25am  Executive Boardroom

Security Strategies for a Robust Threat Management Program

Glenn Dally headshot

Glenn Dally

Executive Advisor & Architect

IBM

Jimi Mills headshot

Jimi Mills

CISO

Texas Instruments

Jeff Kirby headshot

Jeff Kirby

CISO

Interstate Batteries

Despite a dynamic threat landscape and constantly changing malicious TTPs, CISOs must prepare their organizations to thrive in growing complexity. From widely distributed infrastructures to high volumes of tools with different levels of control and responsibility, it can be difficult to maintain true visibility across environments. How can shifting from reactive to proactive threat management be incorporated into your security strategy to help achieve this?

Join this session to discuss:

  • Identifying blind spots due to information fragmentation
  • Understanding your full attack surface and the challenges of lowering risks
  • Reducing the noise and stress being fed into threat management systems and pressure on teams

9:40am - 10:25am  Executive Boardroom

Efficient TPRM – The Secret Sauce to Business Growth

Shane Hasert headshot

Shane Hasert

Director, Threat Research and Cybersecurity Standards

CyberGRX

Syam Maddimsetty headshot

Syam Maddimsetty

Director, Information Security and Compliance

Overhead Door

Security leaders often seek opportunities to counter the outdated notion that security programs are merely a cost center. Effective third party risk management (TPRM) enables business growth while providing much-needed security, whether you are responding to due diligence requests or providing security approval for new vendors.

Join this session to discuss:

  • Implementing security domains and safeguards that accelerate business outcomes
  • Increasing visibility of your new and current vendors to drive efficiency and identify risks
  • Assessing and communicating third-party risk within your broader security strategy

10:25am - 11:00am  Networking Break

10:30am - 10:55am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:00am - 11:45am  Breakout Session

Cybersecurity Strategy – Getting Ready for the Next Event

Courtney Radke headshot

Courtney Radke

CISO National Retail

Fortinet

Your digital transformation journey must be efficient, effective and secure. Where does cybersecurity fit into your post pandemic IT and digital enablement? With the recent shift in IT priorities, your CISO should be a strategic thinker and an ally who promotes security readiness as you shape your company or organization’s success.

In this interactive session, you will explore:

  • The components of an effective cybersecurity strategy that drive your program and reduce risk
  • Strategies that ensure the major building blocks of your IT transformation are secured
  • Ways to evolve your cybersecurity strategy to align with line of business goals


11:00am - 11:45am  Breakout Session

Preparing for the Future — FBI Cybersecurity Update

Richard Murray headshot

Richard Murray

Supervisory Special Agent

Federal Bureau of Investigation

Today's varied threat landscape features both foreign and domestic security concerns that could stop or delay business. With so many avenues for malicious actors, how should CISOs be prioritizing their resources to improve resiliency? Come with your questions as one of the FBI’s foremost experts on cybersecurity discusses what trends they are seeing and monitoring.

Join this interactive session to discover and discuss:

  • The latest cyber threats on the horizon
  • Strategies for addressing the emerging threat landscape
  • Best practices of working with law enforcement before, during and after a breach

11:00am - 11:45am  Executive Boardroom

Stopping Insider Risks From Turning Into Insider Threats

Ryan Kalember headshot

Ryan Kalember

EVP, Cybersecurity Strategy

Proofpoint

Patrick Benoit headshot

Patrick Benoit

CISO

Brinks

Cameron McElhinny headshot

Cameron McElhinny

CISO

Textron

Not every insider risk turns into an insider threat, but every insider threat began as an insider risk. Security leaders need an insider risk mitigation program that encompasses people, processes and technology for successful early intervention, detection and mitigation of insider threats. How can executives build out these robust defenses and strengthen internal cross-functional partnerships to tackle insider risk as a team?

Join this session to discuss:

  • Managing insider threats and risks in your organization
  • Contextualizing insider risk mitigation strategies within the framework of the larger corporate risk framework
  • Leveraging behavioral change, analytical insights and precise interventions to reduce human risk

11:00am - 11:45am  Executive Boardroom

Building Trust in Security Operations

Todd Gaiser headshot

Todd Gaiser

Vice President, Customer Security Operations, Red Canary

Red Canary

Mustapha Kebbeh headshot

Mustapha Kebbeh

Chief Security Officer

Ultimate Kronos Group

Trust is at the center of what we do in cybersecurity. Trust in your team, trust in your tools, and the business’ trust in you. However, security teams face challenges everyday that erode that trust: analysts get burned out and disengage, tools deliver more noise than outcomes, and your security program is more likely to slow down your business rather than help it run at full speed. In this session, we will discuss why this is the case and how to reverse this dynamic.

 Join this executive boardroom to discuss:

  • How false positives can erode trust
  • Building engineering principles into your SecOps process 
  • Why a flatter SOC is a better SOC

 

11:45am - 12:30pm  Lunch Service

12:30pm - 1:05pm  Keynote

Unleash the Full Power of Secure Digital Transformation

Sean Cordero headshot

Sean Cordero

CISO - Americas & Latin America

Zscaler

Learn how zero trust architecture secures users, workloads, and IoT/OT devices by addressing critical security shortcomings of legacy network architecture. This session covers key steps in a phased zero trust transformation journey as well as advice for winning the support of organizational leadership.

Join this session and learn to:

  • Recognize issues inherent to routable networks
  • Identify key phases of zero trust transformation
  • Demystify zero trust architecture for business leaders

1:05pm - 1:30pm  Break

1:30pm - 2:15pm  Breakout Session

CISO Says — The Game Show

Marty Ray headshot

Marty Ray

CISO

Fossil

What will the security industry look like in 2025 — and beyond? Put your future forecasting skills to the test and share where your team stands by playing "CISO Says," a game show-style session powered by the top predictions prepared by Gartner's cybersecurity experts.

Come on down to:

  • Compete in a data-driven quiz game with your peers
  • Discover more about projected opportunities and challenges
  • Share how you're preparing to lead your team through changing market conditions


1:30pm - 2:15pm  Breakout Session

Breaking Down Silos with SASE: How CISOs are Driving Digital Transformation

Chris Hines headshot

Chris Hines

Chief Strategy Officer

Axis Security

Mustapha Kebbeh headshot

Mustapha Kebbeh

Chief Security Officer

Ultimate Kronos Group

Despite the challenges posed by organizational and technological silos, the modern CISO is stepping up to the plate. Impactful digital transformation through intentional technology decisions can minimize organizational obstacles.

Join this fireside chat to discover:

  •  Embracing digital transformation to stay competitive and secure in today's business world
  • Leveraging SASE to simplify your security architecture, level-up compliance monitoring and improve visibility
  • Driving meaningful change with a holistic approach that considers not just security, but also organizational culture, processes, and people

1:30pm - 2:15pm  Executive Boardroom

Cloud Native Security – Shifting from Adversarial to Collaborative

Robert Pace headshot

Robert Pace

VP, CISO

Invitation Homes LP

Neil Carpenter headshot

Neil Carpenter

Principal Technical Evangelist

Orca Security

As we move into a cloud native, DevOps-driven world where agility is key, some of the best security teams are finding it’s time to shed the reputation of being “The Department of No” to break down barriers and embrace change.

Join this boardroom to learn:

  • How to implement practical approaches for reducing friction and increasing collaboration
  • What areas you can implore the power of “yes” without worry of exposure
  • How to keep your commitment to governance, risk, and compliance

1:30pm - 2:15pm  Executive Boardroom

Climbing the IGA maturity ladder for Zero Trust

Ranjeet Gollapudi headshot

Ranjeet Gollapudi

CTO

Identopia

Brian Mork headshot

Brian Mork

Chief Information Security Officer

Trinity Industries

Scott Moser headshot

Scott Moser

SVP, Chief Information Security Officer

Sabre Corporation

As the number of identities within an organization increase, so does the complexity associated with ensuring those identities are properly authorized to access system and application resources. Who has access to what becomes increasingly important considering identity is the focal point for a zero-trust strategy. IAM leaders need to make sure their program is mature enough in Identity Governance and Access Management domains.

Join this session to discuss:

  • Assessing your IGA program for gaps and climbing up the maturity ladder
  • Closing the gaps and achieving zero trust through an identity-first approach
  • Being mindful of technical debt while implementing a best-of-breed IAM solution

2:15pm - 2:50pm  Networking Break

2:20pm - 2:45pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:50pm - 3:35pm  Breakout Session

Hot Topics — What’s Your Take?

Sailaja Kotra-Turner headshot

Sailaja Kotra-Turner

CISO and VP Infrastructure and Operations

Brown-Forman

Generative Ai, Cyber Insurance, Talent & Culture — oh my! As these and other trending topics make their way to the boardroom and dinner table alike, it’s up to CISO leaders to determine which are more hype and which they need to focus on NOW.

Join this session to discuss and debate with your peers:

  • Hot topics surfacing across industries
  • Business impacts of emerging trends
  • Key strategies for communicating new trends to stakeholders

2:50pm - 3:35pm  Breakout Session

The AI-Powered Future of SASE

Anupam Upadhyaya headshot

Anupam Upadhyaya

VP, Products, Prisma Access, SASE & ADEM

Palo Alto Networks

Recent advancements in Artificial Intelligence have captured the imagination of the world, and the way we work is getting transformed right in front of our eyes. It is imperative for modern IT leaders to leverage the power of AI/ML to deliver productive and secure experiences for their organizations. Join us to hear about:

  • Why a unified approach to SASE is critical for leveraging AI 
  • How AI/ML can deliver better security, networking and operational outcomes 
  • Best practices to adopt SASE that sets you up for success


2:50pm - 3:35pm  Executive Boardroom

Defend the Endpoint and Accelerate Recovery

Victoriano Casas III headshot

Victoriano Casas III

Executive Strategist

CrowdStrike

David Bell headshot

David Bell

Managing Director, Information Security & Technology Risk Management & Chief Information Security Officer

American Airlines

Everett Bates headshot

Everett Bates

Chief Information Security Officer

EverView

Adversaries are increasingly fast and stealthy, don’t respect time zones or holidays, and often execute damaging intrusions in hours. Every second matters when under attack and the first steps taken in the wake of a threat can determine success or downtime and disruption. How are you ensuring you have the tools and processes to protect your endpoints and the organization from today’s threats?

Join this interactive discussion for strategies to:

  • Deploy the right endpoint security tools and extended capabilities to stop an adversary with speed
  • Identify resources to appropriately implement, operate and maintain an effective security program
  • Secure critical applications even in a state of compromise

2:50pm - 3:35pm  Executive Boardroom

Gaining Visibility Across Multiple Control Frameworks

Jeremiah Sahlberg headshot

Jeremiah Sahlberg

Managing Director | Federal, Third Party Risk

Tevora

Sonya Wickel headshot

Sonya Wickel

CISO & Sr. Director, Compliance

Triumph Group

Michael Anderson headshot

Michael Anderson

Chief Information Security Officer

Dallas Independent School District

Have you ever found yourself asking, “Why do we need to prepare and submit multiple compliance reports when much of the information is common to the standards we’re trying to comply with?” ISO, PCI, SOC-2, FedRAMP, NIST – it's enough to make anyone's head spin.

Join this peer roundtable session to discuss:

  • Mapping out overlap and identifying gaps between compliance frameworks
  • Streamlining compliance efforts across entities or business units
  • Leveraging technology to gain better visibility, beyond point-in-time assessments

3:35pm - 4:00pm  Break

4:00pm - 4:35pm  Keynote

Lessons Only a Breach Can Teach

Shamoun Siddiqui headshot

Shamoun Siddiqui

VP, CISO

Neiman Marcus

Gary Toretti headshot

Gary Toretti

SVP, Chief Information Security Officer

CBRE

Scott Moser headshot

Scott Moser

SVP, Chief Information Security Officer

Sabre Corporation

In today's ever-changing threat landscape, data breaches are not an "if" but a "when", even for organizations with mature cybersecurity programs. To navigate a breach successfully and come out stronger, it is essential to communicate to the executive team, the board and regulators swiftly and confidently.

Join this panel to hear a candid conversation about:

  • The reality of breaches and how to learn from them
  • Fundamental priorities while responding and recovering
  • The future of cyber breach reporting and recovery


4:35pm - 5:00pm  Closing Reception & Prize Drawing

May 9, 2023

We look forward to seeing you at an upcoming in-person gathering


Evanta cares about the health and safety of our community. Please review the following recommendations prior to attending the gathering.

Location


MORE INFORMATION

A block of rooms has been reserved at the Renaissance Dallas at Plano Legacy West Hotel at a reduced conference rate. Reservations should be made online or by calling 469-925-1800. Please mention Evanta Q2 Executive Summit to ensure the appropriate room rate.

Deadline to book using the discounted room rate of $329 USD (plus tax) is April 17, 2023.

Your Community Partners


Global Thought Leaders
CISO Thought Leader
Key Partners
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Fernanda Casillas

Community Program Manager

469-933-4731

fer.casillas@evanta.com