IN-PERSON

Houston CISO Executive Summit

December 14, 2023 | Hyatt Regency Houston West

December 14, 2023
Hyatt Regency Houston West

Collaborate with your peers

Get together with Houston's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Quantifying the business's cyber-risk appetite and leveraging it to frame security investments

Improving the agility of security operating models to keep pace with organizational priorities

Collectively conquering the challenges of the cyber talent shortage

Houston CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Doug Rinehart

Newfold Digital
CISO

Derek Rude

Weatherford
Director, IT Security

Anthony Souza

Corteva Inc
VP, Chief Information Security Officer

Genady Vishnevetsky

Stewart Title Company
CISO

Joy Wangdi

LyondellBasell
Cybersecurity Trust Officer

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Houston CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


December 13, 2023

December 14, 2023

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Welcome Reception

Join us for an informal evening of networking, dinner and drinks! This is a private reception hosted by and for members of the Houston CISO Governing Body, as well as peers, supporting partners and speakers the evening before our full-day CISO Executive Summit. 

7:45am - 8:30am  Registration & Breakfast

8:30am - 9:15am  Keynote

Creating a Company of Owners

Daren Martin headshot

Daren Martin

Culture Architect and Best-Selling Author of "A Company of Owners"

Guest Speaker

Business leaders are always hunting for ways to squash culture killers, cultivate a fun business climate and boost employee relationships. In Dr. Daren Martin’s top-selling book, “A Company of Owners,” he provides a blueprint for business leaders to build a thriving culture and maximize employee engagement.

In this session, you will discover:

  • Tips for engagement to keep a high level of talent
  • The importance of having a BAM – Business Actionable Mantra!
  • Strategies to inspire cultural innovation and growth

9:15am - 9:40am  Networking Break

9:40am - 10:25am  Breakout Session

Overcoming Third-Party Risks & BYOD Challenges with the Enterprise Browser

Brian Kenyon headshot

Brian Kenyon

Chief Strategy Officer

Island

Third-party contractors are becoming increasingly important to organizations due to the rise of the gig economy and the need for specialized project work. However, hiring these contractors can lead to additional third-party risks, costs, and complexities. When using contractors CISOs may choose to allow them to bring-your-own-device (BYOD), but this comes with its own set of security challenges. One solution could be to adopt cutting-edge enterprise browser technologies to overcome this and ensure secure third-party access.

Join this session for an interactive, open discussion on the community's viewpoint on the relationship between third-party risk, third-party access and BYOD:

  • Your chance to brainstorm with your fellow CISOs an approach to third-party risk, access and BYOD
  • Applying technologies like the enterprise browser to secure your company’s assets and limit the potential risks of third-party access
  • Streamline and secure third-party contractor access and BYOD strategies

9:40am - 10:25am  Executive Boardroom

Embracing AI — Pros, Cons, and the Challenge of Change

Victoriano Casas III headshot

Victoriano Casas III

Executive Strategist

CrowdStrike

Scott Deluke headshot

Scott Deluke

Director of Enterprise Sales Engineering

Abnormal Security

Christopher Ward headshot

Christopher Ward

CISO

TechnipFMC

Ross Wells headshot

Ross Wells

Cyber Authority

BP Americas

For leaders, there’s nothing new about managing internal expectations on hyped technologies, but the recent advancements in AI have caused an increased and urgent demand for the evaluation and adoption of generative AI models. There is no question that these breakthroughs are just the beginning, but technology executives must temper expectations and ensure a thoughtful approach to building AI models that will add more value than risk.

Join this session to discuss:

  • Opportunities and limitations in applying AI to security solutions
  • Identifying and aligning a business need and use case for AI implementation
  • Using native AI to secure the business amidst a quickly shifting landscape

9:40am - 10:25am  Executive Boardroom

Clearing Data Security Hurdles in the Cloud

As the cloud environment grows in complexity, so do concerns about data governance. How can CISOs continue to ensure the enterprise’s most valuable assets are protected in the cloud?

Join this session to discuss:

  • Maintaining a strong security posture as the cloud evolves
  • Leveraging the right tools and teams to secure data
  • Communicating the assumed risk of storing sensitive data in the cloud

10:25am - 11:00am  Networking Break

10:30am - 10:55am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:00am - 11:45am  Breakout Session

Data and AI – Driving Value for a Secure Organization

Eric Ranta headshot

Eric Ranta

Director, Customer Value & Transformation Advisors

Google Cloud

Even the most successful companies face challenges harnessing the full value of a robust data and AI strategy. Security leaders must keep abreast of data and AI trends to understand how to realize and prioritize greater potential at scale for optimal business value.

In this session, you’ll learn:

  • Benefits of a unified data and AI platform
  • Customer success insights
  • Five trends for an interconnected and secure data strategy

11:00am - 11:45am  Executive Boardroom

Unifying the Analyst Experience to Improve Threat Detection and Response

Cris Thomas headshot

Cris Thomas

X-Force Global Lead of Policy and Special Initiatives

IBM Security

Cynthia Soares headshot

Cynthia Soares

Director, IT Information Security

Baylor College of Medicine

Mike Phillips headshot

Mike Phillips

Chief Information Security Officer

Cheniere Energy

Given today’s dynamic threat landscape, involving constantly changing malicious TTPs, CISOs must have a proactive threat management strategy to handle complex attacks. However, with widely distributed infrastructures and the number of tools with different levels of control and responsibility, maintaining true visibility is difficult. Staffing shortages and the high volume of alerts that come in from fragmented tools adds to this challenge. The solution? Unifying the analyst experience to connect existing tools and workflows across your hybrid cloud environment.

Join this session to discuss:

  • Detecting and responding to advanced attacks like ransomware
  • Unifying the analyst experience with AI and machine learning - starting with understanding your attack surface and through EDR/XDR, SIEM, SOAR
  • Identifying blind spots in your cloud security strategy due to information fragmentation

11:00am - 11:45am  Executive Boardroom

Making Every Security Investment Count

Philip Swiderski headshot

Philip Swiderski

Executive Cybersecurity Advisor

Expel

Anthony Souza headshot

Anthony Souza

VP, Chief Information Security Officer

Corteva Inc

Today’s business leaders find themselves squaring up against a two-headed monster: more attack surfaces and threats to cover than ever before and macroeconomic challenges loom. Cybersecurity isn’t something that orgs can afford to “cut down on,” so increasingly, leaders are asked to achieve even greater outcomes with the same or fewer resources — from budgets to tech to headcount. As security continues to evolve as a business-critical function, how can CISOs evaluate spend without compromising on risk?

Join this session to discuss:

  • Ways organizations are improving ROI on existing security investments
  • How leaders can translate risk into business outcomes for leadership and boards, enabled by security investment
  • How to overcome challenges security leaders face as they work to scale, grow, and innovate without sacrificing security

11:45am - 12:30pm  Lunch Service

12:30pm - 1:05pm  Keynote

Accelerate Secure Digital Transformation with AI/ML and Zero Trust Architecture

Jay Chaudhry headshot

Jay Chaudhry

CEO, Chairman & Founder

Zscaler

John McLeod headshot

John McLeod

CISO

NOV, Inc

New, special demands constantly arise for decision-makers who steer the fortunes of companies. Recently, business success has become linked to IT infrastructure. Seamless and secure connectivity is the key to unlocking innovation and accelerating business outcomes. To reach this state, enterprises are transforming their networks and security to a zero trust architecture augmented by AI/ML capabilities, thereby reducing risk, eliminating cost and complexity and increasing agility.

Join this session and learn:

  • How zero trust architecture secures users, workloads, IoT/OT devices, and your business partners by addressing critical security shortcomings of legacy network architecture
  • How to reduce network complexity without exposing your organization to new risks
  • How AI/ML adds defensive and business analytics capabilities that have the power to turn IT into the engine propelling business success forward

1:05pm - 1:30pm  Break

1:30pm - 2:15pm  Breakout Session

Simplifying Security Through Consolidation

Tanya Shastri headshot

Tanya Shastri

SVP of Platform & Product Operations

Palo Alto Networks

With an average of 75 security products utilized by organizations, the need for consolidation is evident. Having multiple security products translates to higher costs, operational complexity, and intra-organizational friction. CISOs today must strive to maximize value with ubiquitous and powerful security that is centralized and simple to use.

Learn from Tanya Shastri, SVP of Product Management at Palo Alto Networks who will share valuable insights and best practices for enabling cyber-transformation including:

  • Streamlining your security portfolio through a unified Network Security approach, including SASE (Secure Access Service Edge) from a single vendor

  • Embracing a threat-informed approach to security that ensures your defenses align with evolving threats

  • Enhancing efficiencies, reducing complexity, and addressing critical vulnerabilities with the latest advancements in Zero Trust Network Access (ZTNA) 2.0

1:30pm - 2:15pm  Breakout Session

Evolution or Revolution — Where do CISOs Go from Here?

Craig Wood headshot

Craig Wood

Director of Infrastructure and Security

Tricon Energy

Annessa McKenzie headshot

Annessa McKenzie

CISO

ConocoPhillips

Chuck Layton headshot

Chuck Layton

Chief Information Security Officer

Alvin Community College

The fast-paced and increasingly complex nature of the today’s enterprise security landscape has many in the field asking big questions about the future of the CISO role: Will CISOs ever have achieve true “C-suite status”? How can security move out from under IT – and should it? Can CISOs remain productive under the current level of pressure for the next 5, 10, or even 20 years?

In this session a panel of Houston security leaders gather to see if there are any answers to these questions and more as they discuss:

  • The longevity (and limitations) of the CISO role in its current form
  • The shifting responsibilities of the CISO over the next five to ten years
  • The importance (or lack thereof) of having a clear roadmap for the CISO

1:30pm - 2:15pm  Executive Boardroom

Protecting Your Privileged Users

Julie Boehl headshot

Julie Boehl

Director, Information Security

Southwestern Energy

Christopher Kar headshot

Christopher Kar

Information Security Advisor

Fort Bend Independent School District

Privileged accounts are the holy grail for many perpetrators. And while many of these users are likely among your most sophisticated team members when it comes to security awareness, nothing can make them totally invulnerable. How do you balance providing just enough protection for these users without impacting their productivity?

Join this peer roundtable to share your experience and discuss:

  • Implementing least privilege policies
  • Moving beyond traditional PAM controls to more sophisticated ones like just-in-time privilege approaches
  • Architecting resiliency for your PAM solutions

2:15pm - 2:50pm  Networking Break

2:20pm - 2:45pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:50pm - 3:35pm  Breakout Session

Cybersecurity in the SEC’s Spotlight

Luna Bloom headshot

Luna Bloom

Chief of Office of Rulemaking, Division of Corporation Finance, U.S.

Securities and Exchange Commission

CISOs are facing an important task as they navigate the U.S. Securities and Exchange Commission's (SEC) recently adopted rule amendments designed to improve the disclosure of cybersecurity risk management, strategy, governance, and incidents by public companies. Questions are surfacing with the date of enforcement on the horizon.

Join this session to hear from a representative from the SEC to discuss:

  • Defining and assessing materiality of an incident, and the timeline for incident disclosure
  • Disclosing processes for assessing, identifying and managing material risks from cybersecurity threats
  • Describing the board and management’s roles in overseeing cybersecurity risks

2:50pm - 3:35pm  Executive Boardroom

What Security Metrics are Really Moving the Needle?

Thinh Nguyen headshot

Thinh Nguyen

Global Technical Security Officer & Chief Security Architect

Invesco

Stephanie Franklin-Thomas headshot

Stephanie Franklin-Thomas

SVP & CISO

ABM

What are the metrics that really measure success for a security program? What data tells the most compelling security story across the organization? 

Join this peer-led executive roundtable session to share your own experiences and discuss:

  • What metrics for measuring and communicating risk are resonating with leadership/the board
  • How peers are adjusting and fine-tuning their own approaches for reporting up on risk
  • Tool recommendations for gathering and generating meaningful metrics for your security program

2:50pm - 3:35pm  Executive Boardroom

We're Losing the Cybersecurity Arms Race – Can Better Collaboration Even the Odds?

Neel Adhikari headshot

Neel Adhikari

Global Security Program Management

Solvay North America, Inc.

Doug Rinehart headshot

Doug Rinehart

CISO

Newfold Digital

Cybercrime is now a thriving industry, equivalent to the world's third-largest economy – after the U.S. and China – according to the World Economic Forum. Ransomware-as-a-service, attack toolkits, and tutorials are easily purchased if you know where to look, and information about exploits and vulnerabilities are regularly shared in forums across the deep and dark web. To truly gain the edge in the cyber arms race, security leaders must escape the siloes of their own organizations and industries and find ways to (securely) out-collaborate their adversaries. 

Join this peer-led roundtable conversation to:

  • Acknowledge and address challenges that make collaboration and cooperation difficult within cybersecurity
  • Share experiences from previous information-sharing partnerships (public/private, industry coalitions, etc.)
  • Discuss avenues to to promote greater collaboration across the security industry

3:35pm - 4:00pm  Break

4:00pm - 4:35pm  Keynote

Impact, Influence, Authority — How Houston Security Leaders are Getting Things Done

Joy Wangdi headshot

Joy Wangdi

Cybersecurity Trust Officer

LyondellBasell

Keith Turpin headshot

Keith Turpin

CISO

The Friedkin Group Inc

Dd Budiharto headshot

Dd Budiharto

President & CEO, CISO

Cyber Point Advisory

With security becoming an ever more important factor in the business success and growth of organizations, CISOs must create collaboration amongst stakeholders and position cybersecurity to maximize its impact on the business.

In this engaging keynote session, a panel of Houston security leaders will speak candidly about how they’ve found success building and leveraging relationships across the business to get things done, including:

  • Best practices for effective developing high-priority partnerships outside security and IT
  • Selling and executing strategic initiatives that drive growth
  • Navigating the road of “influencer” — leadership lessons

4:35pm - 5:00pm  Closing Reception & Prize Drawing

December 13, 2023

December 14, 2023

We look forward to seeing you at an upcoming in-person gathering


Evanta cares about the health and safety of our community. Please review the following recommendations prior to attending the gathering.

Location


Venue & Accommodation

Hyatt Regency Houston West
MORE INFORMATION

A block of rooms has been reserved at the Hyatt Regency Houston West at a reduced conference rate. Reservations should be made online or by calling 877-803-7534.

Deadline to book using the discounted room rate of $149 USD (plus tax) is November 20, 2023.

Your Community Partners


Global Thought Leaders
CISO Thought Leaders
Key Partners
Program Partner

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Caroline Timothy

Community Program Manager

8177732790

caroline.timothy@evanta.com