IN-PERSON

Houston CISO Executive Summit

June 22, 2023 | The Houstonian Hotel, Club & Spa

June 22, 2023
The Houstonian Hotel, Club & Spa

Collaborate with your peers

Get together with Houston's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Advancing Security's Position as a Business Decision that Drives Value

Protecting Critical Infrastructure Against Advanced Attacks

Evolving Sourcing & Development Tactics to Build a Sustainable Talent Pipeline

Houston CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Mike Coogan

Waste Management
Senior Director, Cybersecurity

Derek Rude

Weatherford
Director, IT Security

Genady Vishnevetsky

Stewart Title Company
CISO

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Houston CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


June 21, 2023

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Welcome Reception

Join members of the Houston CISO Governing Body and their invited guests to launch the Executive Summit with a private networking reception.

The Greater Houston area’s top security leaders from top organizations, as well as supporting partners and speakers at the CISO Executive Summit the next day, will come together for an informal evening of food, drinks, conversation and fun.

You’ll also have the opportunity to take a break from screens and stress, and instead give back to the community with a service activity benefiting Texas Center for the Missing.

7:45am - 8:30am  Registration & Breakfast

8:30am - 9:15am  Keynote

You Speak, They Swarm — The Future of Reaching Your Audience

Arthur Zards headshot

Arthur Zards

Thought Leader, TEDster & Provocateur

Guest Speaker

Speakers want action, not just applause. But busy executives don’t have time to learn complex communication models or esoteric storytelling processes — they need a simple, effective speaking framework that can help them not only connect with any audience, but also elicit real change. Enter the Swarm Effect.

Join this session with Arthur Zards — a thought leader, TEDster and provocateur — to:

  • Hone your skills in executive influence
  • Adopt a more authentic and engaging approach to speaking
  • Take your next presentation from “understandable” to “compelling”

9:15am - 9:40am  Networking Break

9:40am - 10:25am  Breakout Session

Preparing for the Future — FBI Cybersecurity Update

K. Nowell Agent headshot

K. Nowell Agent

Supervisory Special Agent

Federal Bureau of Investigation

Marc Crudgington headshot

Marc Crudgington

Chief Information Security Officer, VP

Howard Hughes Corporation

Today's varied threat landscape features both foreign and domestic security concerns that could stop or delay business. With so many avenues for malicious actors, how should CISOs be prioritizing their resources to improve resiliency?

Join this interactive discussion with one of the FBI's foremost experts on cybersecurity to discover and discuss:

  • The latest cyber threats on the horizon
  • Strategies for addressing the emerging threat landscape
  • Best practices of working with law enforcement before, during and after a breach

9:40am - 10:25am  Executive Boardroom

Viewing Endpoint Management Through a Security Lens

Craig Wood headshot

Craig Wood

Director of Infrastructure and Security

Tricon Energy

Erica Connor headshot

Erica Connor

Director IT Global Security

ChampionX

Jordan Warsoff headshot

Jordan Warsoff

Lead Product Manager

HCL Technologies

Many cybersecurity incidents result from well-known vulnerabilities that went unpatched. Delays in remediation can lead to a cascade effect of higher security risks, breaches and attacks. What strategies and tools are CISOs using to identify, prioritize and remediate security vulnerabilities across every computing device?

Join this boardroom to discuss:

  • Significantly compressing the time between discovery and remediation
  • Better leveraging threat intel to more aggressively reduce vectors of attack
  • Efficiently managing the ever-expanding number and types of devices needing protection

9:40am - 10:25am  Executive Boardroom

Data Practices for the Resilient Enterprise

Jay Maher headshot

Jay Maher

Sr. Director, Information Systems Security Officer (ISSO)

Calpine

Brad Hollingsworth headshot

Brad Hollingsworth

Sr. Director of Cyber Security

Mattress Firm

John Murphy headshot

John Murphy

Global Field Chief Security Officer/CISO

Rubrik

In an effort to establish agility and flexibility, the modern CISO must prioritize cloud maturity while securing traditional resources in the datacenter. Yet, resiliency opportunities continue to evolve in protecting, observing, and remediating your organization's most precious data resources, regardless of where data may reside. 

Join a room of your executive peers and discuss how today's CISOs:

  • Identify and manage critical data and plan to recover it in times of cyber distress
  • Rewiring your organization’s approach to your backup and cyber recovery operations
  • Capitalize on cloud benefits, while avoiding cloud pitfalls

10:25am - 11:00am  Networking Break

10:30am - 10:55am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:00am - 11:45am  Breakout Session

Breaking Down Silos with SASE — How CISOs are Driving Digital Transformation

John Spiegel headshot

John Spiegel

Director, Network Transformation (Field CTO)

Axis Security

Chris Wolski headshot

Chris Wolski

Executive Consultant

Applied Security Convergence

Despite the challenges posed by organizational and technological silos, the modern CISO is stepping up to the plate. Impactful digital transformation through intentional technology decisions can minimize organizational obstacles.

Join this fireside chat to discover:

  • Embracing digital transformation to stay competitive and secure in today's business world
  • Leveraging SASE to simplify your security architecture, level-up compliance monitoring and improve visibility
  • Driving meaningful change with a holistic approach that considers not just security, but also organizational culture, processes, and people

11:00am - 11:45am  Breakout Session

Being Stronger Allies — Supporting & Elevating Women in Cybersecurity

Annie Jamshed headshot

Annie Jamshed

President

Women in Cyber Security (WiCyS) Houston Affiliate

Marc Scarborough headshot

Marc Scarborough

CISO

Rice University

Leticia Huerta headshot

Leticia Huerta

Executive Director, Blockchain - Controls Management

JPMorgan Chase

Mario Chiock headshot

Mario Chiock

Schlumberger Fellow

Schlumberger

The gender gap in cybersecurity — particularly in leadership roles — has been widely reported for years. How can CISOs come together as a community to be good allies in supporting and elevating their female peers in information security?

Join this session to hear from and discuss with your peers:

  • Impacts of promoting a diverse and inclusive sector for women in security
  • Barriers to entry and advancement for women in cyber
  • Opportunities, and lessons learned, for today’s CISOs to move the industry forward

11:00am - 11:45am  Executive Boardroom

The Most Important Shift for Cybersecurity in a Generation

Ross Wells headshot

Ross Wells

Cyber Authority

BP Americas

Christopher Kar headshot

Christopher Kar

Information Security Advisor

Fort Bend Independent School District

Shamla Naidoo headshot

Shamla Naidoo

Head of Cloud Strategy & Innovation

Netskope

We live in a world where everything is hybrid and the blend between personal, corporate, private and public is ever-changing and presents us with a host of new challenges. This has increased and complicated the attack surface and the pressure to converge tools and do “more with less” is at peak levels. We must meet this watershed moment with the right team, plans, and technology.

Join this interactive session to learn:

  • How to build an effective plan for change without adding to the chaos
  • What consolidation approaches save money without sacrificing security
  • Use cases that deliver immediate value and efficiency while improving user experience

11:00am - 11:45am  Executive Boardroom

Managing Risk From Critical Vulnerabilities

Muni Chatarpal headshot

Muni Chatarpal

Chief Information Security Officer

Patterson-UTI Energy

Julian Waits headshot

Julian Waits

SVP Business Development and Strategic Alliances

Rapid7

In today’s threat landscape, security teams are frequently forced into reactive positions, lowering security program efficacy and sustainability. Strong foundational security program components, including vulnerability and asset management processes, are essential to building resilience in a persistently elevated threat climate.

Join this interactive boardroom to discuss:

  • Defining what your emergency procedures and “playbooks” look like.
  • How you prioritize CVEs, VPNs and firewalls
  • Combatting the challenge of zero-day exploitation

11:45am - 12:30pm  Lunch Service

11:50am - 12:20pm  Networking

Rising Together — Empowered Women, Empower Women

Annessa McKenzie headshot

Annessa McKenzie

CISO

ConocoPhillips

This will be an intimate, informal space for women in cybersecurity leadership roles and their allies to freely discuss best practices, key challenges, and mission-critical priorities. Come prepared to share ideas and forge new connections that can help empower each other to make an impact in your organizations and the Greater Houston community.

This session is aimed at, but not limited to, women who are leading the cybersecurity function at their organizations (CISO or equivalent) or those reporting directly to the CISO/equivalent. Seating priority will be given to these women in cybersecurity leadership roles.

12:30pm - 1:05pm  Keynote

Unleash the Full Power of Secure Digital Transformation

Sean Cordero headshot

Sean Cordero

CISO - Americas & Latin America

Zscaler

Learn how zero trust architecture secures users, workloads, and IoT/OT devices by addressing critical security shortcomings of legacy network architecture. This session covers key steps in a phased zero trust transformation journey as well as advice for winning the support of organizational leadership.

Join this session and learn to:

  • Recognize issues inherent to routable networks
  • Identify key phases of zero trust transformation
  • Demystify zero trust architecture for business leaders

1:05pm - 1:30pm  Break

1:30pm - 2:15pm  Breakout Session

The Double-Edged Sword of Generative AI — Balancing Benefits, Concerns

Billy Spears headshot

Billy Spears

CISO

Teradata

Mike Coogan headshot

Mike Coogan

Senior Director, Cybersecurity

Waste Management

Scott DeCandido headshot

Scott DeCandido

Information Security Officer

Eastdil Secured LLC

There's no denying the power and popularity of generative AI programs like ChatGPT. For good or for evil, its uses seem endless. Predicting exactly how this advanced AI will impact the future of cyber security is impossible. But through collaboration with your C-level peers, you might be able to prepare.

Join this interactive session to:

  • Share your thoughts on enterprise use cases for generative AI
  • Gauge the impact this tech advancement is having across industries
  • Unpack concerns around developing policies, loss of IP, etc.

1:30pm - 2:15pm  Executive Boardroom

Gaining Visibility Across Multiple Control Frameworks

Doug Rinehart headshot

Doug Rinehart

CISO

Newfold Digital

Reid Wisa headshot

Reid Wisa

Director, Information Security

Tailored Brands

Jeremiah Sahlberg headshot

Jeremiah Sahlberg

Managing Director

Tevora

Have you ever found yourself asking, “Why do we need to prepare and submit multiple compliance reports when much of the information is common to the standards we’re trying to comply with?” ISO, PCI, SOC-2, FedRAMP, NIST – it's enough to make anyone's head spin.

Join this peer roundtable session to discuss:

  • Mapping out overlap and identifying gaps between compliance frameworks
  • Streamlining compliance efforts across entities or business units  
  • Leveraging technology to gain better visibility, beyond point-in-time assessments

1:30pm - 2:15pm  Executive Boardroom

Static Shock — Overcoming Legacy Technology & Processes

Derek Rude headshot

Derek Rude

Director, IT Security

Weatherford

Matt Baughman headshot

Matt Baughman

Manager: Digital End User Services

Phillips66

In today's digital ecosystem, it's an unfortunate reality that bad actors are able to move a lot faster than the "good guys." The static security programs and tech enterprises put in place 25 years ago should have been upgraded and updated at least 10 times since then, but let's face it — legacy technology, processes and attitudes present hurdles most organizations have trouble clearing.

Join this executive roundtable for a frank and open peer discussion about:

  • Which systems/technologies/processes presenting the biggest challenges for security programs
  • What really moves the needle when making the business case for modernization to leadership, the board, etc.
  • What solutions (current and on the horizon) security leaders are looking to make their programs more dynamic

2:15pm - 2:50pm  Networking Break

2:20pm - 2:45pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:50pm - 3:35pm  Breakout Session

How the CISO Role Changes when Reporting to the General Counsel

Anthony Souza headshot

Anthony Souza

Director of Cybersecurity (CISO)

CenterPoint Energy

Monica Karuturi headshot

Monica Karuturi

EVP & General Counsel

CenterPoint Energy

Dd Budiharto headshot

Dd Budiharto

President & CEO, CISO

Cyber Point Advisory

With the role of the CISO becoming increasingly complex and multi-faceted, the traditional organizational structure of security reporting through the IT organization is no longer the best option for many organizations. One alternative reporting framework sparking a lot of attention right now is having the CISO reporting through the legal/risk team and directly to the General Counsel.

In this session, a CISO/GC team will be joining us to:

  • Share how they've built such a successful working relationship — both before and after security moved under legal
  • Discuss how and why the organization decided to transition of moving security within legal, and what the benefits have been 
  • Facilitate an open conversation with the audience about "jailbreaking" security away from IT

2:50pm - 3:35pm  Executive Boardroom

A New Vision for Identity Security

Genady Vishnevetsky headshot

Genady Vishnevetsky

CISO

Stewart Title Company

Kimberly Ebright headshot

Kimberly Ebright

Security and Strategy Operations

Teradata

The number of human and machine identities seeking access to data and critical business systems has grown exponentially, in turn increasing the threat landscape and challenging traditional IAM paradigms. How do security leaders keep a pulse on tools and capabilities to assess their organization’s cybersecurity posture?

Join this peer-driven roundtable conversation to discuss:

  • Managing and securing identity across all environments — multi-cloud, hybrid, etc.
  • Processes, policies and tools that add value to your IAM program
  • Strategies for engaging other stakeholders/functions about access needs

2:50pm - 3:35pm  Executive Boardroom

Leveraging the Power of Community to Develop Future Cyber Talent

Joshua Dray headshot

Joshua Dray

CISO

San Jacinto College

How can CISOs collaborate better to bypass the skills shortage, become changemakers and create a talent pipeline that not only works for them, but also benefits their local community? It starts with having a conversation.

Join this interactive session to hear about some of the new cybersecurity education initiatives members of this CISO community are helping bring to Greater Houston, as well as share your input and ideas on how to build a more sustainable, local cyber talent pipeline.

3:35pm - 4:00pm  Break

4:00pm - 4:45pm  Keynote

Weaponize Risk Appetite to Drive Risk Decisions

Paul Proctor headshot

Paul Proctor

Distinguished VP Analyst

Gartner

Risk appetite fails when it is expressed in fuzzy, imprecise terms. Repositioning risk appetite in the context of investment and value delivery creates a measurable scale of risk that powers a new type of governance.

Join this session to learn:

  • How concrete assertions of risk appetite can make executive decisions binding
  • How can risk appetite drive risk decisions
  • What scale can be used to measure risk appetite

4:45pm - 5:15pm  Closing Reception & Prize Drawing

June 21, 2023

We look forward to seeing you at an upcoming in-person gathering


Evanta cares about the health and safety of our community. Please review the following recommendations prior to attending the gathering.

Location


Venue & Accommodation

The Houstonian Hotel, Club & Spa
MORE INFORMATION

A block of rooms has been reserved at the The Houstonian Hotel, Club & Spa at a reduced conference rate. Reservations should be made online or by calling 713-680-2626.

Deadline to book using the discounted room rate of $329 USD (plus tax) is May 23, 2023.

Your Community Partners


Global Thought Leader
CISO Thought Leader
Key Partners
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Caroline Timothy

Community Program Manager

8177732790

caroline.timothy@evanta.com