IN-PERSON

Minneapolis CISO Executive Summit

November 30, 2022 | Minneapolis Marriott City Center

November 30, 2022
Minneapolis Marriott City Center

Collaborate with your peers

Get together with Minneapolis's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Supporting business agility with risk-based programs

Evaluating, communicating and responding to evolving threats

Building a culture of security to enable smart, secure decision-making

Minneapolis CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Amy Eklund

Blue Cross Blue Shield of Minnesota
CISO

Betty Elliott

Freddie Mac
Senior VP & Chief Information Security Officer

Jill Kuykendall

Securian Financial
Chief Information Security Officer

Michael Rogers

Hormel Foods
CISO

Rohit Tandon

Essentia Health
VP & CISO

Tony Taylor

Land O'Lakes
CISO

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Minneapolis CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


November 29, 2022

November 30, 2022

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Welcome Reception

Join the Minneapolis CISO Governing Body and invited guests for an evening of music, dinner and wine as we kick off this year's summit. Along with a night of peer networking, we'll be working with non-profit "Together We Rise" to pack duffle bags for children entering foster care.

7:45am - 8:45am  Registration & Breakfast

8:45am - 9:30am  Keynote

Enabling Competitive Advantage as a CISO

Betty Elliott headshot

Betty Elliott

Senior VP & Chief Information Security Officer

Freddie Mac

Steven Jensen headshot

Steven Jensen

Global CISO

Aegon

Judy Hatchett headshot

Judy Hatchett

VP & CISO

Surescripts

William Scandrett headshot

William Scandrett

VP, Chief Information Security Officer

Allina Health

Pat Joyce headshot

Pat Joyce

VP, Global IT & CSO

Medtronic

Cybersecurity no longer exists exclusively to secure things — it's an integral part of an organization's overall strategy and ability to thrive. Today's CISOs must bring both business and security expertise to the table and build innovative programs that support long-term enterprise goals.

During this session you will explore:

  • Adopting a business mindset when advocating for and communicating security needs
  • Being an active participant in the annual planning cycle
  • Creating synergy between business and security initiatives to yield mutually beneficial outcomes

9:30am - 10:00am  Networking Break

10:00am - 10:45am  Breakout Session

DevSecOps — Where Psychology Meets Technology

Jennifer Czaplewski headshot

Jennifer Czaplewski

Senior Director, Product Security

Target

Susan Yang headshot

Susan Yang

Lead Engineer in Product Security

Target

To the uninitiated, application security seems like just a series of tools and tollgates. In practice, truly successful AppSec programs blend functioning tools with organizational psychology principles to ensure that applications are built securely while concurrently increasing the speed of development.

Join this session to hear Target’s DevSecOps team discuss:

  • Three cornerstones of Target’s application security strategy
  • The universal psychology principles that promote a “culture of security” across Target’s technology team
  • Combining technology and organizational psychology principles to build secure applications at the scale of a $100B retail operation

10:00am - 10:45am  Breakout Session

Security is a Team Sport

Shamla Naidoo headshot

Shamla Naidoo

Head of Cloud Strategy & Innovation

Netskope

Building trust and resilience across infrastructure and security teams is key to defending the enterprise. As companies execute zero trust strategies, the partnership between CIOs, CISOs, and their teams is more important than ever.

Join this session to learn about:

  • The critical components of a modern zero trust strategy
  • Proven practices for infrastructure and security collaboration
  • Improving internal stakeholder relationships to make the right investments and fuel business outcomes

10:00am - 10:45am  Executive Boardroom

Ransomware — Covering the Attack Surface

Jeff Trower headshot

Jeff Trower

Principal Product Manager

CrowdStrike

Ryan Spinti headshot

Ryan Spinti

Cybersecurity Director

APi Group

Jeff Johnson headshot

Jeff Johnson

Director, IT Security

Digi-Key

Cybersecurity is no longer a nice to have, it’s a front line defense that protects organizations from targeted attacks and sophisticated threat actors. Security leaders must always be one step ahead and deliver effective cybersecurity through active prevention and defense. How can CISOs mitigate threats against the attack surface, whilst providing the business and technical outcomes to both stay secure and advance business objectives?

Join this boardroom to discuss:

  • Leveraging proprietary data, analytics and technology to prevent attacks
  • Implementing proactive defense for businesses of all sizes to mitigate today’s threats
  • Pressure-testing your incident response plan and playbooks

10:00am - 10:45am  Executive Boardroom

Merging Zero Trust And SASE

Trey Guinn headshot

Trey Guinn

Field Chief Technologist

Cloudflare

Michael Musto headshot

Michael Musto

Vice President, Chief Information Security Officer

WorldWide Express

Eric Brown headshot

Eric Brown

CISO

Ramsey County

Organizations are feeling a shift in the world of networking and security as they rapidly adopt and embrace the cloud. Enterprises need efficiency, visibility and security without compromise. The secure access service edge, better known as SASE, and zero trust implementations can provide a more comprehensive security capability to truly support digital transformation.

In this session, you will discuss:

  • Problems SASE can address in the modern enterprise
  • Benefits of planning both SASE and zero trust implementations
  • How to best position your organization for this transition


10:45am - 11:20am  Networking Break

10:50am - 11:15am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:20am - 12:05pm  Breakout Session

Investing in IAM Where it Counts

Duane Lenander headshot

Duane Lenander

VP, Director of Information Security and Head of Privilege, Cloud and Machine Identity

U.S. Bank

When it comes to enhancing IAM capabilities, it's easy to center the conversation around new tools and platforms. But upgrading your tech stack without also retooling the overall IAM strategy can backfire, increasing the organization's attack surface.

Join this session to hear about finding success in improving IAM by:

  • Prioritizing security hygiene and accurately configuring existing controls
  • Defining operational metrics to track performance and progress
  • Expanding IAM beyond basic authentication and bot detection


11:20am - 12:05pm  Breakout Session

What Are We Doing? ⁠— The Current and Future Cyber Insurance Climate

Bill Alfveby headshot

Bill Alfveby

Vice President & Chief Information Security Officer

Deluxe

The Cyber insurance application process is taking longer and has become more complicated in the last few years. Premiums are rising. Leaders from organizations big and small are questioning the value of Cyber insurance. 

Join this session for:

  • Different perspectives on the changing cyber insurance industry
  • A chance to troubleshoot your cyber insurance concerns
  • Open conversations about the struggles and benefits of investing in cyber insurance


11:20am - 12:05pm  Executive Boardroom

Data Doesn’t Lose Itself

John Checco headshot

John Checco

Resident CISO

Proofpoint

Greg Quale headshot

Greg Quale

Sr Director IT Security

Schwans Co

Mary Faulkner headshot

Mary Faulkner

CISO

Thrivent

Your people are your most valuable asset, your greatest weakness, and your best defense. CISOs seeking to prevent data loss from malicious, negligent or compromised users can correlate content, behavior and threats for better insight and streamlined investigations.

Join this session to discuss:

  • Augmenting your data protection program with the right people and processes
  • Transforming your employees into effective data defenders
  • Managing insider threats and preventing data loss at the endpoint

11:20am - 12:05pm  Executive Boardroom

Threat Management – Risk Reduction, Visibility, Detection and Response Across Dispersed Environments

Fran Malloy headshot

Fran Malloy

Principal Security Technical Leader

IBM

Tony Taylor headshot

Tony Taylor

CISO

Land O'Lakes

Param Vig headshot

Param Vig

VP, Chief Information Security Officer

Entegris

Many organizations are challenged with implementing their security programs across widely distributed infrastructure, using an array of tools while often sharing responsibility and control with their service providers. So how can they best maintain visibility into those environments, detect malicious activity and orchestrate effective, business wide, responses? Or perhaps even eliminate much of the noise in that process by identifying and reducing their exposure and risk proactively?

Join this interactive boardroom to discuss:

  • Key industry advances in open interconnectivity of tools and data sources
  • How overall exposure and risk can be better managed
  • Improving the efficiency and effectiveness of threat management programs to allow security teams to focus on the what’s most important

12:05pm - 12:35pm  Lunch Service

12:35pm - 1:10pm  Keynote

Elevating Security for a Hyper-Connected World

Peter Doggart headshot

Peter Doggart

Chief Strategy Officer

Armis

Digital assets are enabling new revenue and growth opportunities, and accelerating transformation across industries. But for CISOs that must ensure the security and continuity of business, however, they represent an ever-expanding attack surface at a time when the volume of attacks and the threat of ransomware is increasingly driving news cycles and board-level concern.
Attendees of this keynote will leave with the insights needed to:

  • Identify unseen security risks by gaining complete visibility in a rapidly expanding attack surface
  • Get ahead of exposure by prioritizing high impact vulnerabilities and threats
  • Secure the assets, recover unnecessary CapEx and OpEx and free staff for priority initiatives

1:10pm - 1:25pm  Break

1:25pm - 2:10pm  Breakout Session

#EpicFail – A Ransomware Choose Your Own Adventure

Ryan Spinti headshot

Ryan Spinti

Cybersecurity Director

APi Group

Whether it comes from across the globe or down the street, the ever-looming threat of a ransomware attack is always in the back of the IT and security executive’s mind. Get your collaborative and creative juices flowing in this gamified choose your own adventure.

In this interactive session attendees will:

  • Collaborate to identify threat responses

  • Respond to choices and forces out of their control

  • Discuss pitfalls and best practices

1:25pm - 2:10pm  Executive Boardroom

Manage Security Posture and Risk Across SaaS Environments

Linda Goettler headshot

Linda Goettler

CISO

City of Saint Paul

Richard Rhodes headshot

Richard Rhodes

Director Cybersecurity

Cub Foods

Todd White headshot

Todd White

Regional Sales Manager

AppOmni

As the adoption of enterprise SaaS grows, high-profile SaaS application data breaches are also on the rise. CISOs are ultimately responsible for the security of their organization’s data, including access by third party applications, and must implement appropriate security settings and data governance for their environments. The challenge, the most widely used gateway architecture solutions don’t deliver visibility into the complex, unique characteristics of different SaaS applications.

Join this Boardroom to discuss:

  • How to gain immediate visibility into what data can be accessed by all types of users and integrations, including third party applications
  • How to build the business case for a comprehensive SaaS security program, including funding sources
  • How to integrate security into the Software Development Lifecycle to improve DevSecOps during the product development process

1:25pm - 2:10pm  Executive Boardroom

Zero Trust for the Post-Pandemic Hybrid Workforce

Jim Anthony headshot

Jim Anthony

SVP, Field Engineering

Appgate

Richard Coleman headshot

Richard Coleman

Senior Information Security Analyst

Andersen Corporation

Carlos Moran headshot

Carlos Moran

VP, Chief Information Security Officer (CISO)

Toppan Merrill

Zero Trust adoption spiked in 2020 as organizations scrambled to solve an unprecedented remote access challenge. Now, looking ahead, enterprises are faced with the conundrum of staying fully remote, returning full-time to the workplace, or more likely landing somewhere in between. But not all Zero Trust solutions are created equal, and many are ill-suited to address a range of use cases or environments.  Join this roundtable discussion to:

  • Understand the limitations of remote access-only solutions
  • Explore a wide variety of use cases that can be addressed by Zero Trust
  • Learn best practices for transitioning to Zero Trust from a legacy solution

1:25pm - 2:10pm  Executive Boardroom

Taking Stock of the Acceleration to the Cloud

Ty Murphy headshot

Ty Murphy

Director, Product Marketing

Orca Security

Jonathan May headshot

Jonathan May

Senior Security Lead

Mortenson

Janet Schoephoerster headshot

Janet Schoephoerster

Executive Dir, Global Engineering and Security

Interpublic Group of Companies

Expeditious cloud and digital transformation have considerably impacted organizations over the past two years. It is important to distinguish where enterprises have found challenges and successes along the way. How are CISOs taking advantage of business evolution to better their cloud infrastructure?

 Join this boardroom session to discuss: 

  • Cloud-based tools and services that have increased efficiencies and assist cloud adoption
  • How cloud and security analytics have evolved with the complexity of threats and challenges
  • The resources associated with managing the rapidly changing cloud environments

2:10pm - 2:45pm  Networking Break

2:15pm - 2:40pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:45pm - 3:30pm  Breakout Session

Security's Seat at the Table — Mergers & Acquisitions

Kristi Yauch headshot

Kristi Yauch

Director Information Security

Winnebago Ind

Aimee Martin headshot

Aimee Martin

Director, Information Security, Compliance and PMO.

Vista Outdoor

Greg Matthias headshot

Greg Matthias

VP, CISO

Agiliti

Businesses will often move forward with mergers and acquisitions despite security concerns, but CISOs can still play a critical role during each phase. How are security leaders securing their seat at the table to fast track well-informed integration plans?

Join this in-depth and candid conversation to hear:

  • What adequate due diligence looks like and setting security expectations upfront
  • Asking the right questions to inform your plans for integration
  • Building a roadmap through each phase that accounts for gaps

2:45pm - 3:30pm  Executive Boardroom

Redefining the Role of Asset Management in Cybersecurity

Sean Blenkhorn headshot

Sean Blenkhorn

Vice President, Worldwide Sales Engineering

Axonius

Randy Kirsch headshot

Randy Kirsch

VP of IT

Presbyterian Homes and Services

Amy Eklund headshot

Amy Eklund

CISO

Blue Cross Blue Shield of Minnesota

The line between IT and security is blurring. Seemingly overnight, a foundational understanding of what devices, users, and cloud instances exist has jumped in priority for CISOs.

Join this roundtable discussion around:

  • How asset management – once a pure IT play – matters for cybersecurity
  • Why the asset management problem hasn’t been solved yet — and what to do about it
  • What approaches to asset management work and don't work in today's enterprise environments

2:45pm - 3:30pm  Executive Boardroom

Bridging the Gap Between IT and OT

Michael Rogers headshot

Michael Rogers

CISO

Hormel Foods

Frank Ross headshot

Frank Ross

Sr. Manager, Cyber Security Engineering & Operations

General Mills

The strategies required to secure IT and OT environments continue to be a challenge for CISOs to address. What does an effective cybersecurity program look like that includes both IT and Operational Technologies (OT)? And how do you evaluate it?

Join this boardroom to discuss:

  • What’s different between traditional IT cybersecurity strategies and those required to secure Operational Technologies (OT)
  • Approaches for security and business partners to collaborate on new OT
  • How your existing cybersecurity controls address OT, and what gaps remain

3:30pm - 3:45pm  Networking Break

3:45pm - 4:20pm  Keynote

How to Have Courageous Conversations

Minda Harts headshot

Minda Harts

Workplace and Equity Consultant, Author

Guest Speaker

 How do you make the workplace work for everyone? Acknowledging bias is the first step, but there’s so much more that can be done to ensure all voices are heard and amplified. Author Minda Harts shows us ways in which everyone can contribute to building a truly equitable workplace culture.

Join this keynote as Harts discusses:

  • Why courage is essential for leaders who are trying to create an equitable culture in the workplace
  • The difference between an ally and a success partner
  • How everyday actions can help make the workplace better for everybody


4:20pm - 4:50pm  Closing Reception & Prize Drawing

November 29, 2022

November 30, 2022

We look forward to seeing you at an upcoming in-person gathering


Location


Venue & Accommodation

Minneapolis Marriott City Center
MORE INFORMATION

A block of rooms has been reserved at the Minneapolis Marriott City Center at a reduced conference rate. Reservations should be made online or by calling (612) 349-4000. Please mention EVA to ensure the appropriate room rate.

Deadline to book using the discounted room rate of $139 USD (plus tax) is November 14, 2022.

Your Community Partners


Global Thought Leader
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Joey Freedman

Program Manager

971-275-4444

joey.freedman@evanta.com