IN-PERSON

Minneapolis CISO Executive Summit

December 13, 2023 | Hyatt Regency Minneapolis

December 13, 2023
Hyatt Regency Minneapolis

Collaborate with your peers

Get together with Minneapolis's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Quantifying the business's cyber-risk appetite and leveraging it to frame security investments

Anticipating the trajectory of tech advancements and adopting a protocol on behalf of the business

Collectively conquering the challenges of the cyber talent shortage

Minneapolis CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Betty Elliott

Freddie Mac
Senior VP & Chief Information Security Officer

Jill Kuykendall

Securian Financial
Chief Information Security Officer

Michael Rogers

Hormel Foods
CISO

Rohit Tandon

Essentia Health
VP & CISO

Tony Taylor

Land O'Lakes
CISO

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Minneapolis CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


December 13, 2023

7:45am - 8:30am  Registration & Breakfast

8:30am - 9:15am  Keynote

Strengths 2.0 — Applying Design Thinking to Your Strengths and Weaknesses

John Coyle headshot

John Coyle

CEO and Founder of "Speaking Design Thinking"

Guest Speaker

John K. Coyle is the founder and CEO of "Art of Really Living" and one of the world's leading experts in innovation and design thinking. Through the metaphor of sport, learn how individuals and teams can use innovation approaches to identify and leverage their unique strengths (and design around weaknesses). Become empowered to solve old problems in new ways and achieve breakthrough results. Understand how to apply the “Design Thinking” process to business and personal challenges.

This will empower you to:

  • Achieve breakthrough performance by focusing on what you do best
  • Decide what to delegate, quit or outsource, and plan to maximize team resources
  • Create higher engagement and more effective collaboration with customers and colleagues

9:15am - 9:40am  Networking Break

9:40am - 10:25am  Breakout Session

Cybersecurity in the SEC’s Spotlight

Betsy Murphy headshot

Betsy Murphy

Associate Director, Division of Corporation Finance

Securities and Exchange Commission

CISOs are facing an important task as they navigate the U.S. Securities and Exchange Commission's (SEC) recently adopted rule amendments designed to improve the disclosure of cybersecurity risk management, strategy, governance, and incidents by public companies. Questions are surfacing with the date of enforcement on the horizon.

Join representatives from the SEC to discuss:

  • Defining and assessing materiality of an incident, and the timeline for incident disclosure
  • Disclosing processes for assessing, identifying and managing material risks from cybersecurity threats
  • Describing the board and management’s roles in overseeing cybersecurity risks

9:40am - 10:25am  Breakout Session

CIO and CISO Collaboration – A Unified Approach

Tammylynne Jonas headshot

Tammylynne Jonas

Global CIO

Donaldson

Eric Ong headshot

Eric Ong

Sr. Director, Global Information Security

Donaldson

CIO-CISO partnerships are built on trust and thrive when leaders invest in each other throughout the organization. The partnership must balance IT's need to innovate and operate with security's responsibility to inspect and protect. In this session, Global CIO Tammylynne Jonas and CISO Eric Ong from Donaldson will share insights into their challenges, successes, and lessons for the future.

Join this session to discover:

  • Understanding the evolving roles of CIOs and CISOs in today's corporate landscape 
  • Strategies for balancing innovation and stability, and addressing the dual objectives of digital advancements and system stability 
  • Insights into building an effective partnership between the CIO and CISO and developing a vision for change while building the right team.


9:40am - 10:25am  Executive Boardroom

Unifying the Analyst Experience to Improve Threat Detection and Response

Jason Brinning headshot

Jason Brinning

Principal Brand Technical Specialist Manager

IBM

Peter Christy headshot

Peter Christy

Sr Director & Information Security Officer

Patterson Companies

David Dobrotka headshot

David Dobrotka

Enterprise Information Security | Cyber Defense

UnitedHealth Group

Given today’s dynamic threat landscape, involving constantly changing malicious TTPs, CISOs must have a proactive threat management strategy to handle complex attacks. However, with widely distributed infrastructures and the number of tools with different levels of control and responsibility, maintaining true visibility is difficult. Staffing shortages and the high volume of alerts that come in from fragmented tools adds to this challenge. The solution? Unifying the analyst experience to connect existing tools and workflows across your hybrid cloud environment.

Join this session to discuss:

  • Detecting and responding to advanced attacks like ransomware
  • Unifying the analyst experience with AI and machine learning - starting with understanding your attack surface and through EDR/XDR, SIEM, SOAR
  • Identifying blind spots in your cloud security strategy due to information fragmentation

10:25am - 11:00am  Networking Break

10:30am - 10:55am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:00am - 11:45am  Breakout Session

Ransomware Threat Landscape Update and Zero Trust Guidance

Danny Connelly headshot

Danny Connelly

Field CISO - Americas

Zscaler

Ransomware attacks are becoming increasingly sophisticated, with attackers using various techniques to exploit vulnerabilities in organizations’ systems and networks. This presentation will provide some critical insights into the latest trends, attack sequences, and techniques associated with ransomware attacks seen in 2023. We’ll then turn our focus to the transformational change needed to prevent risk, reduce reachability, and improve our survivability within the current threat landscape.

Join this session to hear:

  • Ransomware threat landscape update and the emerging threat landscape
  • How to minimize risk with zero trust solutions
  • What is really driving zero trust across all industries and what is next

11:00am - 11:45am  Breakout Session

Securing Operational Technology in 2023: A CISO Deep Dive

Sarah Engstrom headshot

Sarah Engstrom

CISO and Vice President of IT Security, Productivity and Privacy

CHS

Daniel Oase headshot

Daniel Oase

Director of Identity, Access, and Security Engineering

Land O'Lakes

As the worlds of Information Technology and Operational Technology converge, CISOs hold greater responsibility for safeguarding their assets and ensuring their critical business functions stay operational. Where organizations stand on this security journey may vary. Some may be in the early phases or still gathering leadership buy-in and others may be further down the line. Join Tony Taylor, CISO, Land O' Lakes and Sarah Engstrom, CISO, CHS as they share their journeys towards building cyber resilience in their OT infrastructure. They will also explore fundamental questions on the future of OT for CISOs.

Join this session to discuss:

  • How to (and how NOT to) start or revamp your OT security journey
  • OT budgets – attaining the right investment, skills, and training
  • The importance of trust, transparency, and teamwork


11:00am - 11:45am  Executive Boardroom

Cyber Slim Down – Staying Secure with Limited Resources

Greg Matthias headshot

Greg Matthias

VP, CISO

Agiliti

Tina Meeker headshot

Tina Meeker

VP, Information Security & Enterprise Architecture

Sleep Number

In a world where security demands continue to rise while resources remain constrained, CISOs are challenged with the task of preserving and enhancing their organization's security program — even when headcount and budget are lacking. How can CISOs ensure security posture isn’t negatively impacted by low resources?

Join us for this session, where we'll explore:

  • The importance of setting expectations while aligning security with the rapid pace of business growth
  • Strategies to allocate tools and resources effectively
  • Methods to communicate the business value of security investment

11:45am - 12:30pm  Lunch Service

12:30pm - 1:05pm  Keynote

The Most Important Shift for Cybersecurity in a Generation

Steve Riley headshot

Steve Riley

Field CTO

Netskope

We live in a world where everything is hybrid and the blend between personal, corporate, private and public is ever-changing and presents us with a host of new challenges. This has increased and complicated the attack surface and the pressure to converge tools and do “more with less” is at peak levels. We must meet this watershed moment with the right team, plans, and technology.

Join this interactive session to learn:

  • How to build an effective plan for change without adding to the chaos
  • What consolidation approaches save money without sacrificing security
  • Use cases that deliver immediate value and efficiency while improving user experience


1:05pm - 1:30pm  Break

1:30pm - 2:15pm  Breakout Session

Cybersecurity at Scale - Best of Breed vs. Standardization

Gregory Richardson headshot

Gregory Richardson

Advisory CISO

Palo Alto Networks

For over a decade, security leaders and architects utilized a disparate best of breed point solution framework to solve their security challenges. This resulted in bloated security architectures, overlap in capabilities and significant security architecture and integration failures. These failures impacted organization’s ability to scale to meet business demands and reduced stability of the security architecture as environments and data volumes grew. The use of AI driven detections, automation, endpoint security, attack surface management and realtime threat intelligence application were the moonshot achievements for security solutions like SIEM, but were never achieved.

Join this session to discuss:

  • Scaling to meet business demands and stabilizing your security architecture
  • Reimagining organizational  security operations programs based on standardization 
  • Achieving the impossible with security information and event management

1:30pm - 2:15pm  Breakout Session

Partners in Protection

Jack Powell headshot

Jack Powell

CISO & AVP, IT Security & Risk Management

Allianz Life US

Tim Ryan headshot

Tim Ryan

Deputy Director Security Operations North America

Allianz Life US

Today's CISOs must bring both business and security expertise to the table and build innovative programs that support long-term goals. Building trust and resilience across security governance and security operations is key to defending the enterprise. This includes navigating a strategic approach to security partnerships and the critical role it plays in improving executive communication, capital planning, cyber workforce developments, cyber threat reporting, continuous monitoring, and compliance.

Join this session to discuss:

  • Best practices for governance and operational teams' collaboration
  • Managing reasonable assurance in an unreasonable world
  • Creating synergy between business and security initiatives to yield mutually beneficial outcomes and trust

1:30pm - 2:15pm  Executive Boardroom

The CISO as a Savvy Board Communicator

Vince Aimutis headshot

Vince Aimutis

VP – Director of Information Services / CISO

Federated Insurance

Matthew Bohne headshot

Matthew Bohne

Vice President and Chief Product Security Officer

Honeywell

Translating the organization's cybersecurity posture to the board can be a catalyst in improving organizational resilience and building strong rapport. How do you communicate security initiatives clearly when the stakes are high?

Join this session to discuss:

  • Leveraging your expertise to build trust
  • Demystifying cybersecurity spending
  • Translating cybersecurity into actionable language

1:30pm - 2:15pm  Executive Boardroom

Protecting Your Data is a Top Priority

Jeff Johnson headshot

Jeff Johnson

Director, IT Security and Privacy

Digi-Key

Mark Ruchie headshot

Mark Ruchie

VP, CISO

Entrust

Data is perhaps the most important enterprise asset there is. As companies ramp up their modern hybrid workforce, keeping sensitive data from leaking into the wrong hands has become a top priority for their IT and Risk teams. The modern workplace requires an entirely new approach to security by focusing on data.

Join this session to discuss:

  • How to manage data protection in the era of increased data analytics
  • Best practices for preventing malicious insiders and well-intentioned accidents
  • The continuum between "give me access to everything" and "least privileged" access models

2:15pm - 2:50pm  Networking Break

2:20pm - 2:45pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:50pm - 3:35pm  Breakout Session

Innovation Unleashed – Safeguarding Enterprise Growth with Ai

Rohit Tandon headshot

Rohit Tandon

VP & CISO

Essentia Health

Sarah Manney headshot

Sarah Manney

Chief Medical Information Officer

Essentia Health

Niall Klyn headshot

Niall Klyn

Senior Data Scientist

Essentia Health

Abhi Devireddy headshot

Abhi Devireddy

Technology Services Director

Essentia Health

James Hanson headshot

James Hanson

Director - Information Services

Essentia Health

There's no denying that generative AI is an industry disruptor and a game changer for how businesses operate. The obvious question for CISOs is always, "Are we ready to take on the risks?". One company that said yes is Essentia Health, where Information Security partnered with Clinical and Technology leaders to build an AI framework and strategy. They kicked off the adoption of generative AI at Essentia Health for internal and customer-facing projects. Striking the right balance for the secure adoption, speed to market, and usability of new technologies.

Join this session to explore:

  • Identifying and aligning business need and use cases, policies and controls to navigate the AI landscape
  • Implementing a risk mitigation plan with governance on how to evaluate any usability, privacy or cultural concerns
  • Developing safe AI operating environments to build awareness and innovation experiments

2:50pm - 3:35pm  Executive Boardroom

Future of the CISO Role

Aimee Martin headshot

Aimee Martin

CISO

Data Recognition Corporation

Michael Rogers headshot

Michael Rogers

CISO

Hormel Foods

The professional journey of a CISO is a bit like navigating a maze of cyber threats—unique and full of surprises. How can CISOs position themselves for success as an Enterprise C-Suite executive in a role that is rapidly evolving? In a world where things move faster than ever, it's crucial to rethink what it means to be a modern CISO.

Join this boardroom to discuss:

  • Why creating a top-tier cybersecurity program is just one piece of the puzzle
  • Valuable insights and strategies elevate yourself within the business
  • The qualities and qualifications that make a security leader fit for the future


2:50pm - 3:35pm  Executive Boardroom

We're Losing the Cybersecurity Arms Race – Can Better Collaboration Even the Odds?

Jeff Holschuh headshot

Jeff Holschuh

CISO

Sun Country Airlines

Duane Lenander headshot

Duane Lenander

VP, Director of Information Security and Head of Privilege, Cloud and Machine Identity

U.S. Bank

Cybercrime is now a thriving industry, equivalent to the world's third-largest economy – after the U.S. and China – according to the World Economic Forum. Ransomware-as-a-service, attack toolkits, and tutorials are easily purchased, and information about exploits and vulnerabilities are regularly shared in forums across the deep and dark web. Phishing and social engineering remain the top methods used by cybercriminals to infiltrate organizations. As we know, cyberattacks can be as devastating as lawsuits, legislative non-compliance, and fraud. To truly gain the edge in the cyber arms race, security leaders must escape the siloes of their own organizations and industries and find ways to (securely) out-collaborate their adversaries.

Join this peer-led roundtable conversation to:

  • Discuss avenues to promote greater collaboration across the security industry
  • Better understand your adversaries through data
  • Identify, understand, and prepare for social engineering and AI-enabled attacks

3:35pm - 4:00pm  Break

4:00pm - 4:35pm  Keynote

Evolution of the CISO – Leadership, Culture and Risk

Adam Mishler headshot

Adam Mishler

VP, Global Chief Information Security Officer

Best Buy

Tina Meeker headshot

Tina Meeker

VP, Information Security & Enterprise Architecture

Sleep Number

With regulations, cyberattacks flourishing and growth of AI, the role of the CISO demands constant adaptation. As technology and security risks and challenges change, leadership, risk management tactics and the culture we work to sew within our organizations must evolve as well. In this engaging keynote session, Minneapolis security leaders will share their perspectives on adapting to thrive in this new era, including:

  • Insights on navigating the intricacies of security culture
  • Essential considerations for fostering a resilient security program
  • Executing strategic initiatives that drive growth, within your team and the business

4:35pm - 5:00pm  Closing Reception & Prize Drawing

5:00pm - 7:30pm  Private Reception

Governing Body Post-Summit Celebration

Michael Rogers headshot

Michael Rogers

CISO

Hormel Foods

Jill Kuykendall headshot

Jill Kuykendall

Chief Information Security Officer

Securian Financial

Rohit Tandon headshot

Rohit Tandon

VP & CISO

Essentia Health

Governing Body members host this reception for attendees to celebrate the event with an evening of peer networking.

December 13, 2023

We look forward to seeing you at an upcoming in-person gathering


Evanta cares about the health and safety of our community. Please review the following recommendations prior to attending the gathering.

Location


Venue & Accommodation

Hyatt Regency Minneapolis
MORE INFORMATION

A block of rooms has been reserved at the Hyatt Regency Minneapolis at a reduced conference rate. Reservations should be made online or by calling 612-370-1234. Please mention Evanta Executive Summit to ensure the appropriate room rate.

Deadline to book using the discounted room rate of $159 USD (plus tax) is November 20, 2023.

Your Community Partners


Global Thought Leaders
CISO Thought Leaders
Key Partners
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Joey Freedman

Program Manager

971-275-4444

joey.freedman@evanta.com