VIRTUAL

Toronto CISO Virtual Executive Summit

October 29, 2020 | 8:00am - 1:15pm EDT

October 29, 2020 | 8:00am - 1:15pm EDT

Collaborate with your peers

Come together with your peers virtually to tackle top business challenges through peer-driven content and discussions at the Toronto CISO Virtual Executive Summit.

Join your peers to discuss the most critical issues impacting CISOs today:

Strategies for a risk-aligned, resilient organization

Developing and investing in the security workforce of tomorrow

Creating business value and supporting agile business operations

Governing Body Co-Chairs

Zaki Abbas

Brookfield Asset Management
VP, CISO

Adam Evans

Royal Bank of Canada
VP, Cyber Operations & CISO

Jason Hall

Scotiabank
VP Enterprise Security

Bobby Singh

TMX Group Ltd
CISO & CTO

Traci Van Geel

Compass Group
Global Director Security, Risk and Compliance

Agenda


October 29, 2020

8:00am - 8:45am  EDT Virtual Summit Keynote

The Convergence of Zero Trust and SASE

James Christiansen headshot

James Christiansen

VP, CSO Cloud Security Transformation

Netskope

Jerry Sto. Tomas headshot

Jerry Sto. Tomas

CISO

Apria Healthcare

Organizations are feeling a shift in the world of networking and security as they rapidly adopt and embrace the cloud. On-premises private data centers are no longer the place for data and workloads to exist. With this shift, security and networking are brought closer than ever. Enterprises need speed, visibility, security and reliability without compromise. Enter, the secure access service edge, better known as SASE. Its’ inevitable that SASE implementations and zero trust implementations need to collide to provide a more comprehensive security capability to truly support digital transformation. How can your organization best position itself for the transition?

In this session, you will discuss:

  • Problems SASE can address in the modern enterprise
  • Benefits of planning both SASE and zero trust implementations
  • Insights from organizations adopting SASE and zero trust today

8:45am - 9:00am  EDT Break

9:00am - 10:00am  EDT Virtual Summit Boardroom

Vulnerability Risk Management in a Time of Transition

Simon Brown headshot

Simon Brown

Director, Cybersecurity

Weston Foods Inc

Ragulan Sinnarajah headshot

Ragulan Sinnarajah

VP, IT Shared Services & Head of Cyber Security

Sobeys

Cynthia Stanton headshot

Cynthia Stanton

Senior Vice President, Practice Leader Vulnerability Risk Management

Rapid7

Modern network technologies have created an unprecedented spike in productivity, allowing many employees to work from anywhere. With this transition to remote work, it’s becoming increasingly difficult for security teams to know what is on their network, let alone defend it from attack.

Join this conversation to explore:

  • How to understand and prioritize risk
  • Strategies to maintain a strong incident detection and response process
  • Meaningful risk metrics

9:00am - 10:00am  EDT Virtual Summit Boardroom

Cyber Digital Transformation — Ensuring Security by Design

Greg Baker headshot

Greg Baker

VP/GM Cyber Digital Transformation

Optiv

Vishal Sharma headshot

Vishal Sharma

CISO

Achievers

Jennifer Williams headshot

Jennifer Williams

Director, Information Security

Healthcare of Ontario Pension Plan

Digital transformation is taking place at breakneck speed. How can CISOs ensure that cybersecurity for digital transformation is a strategy that’s aligned with business needs and evolving risks, not something that is bolted on?

Join this session and discuss how to:

  • Design, deploy and operate a secure digital environment
  • Push back when innovation presents too much risk
  • Maximize the value of data for the business while ensuring privacy and security

9:00am - 10:00am  EDT Virtual Summit Boardroom

The Changing Face of Insider Threat

Andrew Faber headshot

Andrew Faber

Director Security Technology Services

Toronto Pearson Airport

Stephen Moore headshot

Stephen Moore

Chief Security Strategist

Exabeam

As an organizational capability, insider threat management is changing - again. Firstly, the idea of context has changed the categories of insider threat, and secondly insider threat programs now maturing – evolving into a more justifiable and friendly trusted insider program.

Join this virtual boardroom to discuss:

  • The evolving landscape of insider threats and its challenges
  • The impact of changing behaviors, employee culture and workplace environment on insider risk
  • Practical strategies for improving an insider risk management program

9:00am - 10:00am  EDT Breakout Session

Cultivating a Culture of Security Awareness

Foad Godarzy headshot

Foad Godarzy

Head of IT/OT Canada

ENGIE Canada

Zoran Rakic headshot

Zoran Rakic

Information Security Officer

Haventree Bank

Adina Saposnik headshot

Adina Saposnik

CISO & VP, Technology Planning

Ontario Health - Digital Services

For CISOs, understanding where your peers are at is critical to putting your security program into perspective. As employees settle in to home offices, how have you evolved your security awareness program to fit with the times?

Join this interactive session to:

  • Identify at-home best practices for employees to increases their security hygiene
  • Discuss why multiple strategies to engage employees produces better results
  • Heighten security awareness across diverse and changing enterprises

10:00am - 10:45am  EDT Virtual Summit Keynote

Protecting People, the New Perimeter

Ryan Kalember headshot

Ryan Kalember

EVP, Cybersecurity Strategy

Proofpoint

Ben Sapiro headshot

Ben Sapiro

Global Chief Information Security Officer

Great West Lifeco

Gary Smith headshot

Gary Smith

VP, Enterprise Tech Relations

EllisDon

As 2020 changes the way we live and work, cyber criminals are adapting as well. Join us as we examine the biggest challenges security leaders face, and why a people-centric approach to security is everyone’s biggest opportunity to stop attackers and protect their organization.

Join Ryan Kalember as he and a panel of CISOs discuss:

  • Why social engineering dominates among today’s cyber threat actors
  • How remote work and the move to the cloud has changed the nature of threats
  • The ways their organizations are building controls to better understand and protect people

10:45am - 11:00am  EDT Break

11:00am - 12:00pm  EDT Virtual Summit Boardroom

Emerging Technologies – Embracing Change

Nabeel Yousif headshot

Nabeel Yousif

VP Cyber Security & DevSecOps Engineering

Flexiti Financial

Christopher Sicard headshot

Christopher Sicard

Consulting & Systems Integration Leader - Canada

IBM

From AI to quantum computing – innovative technologies can open the door to new solutions that can transform your business. However, they can also create clouds of confusion. How do you wade through the noise to discover what really works? How do you determine what is practical, scalable and secure?

In this session discover how:

  • You can introduce security earlier in the development process
  • To identify potential areas of risk regarding emerging technologies 
  • You can effectively communicate with all areas of the business before, during and after the adoption process

By registering for this session, this serves as your authorization to Evanta or its vendor to provide your contact information to IBM to follow up on your interaction and participation. IBM’s use of your contact information is governed by the IBM Privacy Policy. If you need more information on how IBM is using your personal data you may refer to the IBM Privacy Statement.  To withdraw your marketing consent and unsubscribe to receiving emails click on the unsubscribe button at this address:  ibm.biz/marketingoptout.

11:00am - 12:00pm  EDT Virtual Summit Boardroom

Real Frontiers for 2021 in XDR

Mario Morel headshot

Mario Morel

CISO

Kirkland Lake Gold

Traci Van Geel headshot

Traci Van Geel

Global Director Security, Risk and Compliance

Compass Group

Antoine Saikaley headshot

Antoine Saikaley

Technical Director

Trend Micro Canada

With today’s ever-evolving threat landscape, advanced security is not enough to prevent attacks on your users and infrastructure. You need capabilities in place to help you respond rapidly to threats that may breach your defenses. To avoid serious and widespread damage, you need to prevent as much as you can and detect and respond quickly if a threat breaks through. The efficiency of XDR allows resource-constrained security teams to do more with less.

Join Antoine Saikaley as he leads this interactive conversation focused on:

  • How XDR delivers on data correlation needed to tell the full story of an attack
  • What the pragmatic differences are with XDR in the real world
  • How this aligns with MITRE ATT&CK

11:00am - 12:00pm  EDT Virtual Summit Boardroom

Bringing Cloud Back Down to Earth

Les Stevens headshot

Les Stevens

Vice President, Information Security

Equifax

Elia Zaitsev headshot

Elia Zaitsev

CTO of the Americas

CrowdStrike

CISOs face a constant tension between enterprise agility and enterprise security, and in today’s world, this dynamic often plays out in the context of cloud services. How can CISOs gain a centralized view over cloud security posture and workloads?

Join this session to discuss:

  • Methodical approaches to securing cloud-based technologies, workloads and products
  • Ways to standardize cloud environments
  • Strategies to ensure compliance

11:00am - 12:00pm  EDT Breakout Session

Risky Business — A Reputational Risk Workshop

Rashmi Airan headshot

Rashmi Airan

Ethics Speaker

Guest Speaker

One oversight, one moment of turning your head the other way is all it takes to alter the course of your entire career. As executives find themselves operating in more gray areas than ever before, how can they find clarity?

Join this interactive workshop to discover how:

  • Ethical blind spots lead to global scandals
  • Risk factors and individual pressure points put reputations on the line
  • Ethical vigilance can support a transparent organization

12:00pm - 12:45pm  EDT Virtual Summit Keynote

From Gatekeeper to Door Opener ­– Cybersecurity as Business Enabler

Jay Chaudhry headshot

Jay Chaudhry

CEO, Chairman & Founder

Zscaler

John Valente headshot

John Valente

Retired CISO

3M

In this session, Zscaler CEO Jay Chaudhry and retired 3M CISO John Valente will discuss how IT is evolving to become the driver of enterprise agility and scalability. Once known as “the department of no,” IT’s focus has turned to enabling business objectives, such as guiding the move to work-from-anywhere, securing cloud-first strategies to minimize business risk, and simplifying and modernizing infrastructure to increase efficiency and reduce costs. 

Chaudhry and Valente will share their experiences leading enterprise digital transformation, including: 

  • How to retire technical debt to gain a competitive advantage
  • The evolution of the CISO’s role from rack-stacker to growth-enabler
  • Collaborative best practices for transforming apps, infrastructure, and security

12:45pm - 1:15pm  EDT Networking

Community Discussion

Traci Van Geel headshot

Traci Van Geel

Global Director Security, Risk and Compliance

Compass Group

An informal and interactive opportunity for you to network with peers in small groups. 

October 29, 2020

Your Community Partners


CISO Thought Leaders
Key Partners
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Nick Hall

Senior Program Manager

971-717-6666

nick.hall@evanta.com