• Registration & Breakfast
  • Disrupting How Cybersecurity is Consumed
    John Kindervag Field, CTO, Palo Alto Networks

    Consuming cybersecurity innovations has become nearly impossible. Teams spend more time testing, integrating, and operating disconnected tools than stopping threats. Agencies and organizations must continue to innovate their defenses as attackers evolve their tactics. It is time for a fundamental shift in the consumption of security, so agencies and organizations can rapidly adopt innovative capabilities that work together to prevent successful cyberattacks. John Kindervag, creator of the revolutionary Zero Trust Model of Cybersecurity and Field CTO at Palo Alto Networks, will discuss how to bring more automation, orchestration and leverage to the fight against today's highly automated adversaries.

  • Keynote Speaker
  • Networking Break
  • Breakout Sessions

    CIO Track and Technical Track options available

  • Lunch & Exhibitor Networking
  • Breakout Sessions

    CIO Track and Technical Track options available

  • Breakout Sessions

    CIO Track and Technical Track options available

  • Break & Exhibit Networking
  • Breakout Sessions

    Technical Track

  • Solutions Showcase

    Join us for a solutions showcase highlighting Palo Alto Network's technology ecosystem and how we're working together to disrupt the cybersecurity status quo!

  • Risk-based Security Strategy - How to Prioritize Your Priorities
    Steve Faehl National Director of Security Strategy, Microsoft US Public Sector

    Getting cybersecurity listed as a priority 1 bullet point is hard enough, how do we begin to tackle the sub-bullets? A long list under 1.a. certainly isn't the answer. Find out what strategies attackers are using to better understand what we're up against and how to prioritize investments and tactics based upon risk.

  • Disruptive Approaches to Modern Security Challenges
    Lily Lee Security Specialist, Splunk

    Embracing modern technologies such as the Internet of Things, mobility, and cloud, requires disruptive approaches to protecting what you already have and anticipating the unknown. How can you continuously monitor for emerging threats as the size and complexity of your attack surface increases? Get some ideas for strengthening vulnerability and threat management across your endpoints. Learn how Splunk provides valuable insight across cloud, on-premises and hybrid services. With Splunk as a nerve center, teams can optimize people, process and technology.

  • Continually Reducing Risk Despite Constant Changes
    Julie Cullivan Chief Information Officer and Senior Vice President of Business Operations ForeScout Technologies, Inc.

    Julie will talk through the CIO perspective she takes into account when considering constantly changing network landscapes and today's cybersecurity challenges that include a vast array of threat vectors. Security considerations include the rapid growth of the Internet of Things (IoT), bring-your-own-device (BYOD) environments, guest users and operational technologies (OT) with access to corporate networks that increase risk and attack surfaces far beyond managed device inventories with installed agents.

    Also receive this Forrester Consulting Thought Leadership Paper at the end of the ForeScout's session:

    Fail To Plan, Plan To Fail: Understanding The Roles Of LoB Practitioners and SOCs In Securing IoT Environments

  • Know Thy Cyber-Self: Understanding Your Network Before, During and After
    Kevin Haynes Sr. Sales Engineer, State/Local/Education - Washington & Alaska, Splunk

    It is no longer acceptable for cyber to be a reactive game. Government and commercial organizations can't afford to wait for the next attack to determine what security measures need to be put into place. The key to hunting and mitigating unknown threats is establishing a proactive defense-knowing your network inside and out to actively prevent security vulnerabilities and risks.

    In today's threat landscape all data is security relevant, thus a new approach to understanding networks is required. It is imperative for government and commercial organizations to employ continuous, shared operational and situational awareness to fully comprehend their network infrastructure as there are different views for each user level. Ingestion of cyber intelligence from any source is necessary to anticipate at risk systems on a network and proactively defend them. IT security teams must also leverage analytics to discover critical systems on a given network to help visualize and monitor system components separate from the rest of the network. These efforts will further facilitate indications and warnings of an attack based on external data sources and internal signaling between security devices across the enterprise.

    Understanding data's value is imperative to address challenges and determine valuable solutions that are necessary to achieve a stable security infrastructure. During this session, attendees will learn:

    · Different approaches to discovering opportunities for understanding your network infrastructure

    · The pros and cons of conventional use case driven approaches to IT management

    · Current attack trends and what type of data is needed to tackle these trends

    · Operationalizing inherently biased viewpoints into situational awareness

  • SSL Decryption in the Public Sector
    Roger Schotsal State of California Systems Engineer, Palo Alto Networks

    As more and more Internet-bound traffic is SSL encrypted, it is vital that we leverage decryption to not only gain the visibility and controls necessary to safely enable applications for our users, but also to prevent both known and unknown threats. This sessions will review why decryption is necessary in today's modern network, and cover the most effective ways to implement the technology leveraging Palo Alto Networks best practices.

  • A Walk Through Today's Common Kill Chain
    Jason Opdycke Cyber Threat Technologist, Microsoft SLG

    A threat focused discussion including mitigation approaches and Microsoft Security Product Interactions - highlighting Identity Protection, Containerization & Detonation, Credential Theft Mitigation, Strong Authentication, Behavior Analytics, Shadow IT Detection & Control, and Information Protection.

  • Changing the Defender Mindset
    Jason Truppi Director of Endpoint Detection and Response, Tanium

    Attackers are moving in minutes and seconds and your security teams are responding in days, weeks, months or never. While incidents are inevitable, closing the gap from intrusion to remediation quickly is key to limiting damage post breach. However, you must have the right tools, the right people and a change of mindset regarding the defense of your networks. Learn from Jason Truppi, former FBI Cyber Agent and Director of Tanium’s Endpoint Detection and Response team, how Tanium has transformed their customer’s security teams operational mindset, shrunk their response times and brought the fight back to their organizations.

  • Accelerating Security with the Application Framework
    Nick Piagentini Consulting Engineer, Palo Alto Networks

    Learn how the new Palo Alto Networks application framework drives rapidly scalable security solutions, opens the door for innovative 3rd party developers and reduces costs for agile security. Current examples of tools leveraging the Application Framework include Global Protect Cloud services, Magnifier and the Logging Service.