• Registration & Breakfast
  • Opening Remarks
  • Leveraging Financial Services Best Practices to Protect Government Data
    Jon Brickey Mastercard Operations & Technology

    Many see the Financial Services Sector (FSS) as a leader among critical infrastructure sectors when it comes to cybersecurity best practices. As the saying goes, "that's where the money is!" So naturally, the FSS is oftentimes more mature and capable than other sector counterparts. As such, there may be lessons that can be shared with others in terms of how FSS cybersecurity organizations think about people, process, and technology.

    This session will discuss cybersecurity trends and strategies as viewed from the financial services sector. Attendees will learn how to:
    - View cybersecurity challenges in the financial services sector and consider applications to other sectors
    - Leverage partnerships to improve security programs
    - Consider education and training programs
    - Implement cybersecurity best practices

  • Protecting Your Data in Their Cloud - Cloud Security Plan of Attack
    Jodi Schatz SafeNet AT

    Cloud Service Providers (CSPs) emphasize the shared responsibility model for securing data in the cloud and meeting compliance requirements for information protection. CSPs own the responsibility to secure the infrastructure that runs their cloud services. Data owners are responsible for protecting the confidentiality, integrity, and availability of their data in the cloud. Making sure that this data is safe from unauthorized access requires organizations to consider not only the physical and logical security of the CSP but also who is encrypting the data; when and where the data is being encrypted; and who is creating, managing, and accessing the encryption keys.

    In this session, panelists will discuss how to reduce the risks associated with storing sensitive data in the cloud. They will address topics such as:
    o Meeting compliance and regulatory mandates
    o Applying customer-owned encryption and key management
    o Deploying a hybrid cloud for increased security
    o Utilizing multiple cloud providers effectively

  • Refreshment Break
  • The Future of Network Security
    Julian Fay Senetas Corporation

    High speed networks are the critical foundation that supports many agencies most vital communications and operations. However, this foundation is at risk of surveillance and attack by increasingly sophisticated cyber criminals and well-funded nation states. These network connections, if unprotected, are proving to be highly vulnerable, leaving sensitive assets exposed. Threats such as shared infrastructure exposure, man-in-the-middle attacks, and metadata exposure leave agencies susceptible to a range of devastating repercussions.

    So, what is the best way to protect network traffic? Encrypt everywhere-between data centers and headquarters to backup and disaster recovery sites, whether on premises or in the cloud.
    This session will discuss the latest network encryption technology and best practices for network security. The speaker will address topics such as:
    o Benefits of Layer 2 encryption
    o Securing mega data transmissions
    o Implementing virtualized network encryption to secure SD WANS
    o Protecting communication against the quantum threat

  • What Keeps You Up at Night - Top 5 Cyber Security Trends
    Vicki Huttar SafeNet AT

    Quantum and AI and compliance, oh my! In 2017, there were over 2.6 billion records breached worldwide. Threats come from every angle and affect every industry. Although new threats emerge at a rapid pace, cyber security technologies used to mitigate them are evolving just as quickly. CISOs face the enormous task of making sure that they are one step ahead of the next threat while also understanding the latest trends in cyber security technology.

    In this session, panelists will discuss the latest threat vectors and the best practices that they employ to reduce risk while maintaining compliance. They will address topics such as:
    o Secure supply chain risk management framework
    o Quantum computing
    o Artificial intelligence and machine learning
    o IOT

  • Who's Protecting Your Keys? - Enterprise Key Management Best Practices
    Bill Becker SafeNet AT

    Stephen Howard, HSPD-12 Program Subject Matter Expert, Office of Enterprise Identity Management, Department of Homeland Security

    Encryption and key management are a fundamental part of any cyber security strategy. Cryptographic keys are the keys to the kingdom. Large volumes of encrypted data yield copious amounts of cryptographic keys which need to be managed, stored, and secured. If these keys are compromised, attackers can gain access to encrypted information. U.S. Federal agencies' data is only as secure as the system managing the keys that protect it.

    This session will discuss the best practices for protecting cryptographic keys. Attendees will learn how to:
    o Meet compliance mandates such as HIPAA, FISMA, NIST 800-53, FedRAMP
    o Satisfy FIPS 140-2 Level 3 requirements
    o Deploy centralized key management with existing encryption solutions from top security vendors
    o Mitigate the insider threat
    o Protect intellectual property in multi-tenant environments and clouds

  • Lunch
  • Product Training Sessions

    See "Product Training Sessions" tab above for more details.

  • Refreshment Break
  • Product Training Sessions

    See "Product Training Sessions" tab above for more details.

  • High Speed Encryption - A Technical Introduction
    Jose Morales SafeNet AT

    Networks are under constant attack and sensitive assets continue to be exposed. More than ever, leveraging encryption is a vital mandate for addressing threats to data as it traverses networks. SafeNet High Speed Encryption offer powerful safeguards for data in motion, delivering Layer 2 encryption capabilities that provide security without compromise, as well as maximum throughput and minimal latency. These solutions are simple to deploy and administer, so organizations can address critical security gaps to compensate for cryptographic overhead.

    This session will provide an introduction to SafeNet AT's High Speed Encryptor. The speaker will address topics including:

    - Integrating robust security to protect the most sensitive network traffic
    - Solution benefits such as performance, flexibility and continuous availability
    - Ease of use and total cost of ownership

  • Hardware Security Modules - A Technical Introduction
    Dennis Gnatowski SafeNet AT

    Hardware Security Modules (HSMs) are dedicated crypto processors designed to protect the cryptographic key lifecycle. HSMs serve as trust anchors that protect an organization's cryptographic infrastructure by securely managing, processing, and storing cryptographic keys inside a hardened, tamper resistant device.

    This session will provide an introduction to SafeNet AT's HSMs for Government. The speaker will address topics including:

    - Overview of HSM network architecture
    - Advantages of offloading and accelerating cryptographic operations with an HSM
    - Benefits of centralizing key lifecycle management-from generation, distribution, rotation, storage, termination, and archival-highly secure hardware appliance
    - How to improve efficiency and achieve compliance mission-critical use cases such as, digital signatures, DNSSEC, hardware key storage, transactional acceleration, certificate signing, code or document signing, bulk key generation, data encryption, and more.

  • Enterprise Key Management - A Technical Introduction
    John Hall SafeNet AT

    Implementing encryption is fundamental for security but as the number of encryption solutions increase, the number of encryption keys and associated key stores grow. Security teams struggle with the administrative effort of managing not only encryption deployments but also the associated key lifecycle operations. Data is only as secure as the system managing the keys that protect it. A centralized enterprise key lifecycle management solution is crucial for managing the keys protecting the data.

    This session will provide an introduction to SafeNet AT's KeySecure for Government, an enterprise key manager. The speaker will address topics including:

    - Enterprise, virtual, and tactical product form factor and use cases overview
    - Added security benefits
    - Installation and configuration primer
    - Integration capabilities

  • Refreshment Break
  • High Speed Encryptors In Action
    Jose Morales SafeNet AT

    This session features a deep dive into High Speed Encryptors. The speaker will demonstrate product capabilities.

  • HSMs for Government In Action
    Dennis Gnatowski SafeNet AT

    This session features a deep dive into HSMs for Government. The speaker will discuss HSMs for Government's API support capabilities and will demonstrate PKCS#11, Java JCE, and OpenSSL integrations.

  • KeySecure for Government In Action
    John Hall SafeNet AT

    This session features a deep dive into KeySecure for Government. The speaker will demonstrate how to deploy KeySecure for Government with various data-at-rest encryption solutions for centralized key management and policy enforcement.