Name
Zero Trust Summit
Date & Time
Saturday, September 24, 2022, 9:00 AM - 3:00 PM
Don O'Neil Vincent Romney Brandon Leiker James Turgal Spencer Wilcox Ryan Brumback
Description

This summit will explore the Zero Trust framework and the need for users and access requests to be authorized, authenticated and validated before access is granted.

 

Sessions will include - 

Demystifying Zero Trust

Understanding the true value of Zero Trust and weeding through the “Marketecture”. In this session Don takes you on the journey from theory to practical implementation, helping organizations understand what does and doesn’t work in the market today.

Speaker - Don O'Neil, Client Partner, ISTARI

 

Zero Trust for the Post Modern Workforce

The remote workforce is here to stay and implicit trust is still at the backbone of most enterprise networks.  In this session we’ll discuss where to leverage your existing investments and when to consider new solutions on your journey towards Zero Trust.

Speakers: Spencer Wilcox, CISO - Senior Director, Cybersecurity & Technology Risk, NextEra Energy Inc.; Ryan Brumback

 

Zero Trust to Enhance Insider Risk Capabilities

Per incident, the average cost of an Insider Risk event is $645,996. The frequency and impact of these events continues to climb, accelerated by a shift to remote work and the COVID-19 pandemic. Businesses must implement a Zero Trust Architecture (ZTA) to enhance their Insider Risk capabilities. Insiders, by nature, have access inside of what is traditionally considered the perimeter. As such, to mitigate these risks, a ZTAâs concept of âNever Trust, Always Verifyâ, naturally serves the need to protect the internal environment. ZTA's key tenets align with and enhance these capabilities in a number of ways. Utilizing micro-segmentation, establishing an identity context for traffic, and continuous review of access are all pieces that can help reduce organizational exposure and impact of Insider Risks.

Speaker - Brandon Leiker, Manager, Cyber Strategy, Optiv Security; James Turgal, Vice President, Optiv

 

How Can all These Vendors be "Zero Trust" Solutions?

Seemingly every security vendor out there claims to be "zero trust". This presentation will break down NIST 800-207 into its functional parts, and then provide a method by which any vendor can be compared (and challenged) to determine where their claim of being a zero- trust solution really sits. Because zero trust focuses on protecting resources and not network segments, existing security solutions don't always apply, despite their marketing claims. Attendees will leave with a better understanding of NIST 800-207 zero-trust architectural principles, functional components, and methods of application. They will also have a model by which they can align the development of their own security solution features to those architectural principals to 800-207 and challenge the claims of vendors to ensure their limited Information Security Budget provides the highest possible value.

Speaker: Vince Romney, Enterprise Security Architect, Nu Skin Enterprises

Location Name
Fiesta 7
Full Address
Disney's Coronado Springs Resort
1000 W Buena Vista Drive
Orlando, FL 32830
United States
Session Type
Summit