CISO STRATEGY MEETING

Plan | Prevent | Protect

August 15, 2018 | Chicago, IL

Discussion Group Topics:

The Shift in Corporate Cybersecurity Strategies

Determine the risk versus the rewards of the cyberspace

  • Develop a business plan that identifies threats and build cyber resilience
  • What critical capabilities your organization need to possess to increase resilience from cyberspace threat?
  • Ensure your plan can withstand impacts from evolving cyber threats

The Modern CISO

Why the modern CISO needs to understand the business and the overall cyber intelligence?

  • Identify the resources CISOs require at their disposal to combat advanced cyber viruses and malware
  • Gain understanding of how today’s cybercriminals are hacking systems
  • Build the best vehicle to support your organization’s information security challenges from top to bottom

A Holistic Business Approach to Security

Why there should be no barriers separating data security from the organization’s core business function

  • Protect your mission-critical information
  • Determine who needs to access it and when
  • Create acceptable security conscious company behaviors

The Transition from Alignment to Integration

Why IT security is not a standalone function and how to integrate with other business functions?

  • What can the CISOs do to integrate security into all business strategies?
  • How to manage turfs and silos issues
  • Why is integration vital to deliver what the business needs?

Build an Enterprise-Wide IT Security Strategy

How to strengthen the security posture of your organization?

  • Determine the adequate security practices in your organization
  • Build a strong security culture
  • Adopt the best in class security practices that best aligns with your organization and industry

Cyber Analytics

Utilize big data to bolster your protection measures and vigilantly respond to an attack

  • Leverage big data to predict and prevent cyber threats
  • Identify the potential of attack and determine the best way to respond
  • Gather real-time intelligence to combat cyber-attacks proactively

Authentication and Identity Management

Create secure access to multiple external systems to interconnect with your customers and suppliers

  • Adopt a securely connected world
  • Develop good practices for working with your business and technical teams
  • Implement a secure and effective outbound and inbound connections

Infrastructure and Network Security

Protect your critical infrastructure

  • Respond to sophisticated cyber threats
  • 
Maintain capabilities for continuous, real-time monitoring of the online threat
environment
  • 
Develop an updated cybersecurity crisis management plan

Securing your Cloud Environment

Enabling your business agility by managing risk

  • Evaluating transition risk
  • Securing your hybrid and public cloud-based platforms
  • Protecting your data privacy

Information Security Strategies

Information security has increased visibility with the corporate board of directors.

  • When the CEO says the board wants to discuss the security strategy, will 
you be ready?
  • Do you have a risk-based approach to security and how do you prioritize 
investments?
  • Are your employee’s parts of the problem or part of the solution? Or both

General Data Protection Regulation (GDPR)

 

How will GDPR effect your IT Security?

  • What is GDPR and what you need to know to prepare?
  • How GDPR impact on the way you restore and access to your data in time of the physical or technical incident?
  • What are the ramifications of not being compliant?

Cybersecurity Leadership

The impact of cybersecurity breach can have on your organization

  • How will you defend the pace and scale of advancement in technology?
  • Why is understanding changes in adversaries’ tactics critical to your cybersecurity leadership?
  • How to adapt your security practices and educate users?

Information Security Governance

Strengthen your reputation risk management

  • Generate an integrated view of information risk
  • Adopt a robust and structured approach to assessing and managing risk
  • Develop agile practical strategies to deal with incidents quickly and effectively

Cybersecurity Resilience Review

Establish post-incident review to give your organization better risk management, greater resilience and more cost control in a cycle of continues improvement

  • Implement the capability for conducting post-incident reviews
  • Integrate into your broader information security risk management program to empower your organization to respond quickly and develop the resilience needed to survive the impacts of today’s sophisticated threats
  • Learn from the incidents and create continues improvement to reduce the probability of future incidents

Mobility, BYOD Security

 

How the mobile workforce and other trends are driving the need to focus security controls beyond the historical perimeters

  • How might the mobile workforce expose your organization to different risks?
  • How will you manage these risks?
  • How to implement adaptable mobility and BYOD programs in your organization?

Behavioral Cybersecurity- Human-Centric Cybersecurity

 

How critical human behavior to the success of your information security strategies

  • Eliminate unwanted behaviors and promote target behaviors
  • Help your employee to move from knowledge to embedding behaviors that reduce information security risks
  • Evaluate the value of your information security awareness activities

Ransomware and Ransomworms

 

What are the trends and your risk mitigation strategies?

  • Examine the types of ransomware attacks
  • Understand the scope and the impact of the threats
  • Establish cost-effective risk management practices to mitigate against the attacks

Adaptive Security Architecture

Unlock the potential value of security architecture

  • Develop and use security architecture tailored to your organizational needs
  • Implement security arrangements to fit your business needs
  • Provide a sound basis for protecting your business against sophisticated cybersecurity threats

AI Cybersecurity

How will you use machine learning and AI for your cyber defense?

  • What are the impact and the extent of AI on your information security strategies?
  • Can AI replace human?
  • Learning from the threats and gaining an understanding of how to respond

Cyber Warfare and Blockchain Security

 

How will blockchain revolutionize cybersecurity?

  • How does the underlying technology work, and what are its main security benefits?
  • What are some real-world business use cases and outcomes for those companies?
  • What factors should CISOs use to evaluate blockchain proof of concepts or application in Information Security

Security Implications Resulting from an Increasingly Complex Environment

 

How will your organization securely embrace virtualization and cloud technologies?

  • Determine the security solution that meets the shared security responsibility model within cloud environments
  • How are you prioritizing cloud?
  • Are you concerned that some elements of your virtualization or cloud strategy are not achieving the savings and goals that were intended?

NCS Madison Corp.

101 W Grand Ave, Suite 200
Chicago, IL 60654
(312) 239-8584
marketing@ncsmadison.com