Fall Cyber Solutions Fest 2024: Zero Trust Track

Prepare for the Future of Cybersecurity with Zero Trust. In an era where cyber threats constantly evolve and the boundaries of organizations become increasingly porous, the principle of "Never Trust, Always Verify" has become more relevant than ever. The Fall Cyber Solutions Fest Zero Trust Track aims to bring together top industry vendors to shed light on the newest developments, technologies, and best practices.

What to Expect:

  • Emerging Technologies: Discover the latest tools and solutions that fortify security postures, enhancing the ability to identify, authenticate, and authorize access dynamically.
  • Integration Strategies: Learn how modern Zero Trust platforms can be seamlessly integrated with existing infrastructures, ensuring that security doesn’t impede functionality.
  • Case Studies: Leading vendors will present real-world scenarios where Zero Trust architectures have made a difference, providing a practical perspective on its benefits and challenges.
  • Anticipating the next move: Delve into the future of Zero Trust, understanding where the industry is headed and how to prepare for the security challenges of tomorrow.
  • Networking Opportunities: Engage in rich dialogues with peers, thought leaders, and vendors, creating an ecosystem for shared learning and collaboration.

Whether you are an IT professional, cybersecurity enthusiast, or a decision-maker looking to fortify your organization’s security posture, this track will equip you with the knowledge and tools to navigate the dynamic landscape of cybersecurity. Join Ismael Valenzuela, author and lead instructor of SANS Security 530, as we explore what are the most successful strategies and opportunities for implementing Zero Trust in 2024.

Additional Fall Cyber Fest Tracks:

Why Register?

  • Expert-Led Sessions
  • Flexible Attendance (Attend live or watch on your own time!)
  • On-Demand Access (Revisit sessions at your convenience!)
  • Connect with Industry Leaders
  • Build Your Professional Network
  • Exclusive Insights
  • Earn CPE Credits


SANS Slack:

  • Get connected with our event chairs, guest speakers, and fellow attendees for our 2024 events --> GET CONNECTED
Zero Trust.jpg

Sponsors

Eclypsium_Logo_Full_Color.pngERI_horizontal_RGB.pngHPE_Logo.pngLogo_dark_RGB_(1).jpglogo_1000 (1).pngVeeam Logo New.png

Agenda | November 8, 2024 | 9:00AM - 3:00PM ET

Timeline (EDT)

Session Details

9:00 AM

Welcome & Opening Remarks

Ismael Valenzuela, Senior Instructor & Course Author, SANS Institute

9:20 AM

Session One | PAM Roadmap: Key Strategies for Effective Deployment and Team Engagement

The introduction of PAM to any organization carries a degree of risk. If not introduced and implemented correctly, it can disrupt your IT operations and alienate your administrative staff. Planning and prior consultation with your teams are key to success.

Join this session to:

- Understand the value of workflow mapping

- Explore best practices for deployment and learn how to engage your team

- Compare strategies for introducing PAM to your IT teams

- Learn about new methodologies that can make transitioning to PAM easier

Martin Cannard, VP of Product Strategy, Netwrix

10:00 AM

Break

10:15 AM

Session Two | Transforming Security: The Power of SSE for Zero Trust Access

In today’s rapidly evolving digital landscape, securing the edge has become paramount. This webinar delves into the transformative potential of Security Service Edge (SSE) in fortifying Zero Trust access. Join us as we explore how SSE integrates with existing security frameworks to provide comprehensive protection for distributed networks. Attendees will gain insights into the latest SSE technologies, best practices for implementation, and real-world case studies demonstrating its effectiveness. Whether you’re an IT professional, security expert, or business leader, this session will equip you with the knowledge to enhance your organization’s security posture and embrace a Zero Trust approach.

John Spiegel, Director of Strategy and Field CTO, HPE, HPE Aruba Networking

Jaye Tillson, Director of Strategy, HPE, HPE Aruba Networking

10:45 AM

Session Three | Securing 5G Networks with Zero Trust

The rapid deployment of 5G networks has unlocked unprecedented connectivity for businesses, but it has also introduced new security challenges. One of the most critical threats is the cellular man-in-the-middle (MITM) attack, where an attacker intercepts and manipulates data traffic between a mobile device and the network. As organizations increasingly rely on 5G to power their remote workforces, IoT devices, and edge computing, the need for robust security frameworks has never been greater. This is where Zero Trust architecture comes into play. In this session, we will explore how Cradlepoint’s 5G solutions, combined with Zero Trust principles, safeguard against cellular MITM attacks by continuously verifying the identity of users and devices, securing data traffic, and ensuring that no trust is granted without verification.

Attendees will learn how to protect their 5G-enabled infrastructures and maintain secure, reliable connectivity in a constantly evolving threat landscape.
*Cellular MITM Threats in 5G Networks: Explore how man-in-the-middle attacks exploit 5G vulnerabilities to intercept and manipulate data, compromising critical business communications. *Zero Trust Architecture: Learn how Zero Trust principles continuously authenticate users and devices, ensuring secure connectivity by minimizing implicit trust in the network.
*Ericsson's 5G Security Solutions: Zero Trust with its 5G solutions to safeguard against cellular MITM attacks, protecting businesses from evolving cyber threats.

Peter Silva, Senior Product Marketing Manager, Ericsson

Alex Ryan, Senior Threat Intelligence Analyst, Ericsson

11:15 AM

Session Four | Beyond a Step-by-Step Blueprint: Defending Against Ransomware

Are you prepared for a ransomware attack? Join this informative session featuring Javier Perez, Sr. Director of Product Marketing and Tech Evangelist as he unveils critical insights for ransomware incident response.
Discover how to prepare, effectively respond during an attack, and ensure a swift recovery post-incident. Javier will share real-world examples and the latest trends in ransomware, from incident assessment to strategy.
*In this session you will learn about:
*Data resilience and cyberattack readiness
*Learnings from the frontlines during ransomware attacks
*How to minimize downtime and ensuring ransomware recovery Equip yourself with all the essential information to protect before and during attacks to build resilience. Don’t miss this opportunity to enhance your cybersecurity knowledge.

Javier Perez, Sr. Director of Product Marketing, Security, Veeam

11:45 AM

Break

12:00 PM

Session Five | Keynote: Technology for the Good of the Community

Join us for this enlightening keynote session where you will learn the following:

- How AI is evolving from large language models to large quantitative models, and associated security implications- The intersectionality of quantum computers and cybersecurity- Recommendations for how organizations should protect their crown jewels data from threats of today, and tomorrow

And so much more!! Don't miss it.

Rob E. Williams, Head of Global Channels, SandboxAQ

12:50 PM

Afternoon Kick-off

Ismael Valenzuela, Senior Instructor & Course Author, SANS Institute

1:00 PM

Session Six | Mastering Just-In-Time (JIT) Privileged Access Management with Netwrix

Unlock the potential of Just-In-Time (JIT) Privileged Access Management (PAM) to enhance your security while maintaining operational efficiency. Join this session to: - Compare different types of JIT PAM and their best use cases - Identify when to implement or avoid JIT strategies - Discuss the integration of identity and privilege orchestration - Learn about scenarios where JIT excels or falls short - Experience a live demo with Netwrix solutions, showcasing how easy it is to get started with JIT PAM

Martin Cannard, VP of Product Strategy, Netwrix

1:20 PM

Session Seven | Trust Issues: Securing Your Firmware Before It Ruins Your Supply Chain

Firmware has several definitions, and just hearing the word can invoke tension and stress for IT admins and security professionals. Firmware lives, among other places, under the hood of your shiny servers, networking gear, and endpoints. We tend to assume it is secure—until it isn’t, and your supply chain becomes a buffet for attackers. In this session, we’ll peel back the layers on why Zero Trust isn’t just for the network and apps—your infrastructure needs some love, too. Attackers are like water, always taking the path of least resistance, targeting network appliances and vulnerabilities below the operating system to extend their foothold on compromised systems. Zero Trust at the firmware level can keep those sneaky threats out and show you how to build a security plan to protect against pre-operating system threats that aren’t just duct tape and wishful thinking. Visibility into not only your devices but all of the components inside your devices makes all the difference. IT, security, and procurement teams must work together to stop gear from being compromised before it gets to their data center. So, grab your whiskey, tune in, and get ready to make your supply chain suck a whole lot less.

Paul Asadoorian, Principal Security Evangelist, Eclypsium

1:50 PM

Break

2:00 PM

Session Eight | Panel : Title Coming Soon!

Session Details Coming Soon!

2:45 PM

Wrap-Up

Ismael Valenzuela, Senior Instructor & Course Author, SANS Institute