Hotel Van Zandt
Austin, TX

SINC National CISO & Security Leaders Forum

Date

December 15 - 17, 2024

Gathering the foremost 70+ Cybersecurity Executives from across America, we will be addressing the most prevailing Technology and Leadership challenges encountered within a constantly evolving corporate environment.

Over two and a half days, we will cultivate meaningful connections and confront cybersecurity challenges in an intimate, dynamic setting. Attendees will gain insights from peers through diverse workshops, panels, roundtables, and presentations. Upholding a closed-door policy ensures that all dialogues remain within the confines of the Forum walls, fostering genuine and engaging conversations.

Discover cutting-edge technologies poised to address organizational gaps through tailored one-on-one engagements, strategically scheduled throughout the Forum and chosen based on individual needs.

Forge new connections, nurture existing ones, celebrate successes, and empathize with the shared challenges encountered by fellow Cybersecurity Leaders.

Join us at the F1000 CISO & Security Leaders Forum and depart equipped to inspire actionable change within your organization!

Attend
Sponsor

Hotel Van Zandt

Inspired by Austin’s musical roots and rich Texas history, Hotel Van Zandt’s sophisticated rock-and-roll meets your favorite worn-in leather boots. Located in the heart of Austin’s vibrant Rainey Street District, the luxury hotel features a collection of 319 guest rooms and suites, each adorned with musical prints and subtle nods to the city we love while creating a comfortable spot to settle in. Whether you’re visiting for business or a weekend getaway, you’ll enjoy all the Live Music Capital of the World has to offer. From iconic music venues and old-fashioned honky tonks to award-winning culinary, Hotel Van Zandt is your all-access pass to an authentic Austin experience.

Forum Agenda

Agenda may be subject to change. Click on each day to view full agenda.

2:00 PM - 5:00 PM CT
FORUM REGISTRATION & APP DEMONSTRATION

Get familiar with SINC Staff and the event layout. Secure your complimentary Swag Bag and learn how to use the Onsite Application for Peer Engagement and win great prizes!

5:30 PM - 7:00 PM CT
SINC WELCOME NETWORKING RECEPTION

Engage your Peers over canapes and cocktails

7:00 PM - 9:00 PM CT
SINC NETWORKING & ENGAGEMENT DINNER

Open seating buffet meal serving 5-star food and great Peer engagement before Day 1 kick’s off

7:00 AM - 7:55 AM CT
SINC IT LEADERS NETWORKING BREAKFAST

Full breakfast and lots of coffee available!

8:00 AM - 8:05 AM CT
SINC OPENING REMARKS

A Thank You from SINC – setting the tone for a great day!

8:05 AM - 8:50 AM CT
CISO PANEL - Integrating Cybersecurity and Business Strategy

This Panel will discuss how to seamlessly blend cybersecurity measures with overarching business objectives. The panel will explore practical approaches for ensuring that cybersecurity investments enhance business value, support growth, and align with long-term strategic goals. This dialogue aims to equip participants with strategies to make cybersecurity a driving force behind business success, rather than an afterthought.

9:00 AM - 9:30 AM CT
WORKSHOP 1 - Generative AI and it's Impact

Generative AI is revolutionizing the way we create content, from text and images to music and videos, by learning from vast datasets to produce new, original works. Its impact extends beyond the arts, influencing fields such as healthcare, where it can generate personalized treatment plans, and technology, by driving innovations in automation and user interfaces. However, this rapid advancement also raises ethical and societal concerns, including issues of copyright, privacy, and the potential for misuse in creating deepfakes or spreading misinformation.

9:00 AM - 9:30 AM CT
WORKSHOP 2 - Resilience Planning: Disaster Recovery & Business Continuity

This session will explore strategies to ensure organizational resilience against unexpected disruptions, focusing on crafting robust disaster recovery and continuous business operations plans. We will discuss how to assess risks, implement effective recovery tactics, and maintain operational integrity under various scenarios. The session aims to equip organizations with the tools and knowledge to swiftly recover from setbacks while minimizing the impact on operations, ensuring a seamless path to business as usual.

9:40 AM - 10:10 AM CT
WORKSHOP 1 - Managing Sensitive Data Exposure: Strategies for Reducing Your Risk of Data Breaches

In this session, we’ll explore effective strategies for identifying and minimizing the exposure of sensitive information across your organization’s digital landscape. Attendees will learn practical approaches to audit data storage, usage, and access, thereby reducing the risk of breaches and ensuring compliance with data protection regulations. We’ll also discuss the latest tools and methodologies for shrinking your data security risk, making your data management more efficient and secure.

9:40 AM - 10:10 AM CT
WORKSHOP 2 - How to Get your Board Onboard with Risk Management Investments

This session delves into persuasive strategies and communication techniques essential for securing board approval on crucial risk management investments. We’ll dissect the language and data that resonate most with board members, ensuring your proposals align with their priorities and the organization’s strategic objectives. Attendees will leave equipped with actionable insights on framing risk management as a pivotal investment for long-term success, rather than a discretionary cost.

10:10 AM - 10:25 AM CT
SINC NETWORKING & REFRESHMENT BREAK

Circle back with your Peers on the content so far while grabbing a coffee or tea and a snack

10:25 AM - 10:55 AM CT
WORKSHOP 1 - Ransomware: To pay or not to pay

In this critical session, we tackle the complex dilemma faced by many organizations: whether to pay ransomware demands or not. We’ll dissect the legal, ethical, and practical implications of both choices, providing insights into how businesses can prepare for, respond to, and recover from ransomware attacks. Through expert analysis and real-world case studies, attendees will gain a deeper understanding of the risks and benefits associated with each option, helping them make informed decisions in the face of cyber extortion.

10:25 AM - 10:55 AM CT
WORKSHOP 2 - From the Ground Up: Developing and Leading High-Performing Cybersecurity Teams

This talk dives into the art of creating and guiding exceptional cybersecurity teams, starting from the basics. We’ll explore how to bring together the right people, nurture their growth, and cultivate a team atmosphere that’s all about innovation and staying ahead of threats. You’ll get insights into simple yet effective ways to keep your team motivated, connected, and ready to tackle challenges together, turning cybersecurity into a strength for your organization.

11:05 AM - 11:35 AM CT
WORKSHOP 1 - FIRESIDE CHAT: Building an Effective CIO-CISO Relationship

The CISO and CIO have different focuses across the IT organization. The CIO is focused on operations, keeping things running and developing ROI. While the CISO is tasked with return on risk, focusing on security tools, and processes that reduce risk across the organization. By definition, the two can immediately be in an adversarial relationship as security is often lost to tight budgets, office politics and the drive of the organization.

This session will discuss:

  • Ways to work in tandem with the CIO to drive the business forward while still respecting organizational security
  • Effective strategies to build trust and unite all departments under one security umbrella
  • Future structural changes
  • How the CIO reporting to the CISO will change organizational culture

11:05 AM - 11:35 AM CT
WORKSHOP 2 - Going on the Offensive with AI with Minimal Data Leakage

This session discusses redefining the role of AI from a defensive shield to an aggressive tool in business and technology. This session explores how AI can be proactively used for gaining competitive advantage, while still emphasizing the importance of data security and privacy. It highlights the shift from using AI solely for risk management to employing it as a dynamic force for innovation, all while maintaining ethical standards and data integrity.

11:45 AM - 12:15 PM CT
PRESENTATION - How the Technology Leader has Become the Business Leader

Technology leaders are now key players in strategic decision-making processes. Their insights are crucial for identifying new business opportunities, assessing risks, and making informed decisions that balance innovation with sustainability. They play a vital role in developing strategies that capitalize on digital transformation, data analytics, and artificial intelligence to drive growth and efficiency.

12:15 PM - 1:15 PM CT
SINC NETWORKING LUNCH

Open seating, Buffet-style lunch. Serving food for all tastes, Palates, and preferences. Vegan, vegetarian, halal options available

1:20 PM - 2:10 PM CT
ROUNDTABLE + PANEL - Translating Cybersecurity Strategy into Action

During this session we will discuss how to bridge the gap between theoretical cybersecurity frameworks and their practical implementation within organizations. It offers insights into effectively translating high-level security strategies into actionable steps that can be understood and executed by IT teams and security professionals. The session emphasizes the importance of aligning cybersecurity measures with business objectives to ensure both are resilient against evolving digital threats.

2:20 PM - 2:50 PM CT
WORKSHOP 1 - Is Your Roadmap Business-Driven or Vendor Dictated?

Today, the primary CEO priority is growth, with technology as a key enabler. However, vendor policies pose major roadblocks to innovation, growth and competitive advantage by forcing you to spend limited budget, resources and time on projects that may not drive your business. ​Learn how you can take control of your IT roadmap by choosing a Business-Driven Roadmap designed around your business objectives and not the vendor’s. Leverage vendor software, but do it on your terms, on your timetable and with the flexibility, funding and freedom to focus on initiatives that support growth and competitive advantage.

2:20 PM - 2:50 PM CT
WORKSHOP 2 - From On-Prem to the Cloud: Protect Your Apps and APIs

The result of digital transformation: It’s easier to do business with your customers and partners. But with new architectures, web apps and APIs now deployed from on-prem servers to the cloud, it is harder than ever to get a holistic view of all of these potentially vulnerable assets – never mind defend them.

What are your biggest challenges today in defending these diverse assets? What are the known gaps in your current defenses? What are you seeking in the future to defend your apps and APIs?

Topics covered will include:

  • How are adversaries preying upon unprotected web apps and APIs?
  • How are traditional web application firewalls deployed, and what are they missing?
  • What does the future look like with unified web app and API security solutions?

3:00 PM - 3:30 PM CT
PRESENTATION - The 5 Dysfunctions of a Team

In this workshop, we will discuss the premise of Patrick Lencioni’s book “The Five Dysfunctions of a Team” and the commitments to build a cohesive team. This is a great tool for leaders and managers looking to make their teams more effective. This is the perfect starting place for anyone looking to overcome team dysfunction and realize their potential. Simplicity is the key. Building a healthy team is not complicated, but it takes discipline and focus.

3:30 PM - 3:45 PM CT
SINC NETWORKING & REFRESHMENT BREAK

Circle back with your Peers on the content so far while grabbing a coffee and a snack

3:50 PM - 4:20 PM CT
WORKSHOP 1 - Achieving the Benefits of Converged Endpoint Management

Managing endpoint risk and compliance is more challenging today than ever before. Today’s CISOs have to manage risk from many thousands of globally distributed, heterogeneous assets, while also responding to ever increasing audit scrutiny and regulatory compliance requirements.

Join this session, Achieving the Benefits of Converged Endpoint Management, to learn more about how to:

  • Identify & remediate risks that create the greatest exposure.
  • Assess & measure unknown vulnerabilities.
  • Maximize IT budgets and staffing during economic uncertainty.
  • Enhance existing investment in strategic technology vendors.

3:50 PM - 4:20 PM CT
WORKSHOP 2 - Balancing AI With The Indispensable Human Element in Cybersecurity

Artificial Intelligence is a pervasive part of our lives today, and cybersecurity teams and adversaries alike have learned to harness the speed and power of machines to strengthen their capabilities. With machine learning becoming one of the most important tools of defense, leaders must balance the overwhelming speed and accuracy advantage of AI with the need for measured and intuitive interactions with a real-world human element.

Join this session to discuss:

  • What these trends mean for the hands-on practitioner
  • What happens when the velocity of innovation outpaces the capabilities of human intellect
  • The evolving role of automation in the effective practice of securing our digital world

4:30 PM - 5:20 PM CT
ROUNDTABLE + PANEL: Driving The Business Through Technology

It is no secret that technology is changing the fabric of business operations and outcomes, and collaboration between IT and the business is more important than ever before. The conversation is no longer about how to align IT with the business, however in many cases technology is still viewed as a commodity rather than an enabler. So what can we do to successfully change this mindset both within our own organizations and across the industry as a whole? During this session, we will discuss the various challenges IT and digital leaders face when undergoing this cultural shift.

6:00 PM - 7:00 PM CT
SINC NETWORKING RECEPTION

Engage your Peers over canapés and cocktails

7:00 PM - 9:00 PM CT
SINC NETWORKING & ENGAGEMENT DINNER

Open seating buffet meal serving 5 star food and great Peer engagement

8:00 AM - 8:50 AM CT
SINC IT LEADERS NETWORKING BREAKFAST

Full Breakfast and lots of coffee available!

9:00 AM - 9:45 AM CT
PANEL - The Rapidly Evolving Threat Landscape

Aggressive attacks on Enterprise computer networks are continuing with increased frequency and threatening economic and national security. Actions like vulnerability reduction and passive defenses on their own simply are not cutting it and there needs to be a functional shift in the way we mitigate this substantial threat. Companies can seek to protect their most sensitive data by implementing an environment of actionable intelligence and detection to bring the fight to the adversaries and ensure a proactive approach to securing data. This session will discuss best practices in managing the constant evolution in the security environment.

9:55 AM - 10:25 AM CT
PRESENTATION - Low Hanging Fruit – Improving AD Security for the Easy Win

Threat actors, Red-Teams, and Ransomware have been abusing Active Directory for years. In fact, attackers have compromised or leveraged AD in 100% of the successful ransomware attacks over the last 3 years. This discussion will discuss new technologies to help you visualize the risk in your AD and add a layer of security around this very important part of enterprise infrastructure.

10:25 AM - 10:40 AM CT
SINC NETWORKING & REFRESHMENT BREAK

Circle back with your Peers on the content so far while grabbing a coffee and a snack

10:45 AM - 11:15 AM CT
WORKSHOP - A Data Driven Journey: Insights and Lessons Learned

Everyone’s journey to being data-driven is unique. It’s like making an apple pie. It’s easy to get the ingredients, but you need to know how to put together the right recipe for a great apple pie. In this interactive discussion I will share insights and lessons learned in leading data modernization initiatives and in sharing the journey with customers. Data literacy, culture, governance, quality, technology stack modernization and architecture are all ingredients in driving towards the right data driven recipe. The discussion will include tips and tricks for reducing friction points and how to build the right recipe for your organization.

11:25 AM - 11:55 AM CT
WORKSHOP - Risk Management in the Era of AI

This session provides a comprehensive exploration of the challenges and opportunities that arise with the integration of Artificial Intelligence (AI) in various industries. We’ll examine the intricacies of managing risks associated with AI technologies, highlighting the potential pitfalls and benefits they bring. By examining real-world examples and case studies, we’ll shed light on the complexities and ethical considerations involved in harnessing AI’s power while mitigating potential risks.

12:00 AM - 12:30 PM CT
WORKSHOP - Why IT Audits Are your Friend

Who loves a good audit? Well, you should! Think of them as a helpful nudge to fix what’s weak, make sure you’re playing by the rules, and get your systems running smoother than ever. You’ll see how these check-ups are less of a headache and more like a secret weapon for keeping your tech game strong and secure.

12:20 PM - 1:30 PM CT
SINC NETWORKING LUNCH

Open seating, Buffet-style lunch. Serving food for all tastes, palates, and preferences. Vegan, vegetarian, and halal options available. Serving to-go boxes for those in a hurry!