TMCnet News

(ISC)² Security Congress to Feature More than 200 Speakers and 175 Sessions Addressing Cybersecurity Industry's Most Pressing Issues
[August 12, 2019]

(ISC)² Security Congress to Feature More than 200 Speakers and 175 Sessions Addressing Cybersecurity Industry's Most Pressing Issues


CLEARWATER, Fla., Aug. 12, 2019 /PRNewswire/ -- (ISC)² – the world's largest nonprofit membership association of certified cybersecurity professionals – has announced the full agenda for its 2019 Security Congress in Orlando, Florida, which runs from October 28-30, 2019. This will be the largest conference in the history of the association, with more than 200 speakers and 175 sessions covering 18 topic tracks, and will attract thousands of cybersecurity professionals from all over the globe.

The sessions will aid security leaders by arming them with the latest knowledge, tools and expertise to protect their organizations. Over the course of the three-day event, cybersecurity professionals, including researchers, frontline practitioners, CISOs and CIOs will share information on the industry's most pressing topics, including critical infrastructure, IoT, privacy, cloud security, professional development and more. Among the featured keynotes will be presentations from Captain "Sully" Sullenberger and Admiral William H. McRaven, USN (Ret.).

For the past nine years, (ISC)2 Security Congress has been a place where security practitioners come to engage with their peers and find serious solutions to real-world cybersecurity problems. Most of the featured speakers who present are credentialed professionals who do the actual work of cybersecurity on a daily basis, just like the attendees. More than 2,000 attendees were on hand for the 2018 event in New Orleans.

"Security Congress is a chance for our members, as well as the larger cybersecurity community, to come together and share best practices while learning from experts about the emerging issues that are impacting security organizations globally," said Wesley Simpson, COO at (ISC)2. "The content and speakers we've aligned this year rival the premier cybersecurity conferences in the industry and we're excited to welcome attendees from both near and far to come together as a community and learn in a world-class setting."

This year's event will highlight several areas of cybersecurity that (ISC)2 members indicate they are interested in learning more about. Be sure to visit (ISC)2's award-winning webinar series for previews of the most anticipated sessions in various tracks at the 2019 Security Congress, including a recent webcast on Cloud Security and tomorrow's upcoming episode on Privacy.

With the increased size of this year's conference, there will be several Featured Sessions held in larger-capacity rooms with high attendance expected. Among the Featured Sessions:

  • A panel discussion on Diversity, Equity and Inclusion: How to Create a Winning Security Company Culture moderated by Jennifer Steffens, CEO of IOActive. Panelists includ Ericka Chickowski, Executive Editor of Digirupt.io, Jennifer Minella, (ISC)² Board of Directors Chairperson and VP of Engineering & Security at Carolina Advanced Digital, Inc., Karen Worstell, CEO of W Risk Group and Manju Mude, Security Director of Verizon Media.
  • We Take Security Seriously presented by Javvad Malik, CISSP, who is the Security Awareness Advocate at KnowBe4. Javvad will tell you what steps businesses can take and maybe a few hard-to-believe side stories.
  • Trends in Cloud Security: Where We're Going, We Don't Need Roads from Liz Tesch, Azure Consultant at Microsoft will cover the four trends in cloud security that will transform the way security is practiced over the next three to five years.
  • Zulfikar Ramzan, CTO at RSA Security, will speak about The Future of Digital Identity in the Era of Digital Transformation and present proof of concept for an emerging identity management model based on the distributed ledger and self-sovereign principles that enable enterprises to securely manage this ecosystem.
  • Preparing for Cyber War: Learnings from Responding to Disruptive Breaches will be presented by Mandiant's vice president of strategic services and CTO Charles Carmakal and manager Jeremy Koppen. They'll provided an overview of threat actors and their motivations, case studies, suggestions for responding and more.
  • Adriana Sanford, JD, dual LLM, International TV commentator for CNN Español, will be presenting What You Need to Know About Global Privacy Laws, Cyber Cases and the Changing Landscape. This session will examine the changing international cybersecurity landscape and the unique risks and challenges posted by complex and rapidly evolving global data privacy regulations.
  • In Machine Learning : An Attacker's Perspective, Glen Taylor, VP & CISO, The Walt Disney Co., Matt Estes, Director, InfoSec, The Walt Disney Co. and Doug Hill, Staff Security Specialist, The Walt DisneyCo. will explore attacks against machine learning, how to think about the risks and what should be done to mitigate them. Using real-world scenarios, and a healthy dose of python, this presentation will walk the audience through this emerging cybersecurity risk.
  • Candace Worley, VP, Chief Technical Strategist, McAfee will present The Automation Quandary, in which she will explore how a new approach is encouraging disparate solution providers to band together to share threat intelligence in real time, enhancing the benefits of a more automated approach to security.



Early Bird registration is still available for a savings of $200 on an All-Access Pass, which includes three days of educational sessions, workshops and keynotes, exclusive networking events and valuable Continuing Professional Education (CPE) credit opportunities. Register by visiting: http://congress.isc2.org/d/pbqql6/4W

About Security Congress 
Security Congress brings together cyber, information, software and infrastructure security professionals for an annual conference designed to enrich careers, enable advancement so that attendees may excel in their profession. Since 2011, (ISC)² has hosted this annual conference around the United States, with this year's event taking place in Orlando, Florida from October 28-30 at the Walt Disney World Swan and Dolphin Resort. For more information on Security Congress, visit congress.isc2.org or follow us on Twitter.


About (ISC)² 
Celebrating its 30th anniversary this year, (ISC)² is an international nonprofit membership association focused on inspiring a safe and secure cyber world. Best known for the acclaimed Certified Information Systems Security Professional (CISSP®) certification, (ISC)² offers a portfolio of credentials that are part of a holistic, pragmatic approach to security. Our membership, more than 140,000 strong, is made up of certified cyber, information, software and infrastructure security professionals who are making a difference and helping to advance the industry. Our vision is supported by our commitment to educate and reach the general public through our charitable foundation – The Center for Cyber Safety and Education™. For more information on (ISC)², visit www.isc2.org, follow us on Twitter or connect with us on Facebook and LinkedIn.

© 2019, (ISC)² Inc., (ISC)², CISSP, SSCP, CCSP, CAP, CSSLP, HCISPP, CCFP, CISSP-ISSAP, CISSP-ISSEP, CISSP-ISSMP and CBK are registered marks, of (ISC)², Inc.

Media Contact: 
Brian Alberti 
Corporate Public Relations Manager 
(ISC)² 
[email protected]  
(617) 510-1540

 

Cision View original content:http://www.prnewswire.com/news-releases/isc-security-congress-to-feature-more-than-200-speakers-and-175-sessions-addressing-cybersecurity-industrys-most-pressing-issues-300900031.html

SOURCE (ISC)2


[ Back To TMCnet.com's Homepage ]