Three Days of Keynote Speakers Specific to Retail and Hospitality

The RH-ISAC Summit has over 7 top cybersecurity keynote speakers

The RH-ISAC is excited to announce several keynote speakers for the 2020 RH-ISAC Cyber Intelligence Summit! This three-day virtual event, taking place on October 6-8, brings together top cybersecurity leaders and teams representing the most prominent organizations in retail, gaming, hospitality, restaurants, grocers, consumer products and other consumer-facing service companies. 

The RH-ISAC Summit welcomes the best and brightest the industry has to offer! We’ll have thought-provoking topics, informative breakouts, and keynotes speakers tailored to align with each level in your organization, from CISOs to analysts. The first day is geared toward strategic leaders and CISOs, with sessions specific to high-level discussions and themes. The second day dives into topics on threat intelligence and operations, with a more tactical and operational focus. The third and final day covers special interest areas and focused working groups that the RH-ISAC community has identified as priorities. We encourage you to attend all three days to gain perspectives from all levels of your organization.

DAY 1: OCTOBER 6

Opening Keynote: Triple Threat: Three Predictions for where Cybercrime is Headed in 2021 and Beyond

Former CIO of the White House and 2019 Woman Cybersecurity Leader of the Year Theresa Payton will kick off the RH-ISAC Summit on October 6 with the opening keynote titled, “Triple Threat: Three Predictions for where Cybercrime is Headed in 2021 and Beyond.” From the server rooms of some of the biggest global banks to the Situation Room at the White House and now from inside the Fortune 500, she has a unique perspective on how to accelerate and reimagine the customer experience, business operations, while also keeping the people and the data secure. She is the founder, president, and CEO of Fortalice Solutions, a world-class cybersecurity consulting firm, starred in the reality TV series Hunted, and authored several books, including “Manipulated: Inside the Cyberwar to Hijack Elections and Distort the Truth,” released in June of this year. During this session, Theresa will guide the audience through “reimagining”, which alters an original process or idea in such a major way that it becomes a supercharged remake. What happens over the next 18 months in the process of reopening the global economy, could be the fastest reimagination of our economy in recent history. Theresa will also provide attendees with a list of ideas to reimagine your cybersecurity plans, and her top three predictions for where cybercrime is headed!

Mid-day Keynote: The Future of Application Security: Increased Revenue, Less User Friction

On the first day we’ll also have an afternoon keynote with Sumit Agarwal, vice president of analytics products at f5. During his session, “The Future of Application Security: Increased Revenue, Less User Friction,” Sumit will take a look back at 2020 during the mass digital adoption we saw as a result of COVID-19, and the uptick in fraudsters evolving their schemes to take advantage of the situation. Listen in to his session to learn about the complex issues of today’s threat landscape and get some ideas on how to best navigate digital fraud challenges.

Closing Keynote: Driving Change to Create a More Diverse Workforce

We’ll finish the day with a panel keynote discussing, “Driving Change to Create a More Diverse Workforce.” In today’s social climate, many organizations are realizing that previously unacknowledged inequities and privilege have been barriers for truly creating an inclusive workforce. Moderated by Lynn Dohm, executive director at Women in Cybersecurity, with panelists Jodie Kautt, VP of cybersecurity at Target, and Brennan O’Brien, director of information security at Columbia Sportswear, the panel will showcase how cybersecurity leaders are driving change within their organizations by modifying their recruiting methodologies to attract more diverse talent, empowering their employees by fostering a culture that values bringing different perspectives together, and retaining their people by understanding what motivates them on an individual level and championing their development. Addressing a lack of diversity within the cyber workforce is not a new problem, but now many leaders are being more intentional about how marginalized voices are promoted, heard and seen. You’ll want to stay online for this discussion!

DAY 2: OCTOBER 7

Opening Keynote: Tribal Knowledge: Sharing is Caring

You won’t want to miss your chance to hear from “Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World” author Marcus J. Carey on the morning of October 7 in his session titled, “Tribal Knowledge: Sharing is Caring.” Marcus is currently an enterprise architect at ReliaQuest and is renowned in the cybersecurity industry. He has spent his more than 20-year career working in penetration testing, incident response, and digital forensics with federal agencies such as NSA, DC3, DIA, and DARPA.  In this keynote session, Marcus shares insights from interviews he conducted while writing “Tribe of Hackers”, and practical stories from his career in intelligence on the critical importance of sharing within his industry.          

Closing Keynote: Mission Critical: Lessons Learned from a Seasoned Army Vet

In the afternoon on October 7 Lieutenant General Karen Gibson (retired) will take the virtual stage for her session, “Mission Critical: Lessons Learned from a Seasoned Army Vet.”  Even since retiring in March 2020 she remains guided by what the Army instilled in her at a very young age, the Warrior Ethos, “I will never accept defeat, I will never quit.” As a young Army officer, she made a choice to go into intelligence, forging a path for other women in the military by eventually holding one of the top jobs in intelligence. During her 33-year military career she served as deputy director of national intelligence for National Security Partnerships, where she managed national intelligence support for the cyber, space, aviation, and maritime domains. In previous roles, she stood up U.S. Cyber Command’s Joint Force Headquarters, an integrated operations center that conducts offensive and defensive cyberspace operations in global networks to support military priorities, as well as the Army’s premiere offensive cyber organization. Gibson is a seasoned combat veteran, and breast cancer survivor, with multiple deployments supporting U.S. national security objectives in Iraq, Afghanistan, East Africa, Korea and the broader Middle East. You won’t want to miss her session!

.

DAY 3: OCTOBER 8

Opening Keynote:  Up Your Game With ATT&CK and SHIELD

The third day will start off with Christina Fowler, chief cyber intel strategist at MITRE Corporation, diving into the benefits of the newly introduced MITRE Shield active defense framework in her session titled, “Up Your Games With ATT&CK and SHIELD.” She will be joined by Alexandru Garneata, IT analyst for cyber threat detection & response at Walgreens Boots Alliance, who is currently deploying MITRE, and Taylor Transue, senior threat intel analyst at the RH-ISAC, who will showcase how the RH-ISAC is helping its members leverage these frameworks within their own organizations. This discussion will focus on how teams of all size/capability can effectively leverage the MITRE ATT&CK framework defining attacker behaviors and the newly published MITRE Shield active defense techniques derived from years of enterprise active defense against all levels of threat activity to better secure their enterprises against cyber attackers and to build out tailored and effective active defensive playbooks.

Mid-Day Keynote: Digital Transformations & eCommerce – Address Online Fraud, Reduce User Friction

On the final day, Dan Woods, regional vice president of threat intelligence at F5- will speak on topic very relevant to this last year, Digital Transformations & eCommerce – Address Online Fraud, Reduce User Friction. This session will dive deeper into how organizations can keep pace with this precipitate shift and adjust their security postures accordingly, to more accurately reflect the realities of an ever-evolving threat landscape. Dan will talk attack evolution, countermeasure efficacy, and inverting friction. He is sure to bring a wealth of knowledge to his talk! In his previous roles he served as Assistant Chief Special Agent of Special Investigations at the Arizona Attorney General’s Office. He has also spent 20 years with local, state, and federal law enforcement and intelligence organizations, including the FBI & CIA.

The RH-ISAC Summit is the premiere cybersecurity event of the year, and we have been working hard to ensure that premiere status as we move online! Check out all the RH-ISAC Summit confirmed speakers and agenda for more details on the event. If you haven’t already, register today!

More Recent Blog Posts

2024 RH-ISAC Cyber Intelligence Summit logo

Register for RH-ISAC Summit

Our biggest event of the year is coming up soon! Join RH-ISAC April 9-11 in Denver for our annual three-day conference featuring interactive, practitioner-led discussions, breakout sessions, and keynote presentations.