Skip to Main Content

CyberScape: Insider Threats Recap

The Threat of Shadow IT panel

Meet and hear from the federal IT cybersecurity leaders shaping budget and policy priorities. Leaders from the White House, NASA and the Departments of Defense, State, Health and Human Services, Homeland Security and Veterans Affairs will all be in attendance. Our panel topics include Hybrid Cloud Security, Reducing Technical Debt for Stronger Defenses and Shadow IT. Grab breakfast with us and network with the federal cyber community.

The Threat of Shadow IT panel
Session Recordings

Panel: Reducing Technical Debt for Stronger Cyber Defenses with Zero Trust

Aging IT infrastructure presents numerous cybersecurity risks to federal agencies and also prohibits them from deploying effective security strategies. Air Force CISO Aaron Bishop, CISA Cybersecurity Advisor Jason Burt and Fortinet Federal CTO Felipe Fernandez discuss how they’re addressing technical debt by balancing targeted IT modernization with popular security approaches such as zero trust to secure data in declining systems.

Panel: The Threat of Shadow IT

Poor user experience in cybersecurity leads to workarounds, weakened security controls and shadow IT and opens up a broader attack surface to malicious cyber actors. DISA Hosting and Compute Center Technical Director Korie Seville, State Department Office Director Kenneth Rogers and Customs and Border Protection Scott Davis discuss the ways federal cyber leaders are working to improve the user experience with cybersecurity and reduce the threat of shadow IT.

Panel: Addressing Hybrid Cloud Security Risks

More federal agencies are exploring hybrid cloud solutions to meet mission-specific needs. Balancing on-premise data centers and IT systems with commercial, software-defined cloud solutions can present tricky cybersecurity challenges and unique security risks. Defense Department’s Stacy Bostjanick, Red Hat’s Michael Epley, Veterans Affairs’ Joseph Fourcade and NASA’s Joe Foster discuss how to balance cybersecurity responsibilities with vendors and cloud strategies such as environment-as-code and zero trust for mitigating hybrid cloud vulnerabilities effectively.

Fireside Chat: The National Cyber Strategy and Evolving Cyber Priorities

The threat landscape is constantly changing along with the fast pace of technology, and federal agencies need to be primed and ready to respond to all threats, including those from within. Assistant National Cyber Director for Technology Security Anjana Rajan previews the National Cyber Strategy that puts more onus on companies to own their strategies.

CyberScape Flywheel Awards Presentation

The flywheel — a critical component in a machine to increase its momentum — is also a critical symbol representing our publication’s goal to keep federal IT decision-makers informed on technology’s impact on government. This momentum is what fuels the constant need for transformers to innovate in federal technology and communicate those strategies across the industry.

Peter Romness, cybersecurity principal for CISO advisors at Cisco Systems, joins us to proudly honor our cybersecurity awardees.

Top Takeaways

CyberScape Insider Threats: Top Takeaways

panel discussion at the CyberScape Insider Threats event

Federal cyber leaders from the White House, NASA and the departments of Defense, State, Homeland Security, Health and Human Services and Veterans Affairs attended CyberScape: Insider Threats to discuss the impact of the newly released National Cybersecurity Strategy, securing data in hybrid cloud environments, improvements to the user experience, limiting the growth of shadow IT and more.

View
panel discussion at the CyberScape Insider Threats event
Related Coverage
Sponsors
Gold Sponsors
Awards Sponsor
Green Room Sponsors

Become a Sponsor

Connecting Industry Professionals with Federal C-Suite Executives at the right time, in the right place.

Advertise With Us