IN-PERSON

Houston CISO Executive Summit

June 18, 2024 | Hyatt Regency Houston Galleria

June 18, 2024
Hyatt Regency Houston Galleria

APPLY TO PARTICIPATE

Collaborate with your peers

Get together with Houston's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Strengthening partnerships -- internally and externally -- as a proactive risk mitigation strategy

Enabling the adoption and implementation of secure practices across the enterprise

Improving and achieving operational resilience

Houston CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Doug Rinehart

Newfold Digital
CISO

Derek Rude

Weatherford
Director, IT Security

Anthony Souza

Corteva Inc
VP, Chief Information Security Officer

Genady Vishnevetsky

Stewart Title Company
CISO

Joy Wangdi

LyondellBasell
Cybersecurity Trust Officer

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Houston CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


June 17, 2024

June 18, 2024

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Welcome Reception

Executives, speakers and supporting partners of the Houston CISO Executive Summit are invited to an informal reception hosted by the members of the Houston CISO Governing Body for an evening of drinks and peer networking to connect before the summit.

Parking: Valet will be hosted/complimentary; attendees also have the option to self-park.

7:45am - 8:30am  Registration & Breakfast

8:30am - 9:15am  Keynote

Eliminating Stress and Burnout – A Symphony for Success

Julian Reeve headshot

Julian Reeve

Burnout Specialist, Former Music Director of Hamilton

Julian Reeve, former Music Director of the Broadway musical Hamilton, has spent a lifetime chasing results. On and off Broadway, his achievements have been applauded, conducted by ambition, and underscored by self-criticism. But a major life event demanded a change of tune. Now, as a noted authority on burnout and perfectionism, he offers concrete tools on how to build a burnout-free culture, retain high achievers and optimize self-care and performance for you and your team. Reeve is an Advisory Board Member for HR.com’s Research Institute, and his work has been featured in The Hill Newspaper and Fast Company/CEO World Magazines in addition to his TEDx Talk and children's book.

Join Reeve as he explores: 

  • Recognizing and managing stress and burnout in yourself and your team
  • Identifying six keys to burnout control & avoidance
  • Clarifying individual vs. organization burnout responsibility

9:15am - 9:40am  Networking Break

9:40am - 10:25am  Breakout Session

Peer Perspectives on Solving for CISO Success

Julie Boehl headshot

Julie Boehl

Director, Information Security

Southwestern Energy

Octavio Herrera headshot

Octavio Herrera

Director of Cyber Security

Occidental Petroleum

Christopher Ward headshot

Christopher Ward

CISO

TechnipFMC

Joshua Dray headshot

Joshua Dray

CISO

San Jacinto College

Whether by nature or nurture, CISOs are the ultimate problem-solver. And while the scale circumstances of the problems each security leader faces will vary, the approaches we take to solve infosec challenges can translate across industries and organizations.

Join this session to hear from peers in your Houston CISO community will share how they've structured their programs for success to achieve some truly remarkable results, including:

  • Reducing phishing rates by 99%
  • Achieving 100% network segmentation between industrial control and business systems
  • Improving false positive alert frequency from 30-1

9:40am - 10:25am  Breakout Session

Unlocking Full Cloud Potential – Security Enhancements for Today’s Enterprise

John Guarino headshot

John Guarino

VP, Technology Strategist

Island

While the vast majority of infrastructure has been upgraded and modernized to secure the shift to the cloud, enterprise IT teams are still missing an equally seamless access method to safely deliver those now cloud-native apps and data. While traditional browsers have become the de facto access point for the majority of business critical applications, they lack the deep inspection capabilities and hyper-granular security controls enterprises need. This results in security teams surrounding their browsers with layers of tech to meet those needs.

Join this breakout session to discover:

  • Why traditional cloud security methods undermine your modernization efforts and end-user experience
  • Embracing technological momentum to adapt to a "more-with-less" security landscape
  • How enterprise CISOs are using this solution to bolster cloud security

10:25am - 11:05am  Networking Break

10:30am - 10:55am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:05am - 11:50am  Breakout Session

Deputy CISO — (More Than) A Solution to Succession Planning

Mary Dickerson headshot

Mary Dickerson

Associate Vice President, CISO

University of Texas Health Science Center at Houston

Richard Anselme headshot

Richard Anselme

Deputy CISO

University of Texas Health Science Center at Houston

Genady Vishnevetsky headshot

Genady Vishnevetsky

CISO

Stewart Title Company

CISO doesn't have to be synonymous with solo. Just ask Mary Dickerson, who -- for the first time in her 10+ year CISO career -- now has a Deputy CISO on her team.

Join this session with Mary and Richard Anselme, her Deputy CISO at University of Texas Health Science Center at Houston, to: 

  • See what a successful CISO/Deputy CISO partnership structure can look like
  • Hear how they navigated potential pitfalls and how they see their roles evolving over time
  • Discuss broader challenges with succession planning, delegating and leading within a security team

11:05am - 11:50am  Breakout Session

Endpoint, Cloud and the Board — Identifying Risk that Matters

Jonathan Trull headshot

Jonathan Trull

CISO

Qualys

Prioritizing and eliminating the cyber risks that matter most is the ultimate goal of security leaders. But how do you validate that your efforts are hitting the mark? It all comes down to well-crafted measurements: metrics that are reliable and easily understood by all stakeholders across the business.

In this session, we will discuss:

  • Cybersecurity risk assessment essentials and which risks truly carry weight
  • Concrete approaches to determine effectiveness of security capabilities
  • Creating simple "metric cards" to communicate across stakeholders

11:05am - 11:50am  Executive Boardroom

Securing the Everywhere World — Building Cyber Resilience through a “Connectivity Cloud”

John Engates headshot

John Engates

Field CTO

Cloudflare

Tony Caruso headshot

Tony Caruso

CyberSecurity Advisor

Apache Corporation

Paul Dial headshot

Paul Dial

CISO

AECOM

When users are everywhere and digital operations span cloud, SaaS, and on-premises environments, achieving cyber resilience becomes paramount. The challenge lies in navigating this complexity and maintaining visibility and control to ensure continuous operation despite cyber threats.

Join this interactive roundtable to discuss:

  • Optimizing costs and improving security across diverse cloud environments
  • Adopting Zero Trust philosophies to protect users, data, and applications
  • Innovating with AI while addressing global regulatory and data privacy requirements

11:05am - 11:50am  Workshop

Office Hours with Julian Reeve, Burnout Specialist

Julian Reeve headshot

Julian Reeve

Burnout Specialist, Former Music Director of Hamilton

An exclusive opportunity for members of the Houston CISO Governing Body.

Meet one-on-one with burnout specialist Julian Reeve for expert insights and candid feedback on recognizing, addressing and preventing burnout – both in yourself and on your team. Feel free to come prepared with specific questions or scenarios you'd like to discuss.

Sessions are 20 minutes and pre-registration is required. Contact Jess Bucca, Sr. Content Manager for the Houston CISO Community, at jess.bucca@evanta.com if you would like to register for one of these one-on-one sessions with Julian Reeve. Depending on availability, she will help you add it to your agenda in the MyEvanta app.

11:50am - 12:35pm  Lunch Service

12:35pm - 1:10pm  Keynote

Leveraging Emerging Technologies for Cybersecurity Strategy

Sanjit Ganguli headshot

Sanjit Ganguli

CTO in Residence

Zscaler

New, special demands constantly arise for decision-makers who steer the fortunes of companies. Recently, business success has become linked to IT infrastructure. Seamless and secure connectivity is the key to unlocking innovation and accelerating business outcomes. To reach this state, enterprises are transforming their networks and security to a zero trust architecture augmented by AI/ML capabilities, thereby reducing risk, eliminating cost and complexity and increasing agility.

Join this session and learn:

  • How zero trust architecture secures users, workloads, IoT/OT devices, and your business partners by addressing critical security shortcomings of legacy network architecture
  • How to reduce network complexity without exposing your organization to new risks
  • How AI/ML adds defensive and business analytics capabilities that have the power to turn IT into the engine propelling business success forward

1:10pm - 1:35pm  Break

1:35pm - 2:20pm  Breakout Session

"Whole-of-State" in the Lone Star State – A Model for Cyber Risk Collaboration

Amanda Crawford headshot

Amanda Crawford

CIO

State of Texas

Tony Sauerhoff headshot

Tony Sauerhoff

Deputy CISO and State Cybersecurity Coordinator

State of Texas

Today's threat landscape calls for a renewed focus on partnership and engagement, including up-to-the-minute information sharing, technology collaboration and critical infrastructure protection. But what does this look like in practice? The State of Texas has seen great improvement across these initiatives since moving to a "whole-of-state" approach to cybersecurity, a strategy that enables multiple levels of government – and private industry – to embrace greater collaboration. 

Join this session to hear State of Texas CIO Amanda Crawford and Deputy CISO Tony Sauerhoff share insights about Texas's "whole-of-state" model and facilitate an open discussion on:

  • Benefits, challenges and dynamics of adopting a more centralized approach to statewide security operations
  • Opportunities for better threat intelligence and analysis sharing between the State and Texas public sector organizations
  • Perspectives on applying principles of "whole-of-state" beyond the public sector

1:35pm - 2:20pm  Executive Boardroom

Lessons Only a Breach Can Teach

Wes Farris headshot

Wes Farris

ISO

The Harris Center

Despite investing in the appropriate solutions and conducting numerous tabletop exercises to prepare for a possible attack, the questions often linger: How helpful will your IR playbook actually be? How quickly will you be able to mobilize leadership? How will you handle the stress?

Wes Farris, ISO for The Harris Center, will lead this candid conversation using his own recent experience as a framework, and invites input, questions, and advice from peers on:

  • Factors that really make a difference in preparing for a breach
  • Fundamental priorities while actively responding and recovering
  • Post-incident hindsight and reflections

2:20pm - 3:00pm  Networking Break

2:25pm - 2:50pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

3:00pm - 3:45pm  Breakout Session

Real Talk – The Journey from CISO to Corporate Board Service

Joanna Burkey headshot

Joanna Burkey

Corporate Board Director / Former CISO, HP

Diego Souza headshot

Diego Souza

EVP & Chief Information Security Officer

PROG Holdings

Many executives envision their career including corporate board service at some point, but it's not often an easy path – especially for CISOs. (Only about 12% of S&P 500 organizations currently have at least one current or former "cyber expert" on the board.*) But the push for more board oversight and accountability around data breaches has put infosec expertise more squarely in the sights of board search teams than ever before. 

Join this session for a candid conversation on what CISOs should know if they're considering corporate board service as a career move, including:

  • How the reality of corporate board service may -- or may not -- align with your expectations
  • How to determine if corporate board service is something that really aligns with your professional and personal goals
  • What skills and experience boards are looking for, and how CISOs can plan their next career moves with these criteria in mind

*"State of Cyber Awareness in the Board Room Report," NightDragon & Diligent Institute, September 2023

3:00pm - 3:45pm  Executive Boardroom

M&A — Security as a Strategic Driver

Doug Rinehart headshot

Doug Rinehart

CISO

Newfold Digital

Yunique Demann headshot

Yunique Demann

Data Protection Officer

NTT DATA Americas’ Inc

Cybersecurity is often an afterthought when it comes to mergers and acquisitions processes, but infosec leaders have the power to leverage these changes into positive, permanent growth within an organization. How are you preparing now to thoughtfully execute the next business integration in a way that unlocks new potential for your organization?

Join this session as your peers discuss:

  • Lessons learned from past mergers and acquisitions
  • How to leverage the potential influx of funding and talent
  • Why empathetic leadership is crucial during times of change

3:00pm - 3:45pm  Executive Boardroom

Leading the Way – Talent Development as a Business Enabler

Linda Marcone headshot

Linda Marcone

CISO

Crate & Barrel

As CISOs look to build their array of leadership skills, effective talent and team career development cannot be overlooked. This critical skill has evolved from "nice to have" to instrumental in building a resilient cybersecurity team and pushing the business forward.

Join this executive boardroom to connect with your peers on best practices for:

  • Fostering an environment of continuous learning and skill development
  • Leveraging talent development within the security function as a business enabler
  • Promoting and enabling a team to take ownership of their career paths

3:45pm - 4:10pm  Break

3:50pm - 4:10pm  Networking

Rising Together — Elevating Women Leaders in Cybersecurity

Leticia Huerta headshot

Leticia Huerta

Executive Director, Blockchain - Controls Management

JPMorgan Chase

Join us for an informal networking break exclusively for women in cybersecurity leadership and their allies to connect and build relationships with like-minded leaders in the greater Houston area and across Texas who are making an impact in their organizations and communities. Come prepared to share ideas, inspire and be inspired, and forge new connections that can help empower each other to achieve your goals and broaden your perspectives.

This session is aimed at, but not limited to, women leading the cybersecurity function at their organizations (CISO/equivalent, and those reporting directly to the CISO/equivalent). Priority access will be given to these participants, and allies are welcome as space permits. 

If you are unable to add this session to your agenda and would like to, please contact Jess Bucca, Sr. Content Manager for the Houston CISO community, at jess.bucca@evanta.com for assistance.

4:10pm - 4:45pm  Keynote

Prepare Your AI Operating Model to Scale

Christian Stephan headshot

Christian Stephan

Sr. Director Analyst

Gartner

The demand for AI and especially for generative AI solutions is immense within business. But your colleagues are not aware of the non-functional requirements and security questions that need to be addressed to reduce technological debt and enable secure implementations.

Many companies immediately started experimenting and fueled the hype around generative AI. A significant number of the realized cases have already been abandoned. Enterprise IT leaders need to work on a unified operating model that enables the development of AI applications at scale by establishing a support structure for all development teams and business technologists.

Join this session to find out how your AI strategy can be executed best and get insights on issues like:

  • How are organizations building a world class AI engineering practice that enables a multitude of cases?
  • Which established AI operating model enables enterprises to empower all developers?
  • How do CISOs embed AI security into their operations to secure models and data?

 Meet the Analyst: Christian Stephan is a Senior Director Analyst in Gartner's CIO Research, where he is part of the Innovation and Disruption analyst team. His work focuses on helping executives harness the potential of technologies, trends and ideas to drive their own innovation, transform their business and create revolutionary momentum. 

4:45pm - 5:00pm  Closing Comments and Prize Drawing

June 17, 2024

June 18, 2024

We look forward to seeing you at an upcoming in-person gathering


Evanta cares about the health and safety of our community. Please review the following recommendations prior to attending the gathering.

Location


Venue & Accommodation

Hyatt Regency Houston Galleria
MORE INFORMATION

A block of rooms has been reserved at the Hyatt Regency Houston Galleria at a reduced conference rate. Reservations should be made online or by calling 832-803-1234. Please mention G-EVGA to ensure the appropriate room rate.

Deadline to book using the discounted room rate of $159 USD (plus tax) is May 27, 2024.

Your Community Partners


Global Thought Leaders
CISO Thought Leader
Key Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Caroline Timothy

Community Program Manager

8177732790

caroline.timothy@evanta.com