Announcements

Design your Security Connect 2021 schedule and join us June 3 and 4

VMware Security Connect 2021

 

Security Connect 2021 is just a few weeks away on June 3rd —and we’re excited to share that our session catalog is now live! Select from a wide range of live and on-demand talks, panels and presentations. This free virtual conference is full of opportunities that will empower you with strategic and actionable insights, hone technical skills, and stay ahead of the latest attack trends. 

Get a head start on planning your schedule to maximize the experience. Register nowbrowse our session catalog, and personalize your Security Connect experience today.   

Jump into our full agenda here or continue reading for a compelling preview of some exciting event content.  

What do you want to do at Security Connect? 

Keynote Session – Simplify Security Complexity

We often hear that complexity is the enemy of security. This statement is more true today than ever before. With the ever-increasing pace of business mixed with the changing landscape of nation states and the democratization of threats, complexity has never been greater. And while security investments are at an all-time high, security practitioners continue to be under resourced.

In this keynote, hear Patrick Morley, along with special guest, Tom Gillis, discuss VMware’s strategy to simplify security. You will gain insights on how leveraging security as a distributed service and connecting control points, can lead to greater situational intelligence. And you will learn how this unique approach is enabling businesses to bring technologies and teams together to redefine security to make it simpler, faster, and smarter.

Date/time:

June 3 – 10:00 AM CEST, 9:00 AM PDT

June 4 – 11:00 SGT

Presenters:

  • Patrick Morley, Security GM, VMware
  • Tom Gillis, Networking & Security GM, VMware

The Evolution of the CISO: What It Means for All of Us

The role of CISO is an ever-slogging fight at times to implement security, reduce risk and train employees on basic security hygiene principles. The job can frazzle security executives with its high stress and career risk while the role itself is changing. The future of cyber security will require yet another evolution to the role of the CISO. Hear insights from Rick McElroy Former CISO and Principal Cyber Security Strategist as he discusses how we can all prepare for the next evolution of security leadership.

Date/time:

On-demand starting June 3 – 12:00 PM CEST, 11:00 AM PDT

June 4 – 1:00 PM SGT

Presenter:

  • Rick McElroy, Principal Cyber Security Strategist, VMware

How to Evolve Your SOC with the MITRE ATT&CK Framework

Learn how to find security gaps before an attacker does using the MITRE ATT&CK matrix. See how you can develop a series of starting points for more effective threat hunting and ultimately strengthen your security posture. This session will cover MITRE’s most recent Carbanak+FIN7 evaluation as well as the basic steps to improve your threat hunting program with the VMware Carbon Black Cloud.

Date/time:

On-demand starting June 3 – 12:00 PM CEST, 11:00 AM PDT

June 4 – 1:00 PM SGT

Presenter:

  • Jimmy Astle, Threat Researcher, VMware

eCrime Industrialization: Modern Evolution of Cybercrime

Ransomware has gained traction in recent years and is now associated with some of the most prominent global security breaches. Meanwhile, cybercrime groups continue to improve and evolve their tradecraft with more brazen and devasting attacks. We’re observing these groups leverage their tools for more than just making a profit. These attacks have the real potential to affect everything in our daily lives — from not being able to access online services, losing digital media, to taking out power in a city and even locking up hospitals across the globe.

Learn about threat actors’ latest techniques, tips for defending against them, and what to expect as these underground markets continue to evolve.

Date/time:

On-demand starting

June 3 – 12:00 PM CEST, 11:00 AM PDT

June 4 – 1:00 PM SGT

Presenter:

  • Greg Foss, Senior Cyber Security Strategist, VMware

Zero Trust, Zero Pain: A Practical Implementation with VMware Security

The pandemic exposed gaps in security for enterprises globally. A Zero Trust approach can be used to secure transformation but can seem complex and daunting to implement. Explore research that VMware commissioned with Forrester to examine organizations that have been successful on their journey to Zero Trust using an intrinsic security approach. Learn simple steps to apply these principles.

Date/time:

On-demand starting

June 3 – 12:00 PM CEST, 11:00 AM PDT

June 4 – 1:00 PM SGT

Presenters:

  • Pere Monclus, CTO, Networking and Security Business Unit, VMware
  • Shawn Bass, CTO and VP,  End User Computing, VMware
  • Scott Lundgren, CTO, Security Business Unit, VMware

Securing the New Endpoint Attack Surface with Dell Technologies

With all the recent IT transformation, scaling and evolution to new “perimeters”, attack surfaces are expanding. At the same time, threats are becoming more sophisticated. An effective endpoint security strategy must consider everything from securing the supply chain and firmware to implementing threat detection and response for a comprehensive approach that secures the device both below and above the operating system. In this session, hear from Dell Technologies experts about how Dell and VMware Carbon Black provide integrated solutions that prevent, detect and respond to tomorrow’s threats.

Date/time:

On-demand starting

June 3 – 12:15 PM CEST, 11:15 AM PDT

June 4 – 1:15 PM SGT

Presenters:

  • Rick Martinez, Senior Distinguished Engineer – Security, Client Solutions Group, Dell
  • John Boyle, Product Manager- Security, Client Solutions Group, Dell

Evolving EDR into XDR, Without Breaking Your SOC

The ongoing enterprise move to the cloud has driven the EDR market in recent years, as the endpoint has become a primary source of security telemetry. Following a successful EDR rollout, many organizations look to extend their modern threat detection to broader sources, such as containers and VMs, whether in multiple clouds or corporate data centers. However, rearchitecting across EDR and cloud infrastructure while running an existing SOC can be challenging for even the best teams. How can organizations maintain successful security operations while simultaneously rethinking so many pieces of their architecture?

This session will address, based on years of experience managing Carbon Black EDR, a blueprint for a successful managed EDR implementation and expansion across the extended security landscape. Join this session to discuss how CISOs are:

  1. Ensuring successful EDR rollouts and migrations with MDR services
  2. Leveraging new detection and threat intelligence capabilities enabled by EDR and XDR
  3. Implementing automation for more efficient response so SOC teams can focus on high-value operations

Date/time:

On-demand starting

June 3 – 12:00 PM CEST, 11:00 AM PDT

June 4 – 1:00 PM SGT

Presenters:

  • Rick Caccia, Chief Marketing Officer, Red Canary
  • Keith McCammon, Chief Security Officer and Co-founder, Red Canary

These sessions are just a sampling of the 50+ sessions you’ll have access to. Additionally, our engaging online event will also provide opportunities to:

  • Get hands-on product experience, test your security knowledge, and share insights with our security experts.
  • Visit the Exhibitor Expo where you can download sponsor content and interact with them in their booth chat.
  • Live chat with product experts throughout the event and ask how you can improve your security posture.
  • Compete against other attendees in the Security Connect game – earn points by interacting with the event for a chance to win a Smart Fitness Mirror, Traeger Grill, Roomba, Oculus Quest and more!

Reserve your spot today to help redefine security together.

Register for free