<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=6226337&amp;fmt=gif">
  • Overview
  • Program
  • Sponsors

Forging a Resilient Future

As our sector unlocks new opportunities that come with rapid technological advancement, so too do we face new challenges in securing the assets entrusted to us. We must not only protect and defend against emergent threats; we must also ensure that we can continue to serve our customers, no matter what the future brings. Together, we have the resources to rise to this challenge.

The FinCyber Today Summit sessions will go into more technical depth, including more sharing of how-to’s for practitioners than the more high-level perspectives given at the Americas Spring Summits along the following tracks:

 

  • Building a Diverse Workforce – How can we attract and retain a talent pool with broad sets of skills and experience - the more kinds of thinking we have, the better equipped we'll be to stay ahead of a constantly innovating adversary.

  • Securing the Supply Chain – We depend on many of the same suppliers of critical services and infrastructure, some of whom do not have the financial sector’s legacy of robust security. We will pool our resources to identify and address our common vulnerabilities.

  • Preparing for the Quantum World - Infinitely faster and more powerful computers will unleash new business models - and may break current cryptographic standards. Now is the time to re-engineer our security practices and systems to withstand the watershed moment to come.

  • Protecting Digital Assets – With the rise of central bank digital currencies and stablecoins, the world’s financial firms will all enter the crypto world. We must learn to secure the new asset classes of Web 3.0.

  • Combatting Cyber Fraud – As instant payments become business-as-usual, our time to recognize and recall fraudulent payments during the settlement process is erased. We must shift from a fraud management paradigm to one of fraud prevention – before the transaction is initiated.

  • Managing Identity and Access – Perceptive and inventive fraudsters play on deeply embedded neural patterns to enter our systems and take over our customers’ accounts. How can we outsmart the con men to ensure availability only to the right people?

  • Mastering the Ordinary with the Extraordinary – New methods of incentivizing staff and customers to attend to the critical baseline cyber hygiene practices that close off the vast majority of threat actors’ entry points.

Here is Jenny Menna, Humana's Vice President, Threat Management and Response on the value of FS-ISAC Summits.

 

  1. October 1 Sunday
  2. 12:00 - 04:00PM

    • Resilience Exercise: An Artificial Intelligence Being Used for Market *
    * Members Only - additional registration required

  3. 03:00 - 07:00PM

    • Early Registration

  4. 05:00 - 07:30PM

    • Welcome Reception

  5. October 2 Monday
  6. 7:30 AM - 5:15 PM

    • Registration

  7. 7:30 - 8:30 AM

    • Breakfast

  8. 8:30 - 8:45 AM

    • Opening Remarks

  9. 8:45 - 9:30 AM

    • Keynote | The Future of Human-Robot Interaction
    Dr. Kate Darling, MIT Media Lab

  10. 9:30 - 10:00 AM

    • Fortifying APIs and Safeguarding Against Top Threats
    Patrick Sullivan, Akamai Technologies, Inc.

  11. 10:00 - 10:30 AM

    • AM Networking & Snacks

  12. 10:30 AM - 3:30 PM

    • Capture the Flag Team Building via Competitive Learning
    Hosted by Principal Financial Group & Zurich Insurance Group | Prize Sponsored by Binalyze

    Event Toggle Arrow

    Get ready for an experience that will push your problem-solving skills to the limit!  Information security professionals from Principal Financial Group® and Zurich Insurance Group will facilitate a Capture the Flag (CTF) event from 10:30 AM – 3:30 PM (EDT) each day. The CTF will start on Monday with a talk just before launching into the CTF.

    Not sure what a CTF is? No worries! This challenge is designed to cater to both tech-savvy participants and those who are just dipping their toes into the world of cybersecurity. The dedicated CTF room will have expert mentors stationed around the room, eager to lend a helping hand to anyone seeking guidance. Whether you are a seasoned hacker looking to flex your skills or just a curious individual eager to explore the world of cybersecurity, CTF promises to be an unforgettable experience for all. Oh, and don’t forget your laptop! 

    The CTF room will have posted hours of operation and the challenges will be available the length of the conference. Prizes, sponsored by Binalyze, will be awarded!

     

  13. 10:30 - 11:15 AM

    • The Problems with Audio Deepfake Detection
    Carrie Gates, Bank of America

  14. 10:30 - 11:15 AM

    • Community Bank/Credit Union IAM Implementation
    Joyce Flinn, First United Bank & Trust

  15. 10:30 - 11:15 AM

    • The Human Element-Cybersecurity’s Co-Pilot
    Jaclyn Sanchez & Sebastiaan Gybels, CoinFlip

  16. 10:30 - 11:15 AM

    • How To Create & Maintain an IntelSharing Program
    Adam Perino, Regions Bank; John Suver, Bank of America; Liz McAlpine-Geary, FS-ISAC; Sydney Jones, BNP Paribas

  17. 10:30 - 11:15 AM

    • Third-Party Service Provider Guidance
    Jeff Jackson, NASB; Jeffrey Korte, FS-ISAC

  18. 11:30 AM- 12:15 PM

    • Fraud Detection Challenges and Approaches- No Silver Bullet
    Payal Shah, F5

  19. 11:30 AM- 12:15 PM

    • The Path from Legacy MFA to Modern Passkey Authentication
    Josh Cigna, Yubico, Inc.

  20. 11:30 AM- 12:15 PM

    • Master the Ordinary with Extraordinary Learning Approach
    David Krygowski, Cyberbit; James Yarnall, Discover Financial Services; Philip Schneider, Cyberbit; Vivek Kumar, Cboe Global Markets

    Event Toggle Arrow

    Are you curious what it's like to defend against a simulation attack where you are dropped into a realistic network and you need to detect, investigate, contain, and eradicate a scary realistic attack?! This is more than next annual FS-ISAC Int'l Cyber League (ICL) competition and your tabletops... This session will inform and educate you on how thought leaders have realized how the human element deserves a train-for-like-you-fight approach.

  21. 11:30 AM- 12:15 PM

    • PNC Security Quality Assurance
    Amy Saveikis, Angela Williams, Celeste Grimm & Tracey Blake, PNC Bank

  22. 11:30 AM- 12:15 PM

    • Cyber Legal and Reg Landscape and advocating for the Future
    Alison Atkins & Murray Kenyon, US Bank

  23. 12:15 - 1:45 PM

    • Lunch

  24. 1:45 - 2:30 PM

    • The Wild Hunt - A Tale of Tracking a Transnational Fraudster
    Benjamin Hoffman & Kate Dowling, Synchrony

  25. 1:45 - 2:30 PM

    • Building Defense of Depth to Combat Credential Abuse Attacks
    Brock Humes & Kevin Yu, Fifth Third Bank

  26. 1:45 - 2:30 PM

    • Building a Better Purple Team Program
    Eric Gagnon, Desjardins; Jared Atkinson, SpecterOps

  27. 1:45 - 2:30 PM

    • Intelligence is a Cycle, Feedback is Key
    Jason Keirstead, Cyware

  28. 1:45 - 2:30 PM

    • Best Practices in Assessing and Preventing Insider Threats
    Jason Cruces, Wells Fargo Bank; Saryu Nayyar, Gurucul

  29. 2:45 - 3:30 PM

    • Information Sharing within the Fusion Model
    John Lopez, Justin Hayes & Pam Simpson, TD Bank

  30. 2:45 - 3:30 PM

    • MFA is so 80’s-Invisible MFA with Continuous Authentication
    Paul Trulove, SecureAuth

  31. 2:45 - 3:30 PM

    • Navigating the Cyber Threat Intelligence Career Maze
    Alena Funtikova-White, State Farm Insurance Co.; Amanda Eley, Comerica Bank; Kyle Davis, Target; Santiago Holley, General Electric

  32. 2:45 - 3:30 PM

    • Artificial Intelligence / Real Threats
    Christopher Carlis, Zurich Insurance CompanyLtd; Mike Connor, Principal Financial Group

  33. 2:45 - 3:30 PM

    • The Dance Between Insider Threats and DLP
    JC Checco, Proofpoint

  34. 3:30 - 4:00 PM

    • PM Networking & Snacks

  35. 4:00 - 5:00 PM

    • Critical Capabilities for Today’s Attack Surface Management
    Wes Hutcherson, Bishop Fox

  36. 4:00 - 5:00 PM

    • RADAR for DDoS. The Critical Breakthrough in DDoS Security
    Matthew Andriani, Mazebolt

  37. 4:00 - 5:00 PM

    • CyberOps & M&A: Overcoming Dillegence & Integration Obstacles
    Robert Allen, Gallagher; Todd Thiemann, ReliaQuest

  38. 4:00 - 5:00 PM

    • Outsmart Any Attacker
    Aaron Mog, Stairwell

  39. 4:00 - 5:00 PM

    • Exploring AWS IAM Role & Instance Profile Quirks
    Andre Rall, Uptycs

  40. 5:00 - 6:30 PM

    • Booth Crawl Reception

  41. October 3 Tuesday
  42. 7:30 AM - 5:15 PM

    • Registration

  43. 7:30 - 8:30 AM

    • Breakfast

  44. 8:30 - 8:45 AM

    • Opening Remarks

  45. 8:45 - 9:30 AM

    • Zero Trust
    Bashar Abouseido, Charles Schwab

  46. 9:30 - 10:00 AM

    • Consolidation Chat: Doing More with Less
    David Cass, GSR; Niall Browne, Palo Alto Networks; Stacy Hughes, Voya Financial

  47. 10:00 - 10:30 AM

    • AM Networking & Snacks

  48. 10:30 AM - 3:30 PM

    • Capture the Flag Team Building
    Hosted by Principal Financial Group & Zurich Insurance Group | Prize Sponsored by Binalyze

    Event Toggle Arrow

    Get ready for an experience that will push your problem-solving skills to the limit!  Information security professionals from Principal Financial Group® and Zurich Insurance Group will facilitate a Capture the Flag (CTF) event from 10:30 AM – 3:30 PM (EDT) each day. The CTF will start on Monday with a talk just before launching into the CTF.

    Not sure what a CTF is? No worries! This challenge is designed to cater to both tech-savvy participants and those who are just dipping their toes into the world of cybersecurity. The dedicated CTF room will have expert mentors stationed around the room, eager to lend a helping hand to anyone seeking guidance. Whether you are a seasoned hacker looking to flex your skills or just a curious individual eager to explore the world of cybersecurity, CTF promises to be an unforgettable experience for all. Oh, and don’t forget your laptop! 

    The CTF room will have posted hours of operation and the challenges will be available the length of the conference. Prizes, sponsored by Binalyze, will be awarded!

     

  49. 10:30 - 11:15 AM

    • The Stolen Checks and the Chamber of Dark Web Secrets
    Chace Watson & Steven Somma, Regions Bank

  50. 10:30 - 11:15 AM

    • Auth Proxy Attacks: Detection, Response and Hunting
    Chris Beckett & Chris Merkel, Northwestern Mutual

  51. 10:30 - 11:15 AM

    • Scoring Vendor Risk in Near Real Time
    Kristina Dzeparoska & Soban Bhatti, TD Bank

  52. 10:30 - 11:15 AM

    • Connecting the Dots: Fraud Intel Across the Kill Chain
    Josh Maddox & Ryan Praskovich, Nationwide Mutual Insurance Company

  53. 10:30 - 11:15 AM

    • Adopting a Risk Based Approach Requires Taking Risks

    Event Toggle Arrow

    Jason Mayor, Raymond James;
    Lisa Pascetta, Citigroup;
    Rachel Wilson, Morgan Stanley;
    Susan Whittemore, MassMutual

     

  54. 11:30 AM- 12:15 PM

    • Fighting Phone Fraud New Frontiers Of Risk Mitigation
    Adam Perino, Regions Bank; Mike Rudolph, YouMail, Inc

  55. 11:30 AM- 12:15 PM

    • What’s the Deal with Data Egress
    Doug Whipp & Liv Long, Nationwide

  56. 11:30 AM- 12:15 PM

    • Supply Chains: The Crack in the Bedrock
    Kasimir Schulz, Trellix

  57. 11:30 AM- 12:15 PM

    • Future-Proofing Cybersecurity and Fraud Detection
    Brandon Hoyt & James Hilbert, Huntington Bank; John Petty, Huntington Bancshares Incorporated

  58. 11:30 AM- 12:15 PM

    • Preventing Insider Risks from Becoming Insider Threats
    Armaan Mahbod & Lynsey Wolf, DTEX Systems

  59. 12:15 - 1:45 PM

    • Lunch: Collaborating with our Sector's Critical Providers
    David Stone, Google & Steve Winterfeld, Akamai Technologies, Inc.

  60. 1:45 - 2:30 PM

    • Who are you Really Talking to? Being Prepared for Vishing
    Betsy Balgooyen Keller & Guy Pearson, Bank of America

  61. 1:45 - 2:30 PM

    • Decoding Digital ‘Alphabet Soup’ for Cyber Resiliency
    Erik Gaston & Tim Morris, Tanium

  62. 1:45 - 2:30 PM

    • Supply Chain Attacks Panel
    Moderator: Ali Khan, ReversingLabs

    Event Toggle Arrow

    Ajoy Kumar, Wells Fargo;
    Ismeet Dhillon, Goldman Sachs;
    Vivek Kumar, Cboe Global Markets

  63. 1:45 - 2:30 PM

    • Going Beyond Vulnerability Mgmt. into Findings Mgmt.
    Frank Clowes, JPMorgan Chase & Co

  64. 1:45 - 2:30 PM

    • PCI Insights-Preparing for PCI DSS v4.0
    Chelsea Lopez, FIS; Karen Helmberger, FS-ISAC

  65. 2:45 - 3:30 PM

    • Secure the Front Door
    Stephanie Miracle, Federal Reserve FinancialServices

  66. 2:45 - 3:30 PM

    • Routing Security is Supply Chain Security
    Megan Kruse, Internet Society

  67. 2:45 - 3:30 PM

    • Let’s All Agree, Questionnaires are Worthless
    Amandeep Lamba & Stephanie Hardt, PwC

  68. 2:45 - 3:30 PM

    • Future of Cyber Defense: Utilizing a Cyber Lab
    Christopher Alexander & Kyle Kidd, Synchrony

  69. 3:30 - 4:00 PM

    • PM Networking & Snacks

  70. 4:00 - 5:00 PM

    • Protecting Financial Services with DPSM
    Chris Eicher, BigID

  71. 4:00 - 5:00 PM

    • Optimizing your People, Tech, and Budget with Expel
    Tyler Fornes, Expel

  72. 4:00 - 5:00 PM

    • Passkeys And What It Means To Financial Services
    Michael Rothschild, HYPR Corp

  73. 4:00 - 5:00 PM

    • Failing to Comply: The Urgent Need for Security Policies
    Lisa Umberger, Sicura

  74. 4:00 - 5:00 PM

    • Breaking the Spiral of More in Security with AI
    Kishore Yerramreddy, Vectra AI

  75. 6:00 - 10:00 PM

    • Signature Dinner Event

  76. October 4 Wednesday
  77. 7:30 AM - 3:00 PM

    • Registration

  78. 7:30 - 8:30 AM

    • Breakfast

  79. 8:30 - 8:45 AM

    • Opening Remarks

  80. 8:45 - 9:30 AM

    • CISO Panel: What Keeps You Up at Night

    Event Toggle Arrow

    Moderator:
    Linda Betz, FS-ISAC


    Panelists:
    Ariel Weintraub, Mass Mutual;
    Jack Burback, Wintrust Financial;
    Mike Priest, Globe Life;
    Stacy Hughes, Voya Financial

  81. 9:30 - 10:00 AM

    • Stopping Dynamic Threats with Zero Trust Architecture + AI
    Gary Sherman, Liberty Mutual Insurance; Jay Chaudhry, Zscaler, Inc.

  82. 10:00 - 10:30 AM

    • AM Networking & Snacks

  83. 10:30 AM - 3:30 PM

    • Capture the Flag Team Building
    Hosted by Principal Financial Group & Zurich Insurance Group | Prize Sponsored by Binalyze

    Event Toggle Arrow

    Get ready for an experience that will push your problem-solving skills to the limit!  Information security professionals from Principal Financial Group® and Zurich Insurance Group will facilitate a Capture the Flag (CTF) event from 10:30 AM – 3:30 PM (EDT) each day. The CTF will start on Monday with a talk just before launching into the CTF.

    Not sure what a CTF is? No worries! This challenge is designed to cater to both tech-savvy participants and those who are just dipping their toes into the world of cybersecurity. The dedicated CTF room will have expert mentors stationed around the room, eager to lend a helping hand to anyone seeking guidance. Whether you are a seasoned hacker looking to flex your skills or just a curious individual eager to explore the world of cybersecurity, CTF promises to be an unforgettable experience for all. Oh, and don’t forget your laptop! 

    The CTF room will have posted hours of operation and the challenges will be available the length of the conference. Prizes, sponsored by Binalyze, will be awarded!

     

  84. 10:30 - 11:15 AM

    • Triangulation Fraud– Prepare for Black Friday 2023
    Karen Helmberger, FS-ISAC

    Event Toggle Arrow
    A massive, complex fraud scheme hit in full force Black Friday 2022 after months of testing. As the criminal ring gears up for an even larger attack in 2023, building cross-sector awareness and collaborating toward preventative action is critical to thwarting their success.
  85. 10:30 - 11:15 AM

    • Kubernetes - A Red Team Perspective
    Khush Vaghela, JPMorgan Chase & Co.

  86. 10:30 - 11:15 AM

    • Practical Guide to Addressing the CyberSecurity Talent Gap
    Greg Kyrytschenko, Guardian Life

  87. 10:30 - 11:15 AM

    • InfoStealers: Lowering the Bar, Raising the Stakes
    Cheryl Biswas, TD Bank

  88. 10:30 - 11:15 AM

    • Foundations of Exercising
    Felicia Guerin, FS-ISAC

  89. 11:30 AM- 12:15 PM

    • Finding Fraud Hiding at the Edge
    Adam Barrett, DefenseStorm; Mark Moore, Banner Bank

  90. 11:30 AM- 12:15 PM

    • Protecting Assets & Identities by Automating SaaS Security
    Brendan O’Connor, AppOmni; Stephen Vogt, TD Bank

  91. 11:30 AM- 12:15 PM

    • Empower and Elevate: Develop the Next Gen of Security Leaders
    Brittany Hetzell & Jacqueline O’Toole, PNC Financial Services Group

  92. 11:30 AM- 12:15 PM

    • Taking Control of the Mailbox: A Panel with MassMutual
    Ariel Weintraub & Eric Guzek, MassMutual; Rajan Kapoor, Material Security

  93. 11:30 AM- 12:15 PM

    • Tri-Sector Coordination
    Liz McAlpine-Geary &Victoria Larson, FS-ISAC

  94. 12:15 - 1:45 PM

    • Lunch

  95. 1:45 - 2:30 PM

    • From Application to Closing: Securing the Mortgage Journey
    Christopher Bonham, Fannie Mae; Darin Hurd, Guaranteed Rate, Inc.

  96. 1:45 - 2:30 PM

    • Patch, Vulnerability Analysis, Remediation, Prioritization
    JonPaul Heurich, Oleg Kirillov & Steve Chong, MUFG Bank

  97. 1:45 - 2:30 PM

    • Incident Response: A Firefighter’s Approach
    AJ Jarrett, DTCC

  98. 1:45 - 2:30 PM

    • Ranking Actors in the Threat Landscape: A Methodology
    Jo Kleiman, FS-ISAC; Scott Eggins, Hargreaves Lansdown

  99. 1:45 - 2:30 PM

    • Locked Shields After Action Review and Planning for 2024
    Cameron Dicker, FS-ISAC

  100. 2:45 - 3:30 PM

    • Proactive Fraud Prevention -Best Practices
    Members Only

    Event Toggle Arrow

    Brian Allen, Bank Policy Institute; Lisa Zeimetz,
    First National Bank and Trust; Sam Strohm,
    PNC Financial Services Group

     

  101. 2:45 - 3:30 PM

    • Testing AV for fun, Profit, and Insight
    Members Only

    Event Toggle Arrow

    Brian Allen, Bank Policy Institute; Lisa Zeimetz,
    First National Bank and Trust; Sam Strohm,
    PNC Financial Services Group

     

  102. 2:45 - 3:30 PM

    • Uncharted: The Sea of M&A Risk
    Members Only

    Event Toggle Arrow

    Donald Carpenter,
    Raymond James & Associates, Inc.

     

  103. 2:45 - 3:30 PM

    • Understanding the Legal Implications of Generative AI
    Members Only

    Event Toggle Arrow

    Benjamin Dynkin,
    Wells Fargo Bank

     

  104. 2:45 - 3:30 PM

    • Industry Lessons Learned in Implementing the CRI Profile
    Members Only

    Event Toggle Arrow

    Carrie Norman, AIG; Emily Beam, Cyber Risk Institute; Karl Schimmeck, Morgan Stanley; Soo-Youn Yi, PNC

     

     

  105. 3:45 - 4:30 PM

    • Intelligence Inside - A Non-Traditional Approach to CTI
    Members Only

    Event Toggle Arrow

    Chris Blow & Stephen Ernharth, Liberty
    Mutual Insurance Company

     

  106. 3:45 - 4:30 PM

    • From Nothing to Impact: Building an Insider Risk Program
    Members Only

    Event Toggle Arrow

    Elisa Corcoran, DTCC

     

  107. 3:45 - 4:30 PM

    • Digital Assets Roundtable
    Members Only

    Event Toggle Arrow

    Host: Karen Helmberger, FS-ISAC

     

     

  108. 4:30 - 5:30 PM

    • Closing Reception