Navigating the Zero Trust Journey

CISO Council

June 22, 2022 - United States

Speakers

Paul Kaspian

Principal Product Marketing Manager

Palo Alto Networks

Council Speaker

Paul Kaspian is a Principal Product Marketing Manager for Palo Alto Networks, specializing in Zero Trust and how this modern security methodology can help organizations secure their digital transformation. Paul brings close to 20 years of experience in product management and product marketing where prior to joining Palo Alto Networks, he held strategic positions at Aruba Networks, IBM Security, Watchfire, and Checkpoint Software Technologies. Since joining Palo Alto Networks, Paul has worked extensively with customers, sales teams and internal research and development teams to educate the market on the latest emerging threats, their potential impact to organizations, and ways of significantly reducing risk through a Zero Trust approach to security. Paul has contributed numerous articles and presented on a wide range of information security related topics including Zero Trust and SASE security models, as well as topics spanning network, application, data and IoT security. Paul holds a degree in economics from the University of California, Santa Cruz.

Richard Rushing

CISO

Motorola Mobility Inc

Council Speaker

Mr. Richard Rushing is the Chief Information Security Officer for Motorola Mobility LLC.; Richard participates in several corporate, community, private, and government Security Council’s and working groups setting standards, policies, and solutions to current and emerging security issues. As Chief Information Security Officer for Motorola Mobility, he has led the security effort by developing an international team to tackle the emerging threats of mobile devices, targeted attacks, and cyber-crime. He organized developed and deployed practices, tools and techniques to protect the intellectual property across the worldwide enterprise. A much-in-demand international speaker on information security Richard has presented at many leading security conferences and seminars around the world.

Leon Ravenna

CIO

OpenLane

Council Speaker

OpenLane sells over 3 million vehicles annually with value of over $40 billion through OpenLane auctions. The auctions generate approximately $2.2 billion in revenue. 100% of vehicle transactions are facilitated by OpenLane companies executed through digital channels. OpenLane customers reside in 75 countries and OpenLane employees 10,000 globally and maintains business units across the United States, Canada, Mexico, Uruguay, the United Kingdom and Europe. Leon has successfully served in this key executive role reporting directly to the CFO and responsible for total ownership of all aspects of the global information technology and security programs. Additionally, he has developed and implemented global strategy across 17 business lines within this Fortune 700 company. He has extensive experience implementing outstanding security standards and regulations associated with information security and data privacy in diverse, fast-paced, and ever-changing global environments. Additionally, he has a proven track record of success maintaining a keen eye on industry trends while championing the organizational mission and vision.

Lee Painter

Global Head of IS Governance

Zurich Insurance Group

Council Speaker

Lee has 20 years of experience in Cyber and Information Security. In his current role, he serves as the Global Head of Information Security Governance at Zurich Insurance group, a leading multi-line insurer that serves its customers in global and local markets. With about 55,000 employees, it provides a wide range of property and casualty, life insurance products and services in more than 215 countries and territories. Prior to Zurich Lee worked in various IT, Security, Governance, and Leadership roles including penetration testing, security consultant, network/domain administrator, and Director of Threat Analysis and Network Forensics for the US Navy’s enterprise environment. Lee has a significant amount of experience in Governance Risk and Compliance and works to maintain a current level of understanding on emerging threats as well as strategies to prepare, defend, and respond from an organizational standpoint.

Steve Zalewski

Former CISO

Levi Strauss & Co.

Council Speaker

Mr. Zalewski currently provides CISO, security consulting and security advisory services. These include: • International cybersecurity advisor and trainer. • Executive advisory board member for security startups, providing guidance on security market direction and product requirements. • CISO advisory board member for venture capital firms internationally. • vCISO for companies requiring temporary or part-time CISO expertise. Services also include guidance and solutions to address incident response, security program design, security assessment, security due-diligence, vendor/supplier due-diligence, security architecture review, board reporting and other key security leadership requirements. Operational experience in Healthcare, Utilities and International Retail verticals. Key Strengths: •Organizational Management •Strategic Planning & Execution •Enterprise Security Architecture/Strategy •Executive and BOD Security Governance/Reporting •Cybersecurity Incident Response •Security Risk & Compliance Management Additionally, I co-hosts the CISOSeries Defense-in-Depth Podcasts and am a frequent speaker and panel moderator at industry events.

June 22, 2022

Agenda

All times Central Time

3:00 PM-4:15 PM

Navigating the Zero Trust Journey

Digital transformation is accelerating with tectonic shifts in the way our customers are approaching IT and Information Security. These include the emergence of the Hybrid Workforce, network transformation and continued migration to the cloud. At the same time, security has become increasingly complex and difficult through a combination of more advanced threats and a reactive approach to security which has left many organizations with a large number of poorly integration point solutions. Zero Trust presents an opportunity to properly rebuild security to keep pace with these shifts in the form of reduced complexity and overall better levels of security. This means taking Zero Trust principles and making them actionable across users, applications and infrastructure, effectively rebuilding security to keep pace with these tectonic shifts.

In Partnership With