Session List
Full Schedule
Date/Time Session Room
9/24/2020 10:00 AM -to- 10:25 AM The Move to Al Ops
Brian  Carnell
How do we get there from here? That’s the crucial question for agencies fielding more data more quickly than ever before. AI is quickly becoming the most effective tool to analyze, manage, and exploit the deluge of data and help IT Operations meet their Service Level Agreements. As an IT Operations group what are some of the key areas to focus on to bring AI into the fold? This session will explore the challenges of turning that influx into insight. We’ll hear how organizations have used AI to inform decision making, and how it is fueling a more resilient and efficient workforce.
Track 1
9/24/2020 10:00 AM -to- 10:25 AM Deploying a Work-from-Home Mobile Workspace for Government Workers
Dr. Bill Anderson
Today's session presents how CIS Mobile's altOS secure mobility platform can deploy a secure Work-from-Home environment over-the-air to government workers.
Track 2
9/24/2020 10:30 AM -to- 10:55 AM Empowering Modern Security Architecture and Operations with Identity Governance and Administration
Frank Briguglio
The impact of cybersecurity breaches is staggering. With billions of identities and sensitive data compromised, it’s clear that traditional security doesn’t solve the problem. What this shows us is the perimeter as we know it is dead—the identity is the new attack vector.
 
Modern security architectures and frameworks such as Zero Trust and the NIST Cybersecurity Framework attempt to address these new challenges. This modernization requires a system of interconnected components working together to efficiently and confidently grant appropriate policy-driven access and identify known and unknown threats and to prevent or limit the damage done by nefarious actors. 
 
The method for addressing those threats follows the NIST Cybersecurity Framework functions – Identify, Protect, Detect, Respond, and Recover. For each function, we will look at how Identity Governance and Administration (IGA) plays a key role in keeping technology resources and data secure.
 
This session explores the power of the data-driven identity ecosystem to meet the demands of digital transformation and modernization in complex IT environments and how the identity is a critical component of the cybersecurity ecosystem. We dive into Identity Lifecycle Automation, Access Modeling and Least Privilege Access, and when integrated with SIEM and UEBA - the combined identity context, controls and policies deliver powerful threat detection and incident response/investigation.
Track 1
9/24/2020 10:30 AM -to- 10:55 AM Safe Employees, Secure Business
Sam Kumarsamy
Enabling a secure remote workforce is more critical than ever before. Whether you’re issuing more corporate-owned devices or enabling a BYOD program for remote employees, enabling secure and seamless access to authorized apps is a business imperative. MobileIron can help you get there.

Track 2
9/24/2020 11:00 AM -to- 11:25 AM Designing Effective Artificial Intelligence and Machine Learning Systems
Patrick Biltgen
Designing effective artificial intelligence and machine learning systems that leverage these powerful capabilities requires an understanding of how modeling approaches fail. Perspecta's Patrick Biltgen reviews common problems with AI/ML models and recommends practical approaches to build more robust systems. Using entertaining examples, he explains basic concepts and provides solutions applicable across multiple fields.
Track 1
9/24/2020 11:00 AM -to- 11:25 AM Deep Security and Container Protection
James Lewis
As organizations continue their adoption of containers, it has become critical to provide the most secure solution regardless of cloud provider or platform. Trend Micro™ Deep Security™ software provides comprehensive security in a single solution that is purpose-built for virtual, cloud, and container environments . This holistic solution allows for proper security for pre-runtime and at runtime deployments and provides consistent security protection across workloads. Deep Security also provides a rich set of application programming interfaces (APIs) so security can be automated and won’t impact your teams.
Track 2
9/24/2020 11:30 AM -to- 11:55 AM Align IT with your Mission to Power Digital Transformation
Gregg Ostrowski
With the evolution of digital services being so prominent in our daily lives, yet the complexity of the technology required to deliver a top-notch user experience.  The ability to find the needle in the haystack has become a problem for IT to proactively discover the issue before the end user.  Come hear how Cisco, WWT, AppDynamics and Thousand Eyes has stepped up to the challenge.
Track 1
9/24/2020 11:30 AM -to- 11:55 AM Design Digital Workflows for any Process
Jake Burman
Workflows are how we get work done. Digital workflows are how we get work done FAST! Find out why more and more businesses are transforming their everyday work processes into digital workflows on the Now Platform. With an easy to use Flow Designer, even the most inexperienced analyst or process owner can help bring work processes into the digital domain. And when those flows need to connect with other systems, applications or data, see how easy it is to use out-of-the-box integration spokes from IntegrationHub to keep those flows flowing! See for yourself the benefits of building your own better way to work on the Now Platform.
Track 2
9/24/2020 12:00 PM -to- 12:25 PM Policy- based Automation for Backup and Recovery
David Siles
Rubrik works with Federal agencies to meet their goals around being Efficient, Effective, and customer focused when it comes to data management. On prem- or in the cloud, Rubrik is able to apply automation to backups—increasing uptime for applications; all while giving you protection from malware via our DHS and DOD hardened solution.
Track 1
9/24/2020 12:00 PM -to- 12:25 PM End-to-End monitoring and security with the Elastic Stack
Kent Brake
Learn about end-to-end monitoring and security of large scale HPC, ICS, and traditional IT systems with the latest version of the Elastic Stack. 

We’ll start with an overview of the Elastic Stack. Then walk through the latest features and how they are relevant to organizations like CERN and ORNL. We will end with a demonstration of how ICS and traditional IT systems can use Elastic’s ML to detect and respond to anomalies of all types.
Track 2
9/24/2020 12:30 PM -to- 12:55 PM Leaping into The Edge with Your Best Parachute The Cloud
Nick Howard
Computing is evolving at a rapid pace, we are no longer at the Edge but free falling into a need to adapt location, speed and budget constraints. Learn how the cloud is not a competitor, but an ally in navigating and optimizing the Edge for your digital transformation. This session will provide insight into new technology for cloud based solutions.
Track 2
9/24/2020 12:30 PM -to- 1:35 PM Applying GAI's 7 Layer AI Technology Stack to USDA Mission Outcomes
Prem Jadhwani
In this presentation, attendees will learn about the various mission-oriented use cases of AI such as Intelligent Video Analytics, Fraud Detection and Prevention, Insider Threat Detection and Prevention, Predictive Cyber Analytics, Hyper automation etc. The presentation will cover the 7 layer AI technology stack and the building blocks for a successful AI Implementation. The presentation will demonstrate how customers can leverage the power of GPUs, AI and ML to identify a broad range of malicious activities and threat hunting in real time. This presentation will outline how GAI’s HyperCAP 2.0 solution is using GPUs and AI algorithms to improve anomaly detection, compliance and operational analytics with more efficient machine learning, deep learning, and inferencing techniques. The presentation will also touch upon the best practices in protecting data security, ethics, fairness and governance in the AI/ML projects.
Track 1