Events

Mouse over any item on the left to display further information on the right

  • Friday, July 21, 2017

    • ISSA Monthly Luncheon: Hosted by Gigamon, Software Defined Visibility
      Friday, July 21, 2017

      ISSA Monthly Luncheon: Hosted by Gigamon, Software Defined Visibility

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested

      Cost: $0 Members/$0 Non-members


      Presentation: Software Defined Visibility,  How Next Generation Packet Brokers Make This Possible


      Speaker: Marcus Salvemini


      Topic: When deploying security defenses, Packet Brokers can provide the most advanced engineering capabilities to manipulate the flows and packets before they are ingested by the Security tools,  and need to be included in the overall SDN design.

      Next Generation Packet Brokers have the ability to integrate with SDN controllers through the use of RESTFull API's.

      These Packet Brokers come with a robust Software interface that lends itself to the basic 4 constructs of SDN controlled infrastructures and therefore make it a simple bridge between the Controller and the underlying Packet Broker platforms, allowing the SDN controller to automate many actions taken at the Fabric layer of the Packet Broker, as well as providing manual interaction by the controller and the physical platform when needed.


      Bio:


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Grilled Mediterranean Chicken
      Tomato Jam and Extra Virgin Olive Oil,
      Fresh Seasonal Vegetables, and Roasted Potatoes
      Dessert: Refreshing Signature Sorbets
       

  • Friday, August 18, 2017

    • ISSA Monthly Luncheon: Hosted by Cisco, Ransomware and Umbella openDNS
      Friday, August 18, 2017

      ISSA Monthly Luncheon: Hosted by Cisco, Ransomware and Umbella openDNS

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested

      Cost: $0 Members/$0 Non-members


      Presentation: Ransomware and Umbrella OpenDNS


      Speaker: Austin Bates, Cisco Account Manager SLED | Cloud Security
      Chris Frost, Cisco Consulting Systems Engineer | Cloud Security


      Topic: Join us for a discussion on the ever-evolving Ransomware landscape and how Cisco Umbrella is helping its customers better defend against it. While technology shifts have made things easier for us it has also made things easier for cybercriminals as well. However, there are steps you can take to actively reduce the number of ransomware infections across your organization.

      Key Points:

      · To reduce ransomware infections across your organization

      · Ransomware has evolved and what we know about it today

      · To predict what ransomware might do next

      · You can identify the internet infrastructure used by the attackers to connect, control, and transfer the encryption keys


      Bio:Austin Bates is the Cloud Security Account Manager responsible for all SLED operations on the West Coast. Prior to the acquisition of OpenDNS by Cisco Austin created and ran the Higher Education program within OpenDNS. Austin came to OpenDNS from San Francisco based consulting firm Singer Associates.

      Chris Frost has been working in Cyber Security for 4 years. He joined the Cisco Security business group as a Consulting Systems Engineer via the OpenDNS acquisition. Prior to Cisco and OpenDNS, he started his career at Google where he where he helped launch the Nexus 7 tablet


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Main Course: Asian Braised Pork
      Soy Mirin Sauce, Scallion Rice and Fresh Seasonal Vegetables
      Dessert: Vanilla Ice Cream Taco with Fruit Salsa
       

  • Friday, September 15, 2017

    • ISSA Monthly Luncheon: Hosted by Symantec, Symantec's award-winning annual Internet Security Threat Report
      Friday, September 15, 2017

      ISSA Monthly Luncheon: Hosted by Symantec, Symantec's award-winning annual Internet Security Threat Report

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested

      Cost: $0 Members/$0 Non-members


      Presentation: Symantec's award-winning annual Internet Security Threat Report


      Speaker: Kevin Haley - Director, Symantec Security Response


      Topic: Based on data from Symantec's comprehensive collections of cyber security threat intelligence, this talk will take a wide-ranging look at the threat landscape, including a detailed look at how attackers frequently used very simple tools and tactics to make a big impact. In addition it will address today's sophisticated malware and malicious emails and a look at trends in ransomware, underground market places and attacks on Internet of Things (IoT) devices.


      Bio:Kevin Haley is Director of Product Management for Symantec Security Technology And Response (STAR), where he is responsible for ensuring the security content gathered from Symantec's Global Intelligence Network is actionable for its customers. He is the technical advisor and main spokesperson for Symantec's Annual Internet Security Threat Report. He served as a technical advisor for Anthony E. Zuiker's digital crime thriller, "Cybergeddon" and appeared in the documentary "Most Dangerous Town". He also frequently appears as a security expert for media including The Today Show, NBC Nightly News, Good Morning America, MSNBC, USA Today, New York Times, Forbes, Dow Jones and many others.


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Grilled Skirt Steak with Dijon Shitake Mushroom Sauce
      Paired with Broiled Mahi Mahi Filet
      Local Style Udon Noodles and Sautéed Zucchini with Tomatoes
      Dessert: Classic Dutch Apple Pie with Vanilla Ice Cream
       

  • Wednesday, October 11, 2017

    • Hawaii's 24th Annual ISSA Discover Security Conference (2-Days)
      Wednesday, October 11, 2017

      Hawaii's 24th Annual ISSA Discover Security Conference (2-Days)

      All Day

      Pomaika'i Ballrooms at Dole Cannery

      Theme:
      See What Matters
      If you are an individual that likes to control every aspect of your life, then I've got a security conference for you. See What Matters! Malicious attackers are penetrating networks every day, compromising what most organizations think is adequate security. They can run, but they cannot hide. With the most advanced security solutions, attackers and hackers armed with weapons-grade cyber exploits and malware and those with malicious intent get inside infrastructures, DNS gateways, and multitier applications that are on premises or in the cloud; we cannot let our guard down. Discover what other people are doing to improve their security posture and what vendors are doing to help them. Discover the latest security trends, what can possibly happen inside your environment and how vendor solutions can help you See What Matters so you can see, manage and secure what matters.

       

      This year's agenda has been expanded to cover a wide gamut of topics on IT Security.   More presenters and more exhibitors.   Please download the attendee packet below for a detailed Agenda.


      Date and Location:
      October 11-12, 2017
      8:00 am - 5:00 pm (Registration begins at 7:15 am)
      Pomaika'i Ballrooms at Dole Cannery
      735 Iwilei Rd
      Honolulu, HI 96817

      Cost (both days are included):
      ISSA Members/ISACA Members/College Students: $50
      Non-Members: $100

      Deadline:

      Registrations must be received by October 10 to ensure a seat. Registrations received after that date will be accepted on a space available basis.

      Cancellations:

      Cancellations must be received by October 10. "No-shows" will be charged the full amount.

      Attendee Packets:

      The Attendee Packet shows most of the Topics and Speakers. It will continue to be updated as more Topics are updated.

  • Friday, November 17, 2017

    • ISSA Monthly Luncheon: FREE ISSA Member Thank You Lunch and Discussion
      Friday, November 17, 2017

      ISSA Monthly Luncheon: FREE ISSA Member Thank You Lunch and Discussion

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested

      Cost: $0 Members/$30 Non-Members


      Presentation: An ISSA Member Thank You and Discussion


      Speaker:  ISSA Board and Members


      Topic: This is a FREE Lunch to thank ISSA Hawaii Members for your support throughout the year.  Also, there will be an open discussion seeking feedback on th erecent Discover Security Conference, Monthly Lunches, and other ISSA Hawaii programs.

      Non-Members are also welcome at the standard $30 Non-Member rate.


      Bio:


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Broiled New York Steak
      Cabernet Peppercorn Sauce, Frizzled Onions, Roasted Garlic Mashed Potatoes and Grilled Marinated Squash and Peppers
      Dessert: Vanilla Ice Cream Taco with Fruit Salsa
       

  • Friday, January 19, 2018

    • ISSA Monthly Luncheon: Detect, Prevent and Recover - Understanding Security in the Cloud Era By Barracuda
      Friday, January 19, 2018

      ISSA Monthly Luncheon: Detect, Prevent and Recover - Understanding Security in the Cloud Era By Barracuda

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested
      Members $25/ Non-Members $30


      Presentation: Detect, Prevent and Recover - Understanding Security in the Cloud Era


      Speaker: Paul Eiler - Barracuda Channel Manager for Southern California, Nevada and Hawaii
      Chad Haskell - Barracuda Systems Engineer - Data Protection, Western Region


      Topic: Detect, Prevent and Recover - Understanding Security in the Cloud Era

      As tech advances, new ways of working / playing online evolve, it opens up new opportunities to hackers. There is now more information in the public cloud than ever before. Most people don't realize that this information can be leveraged in surprising ways to form a target attack on individuals and organizations when least expected. Where users were once static, a firewall and malware filters may have been enough - guarding the perimeter. Today there is no perimeter. People move - so does the data. Wifi gives access everywhere and users mostly have no idea of the risks they are being exposed to when they connect to these ungoverned networks. Simply put, users spend much of their time the other side of your fire wall, and then unwittingly bring the threat back inside your network often avoiding detection.
      Threats are changing daily, new threat vectors are constantly being opened and created. Modern day security is about deploying/managing multiple layers of security solutions, but in today's cloud era how can you effectively detect the current threats they may reside in your environment? Do you have a plan to detect your current threats, including those residing in your organization already? Once those threats are detected, do you have a plan to prevent those threats and in the event of a breech recover quickly? Most importantly, does your current security solutions integrate into platform designed to deal with advanced persistent threats across multiple threat vectors?

      Bio:Paul Eiler - Barracuda Channel Manager for Southern California, Nevada and Hawaii

      Came to Barracuda Networks 3 years ago assuming the role of Channel Manager for Southern California, Nevada and Hawaii. My primary role is working with Barracuda's top partners in the Southwest region who focus on security solutions. I work with these partners to develop sales/technical training programs and go-to-market strategies. I currently hold many Barracuda Product Specialist certifications in multiple areas including Cloud Security, Network Security and Data Protection products and services.

      Chad Haskell - Barracuda Systems Engineer - Data Protection, Western Region


      Started with Yosemite Technologies in '05, which was later acquired by Barracuda in '08. I have held positions in Tech Support, OEM Training, Quality Assurance, Product Management, Partner Enablement and currently Systems Engineering. While I specialize in Data Protection products I also cover Email Security, Web Security, and CloudGen Firewalls. Over two years ago I started helping the cloud team and have participated at shows like AWS Re:invent, Microsoft Inspire. These experiences have helped me to see how various technology is used to solve to solve a great many different problems and better understand the history of threats and how the threat landscape is evolving today and the protection that is needed to ensure business continuity today how to position for the future.


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Grilled Skirt Steak with Dijon Shitaki Mushroom Sauce, Paired with Crab Cake, Local Style Udon Noodles, and Sauted Zucchini with Tomatoes
      Dessert:Vanilla Ice Cream Taco with Fruit Salsa 

  • Friday, February 16, 2018

    • ISSA Monthly Luncheon: Hosted by Wirex, Forensics - From Prevention to Response
      Friday, February 16, 2018

      ISSA Monthly Luncheon: Hosted by Wirex, Forensics - From Prevention to Response

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested

      $0 Members/ $0 Non-Members


      Presentation: Forensics - From Prevention To Response

      Speaker: Tomer Saban, CEO and Co-Founder Wirex


      Topic:Unleash the Power of Your SOC to Handle More Threats in Significantly Less Time


      WireX Systems is a network forensics company that has shifted the paradigm in security investigations. The company was founded in 2010 to deliver cutting-edge security forensics systems for intelligence agencies across the globe. Today, leading enterprises choose WireX Systems as a key component in their forensics infrastructure to accelerate incident response, mitigate data theft and simplify responding to the magnitude of security alerts they must action every day.
      WireX Systems' mission is to deliver the best forensics experience for the enterprise with the greatest amount of context and history to make security investigations easy. It provides a


      Breakthrough for your current forensics limitations,skill set barriers, and manpower shortage


      They Automate all the heavy lifting of data analysis.


      They deliver comprehensive security intelligence in actual human readable form so you can save effort and time when validating alerts and responding to security incidents. By providing instant access to content and behavior aware intelligence, security teams can efficiently reveal the scope and impact of an incident without significant manual work that requires deep expertise. The slow mean time to detect security breaches requires greater history and context to be available during investigations.


      Bio:Tomer Saban, CEO & Co-Founder Wirex Systems

      Tomer Saban is leading the global WireX Systems business, which is on a mission to revolutionize the way cyber security investigations are performed. Tomer has very rich experience in network security that spans from working with intelligence agencies around the world on Lawful interception projects to commercial verticals like Banking, Insurance, Utilities, Pharma, Health Care, Retail and more. Tomer was responsible for formulating the strategy and managing the process leading to a total of $14 million in financing to bring WireX System product into the commercial space.

      - 8200 Entrepreneurship and innovation program
      - Merage institute Innovation program
      - Bsc Computer Science


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: 48 Hour Brined Pork Loin, Crusted with Buba Arare, Apple Cider Gastrique and Fresh Seasonal Vegetables
      Dessert: Refreshing Signature Sorbets 

  • Friday, March 16, 2018

    • ISSA Monthly Luncheon: Hosted by Splunk; Building an Analytics Driven Security Operation Center
      Friday, March 16, 2018

      ISSA Monthly Luncheon: Hosted by Splunk; Building an Analytics Driven Security Operation Center

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested
      Members $0, Non-Members $0


      Presentation: Building an Analytics Driven Security Operation Center

      Speaker: Ernie Welch, Sr. Sales Engineer, Splunk Inc.


      Topic:Learn best practices for deploying an analytics-enabled SOC with our security expert. Whether you are interested in building a SOC, enhancing an existing SOC or building out a security practice, this session will explain the people, processes and technology required. The discussion will also cover how Splunk can complement a SIEM that may already be in place in the SOC.

      Bio:Ernie Welch joined Splunk in September 2015. He brings more than 25 years' experience in technology solution sales, from concept to delivery. Ernie was most recently with HP, where he was a senior Universal CMDB engineer focused upon application discovery and dependency mapping, helping customers understand their environments form a business service context.


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Baked Mahi Mahi Filet, Tomato Chive Beure Blanc, Garlic Mashed Potatoes and Fresh Seasonal Vegetables
      Dessert: Mango Bar with Lime Cream 

  • Friday, April 20, 2018

    • ISSA Monthly Luncheon: Hosted by Science Logic/Hybrid IT Infrastructure Monitoring & Management
      Friday, April 20, 2018

      ISSA Monthly Luncheon: Hosted by Science Logic/Hybrid IT Infrastructure Monitoring & Management

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested

      Cost: Members $0/Non-Members $0


      Presentation: Hybrid IT Infrastructure Monitoring & Management

      Speaker: Steve Fry, Account Executive Science Logic Inc

      Kim Miroy, Sr. Sales Engineer, Science Logic, Inc.


      Topic:Hybrid IT Infrastructure Monitoring & Management

      Learn how to monitor your entire Infrastructure (Network, Storage, Compute, Power) both on premise and in the cloud, while still performing traditional data center and network infrastructure monitoring. Doing so can

      . Accelerate cloud adoption and data center consolidation

      · Provide deep visibility for both AWS and Azure

      · Provide a single pane of glass across your multi-cloud and on premise infrastructure environment

      · Reduce labor costs, MTTR, and improve efficiency through automation capabilities

      · Contextualize through Infrastructure Dependency Mapping

      ScienceLogic will be used as an example of how this can be done, since it is the first end-to-end IT infrastructure monitoring company ever to conform to the U.S Department of Defense's rigorous security and interoperability standards.

      Bio:Steve Fry is an Account Executive at Science Logic with over 20 year's experience selling to Enterprise and Government accounts. For the past 10 years he has focused on Application and Network Monitoring. He recently joined ScienceLogic to cover Infrastructure Monitoring in Southern California and Hawaii

      Kim Miroy is a Sr. Sales Engineer who has been with ScienceLogic for nearly 3 years. She brings over 18 years of IT experience having worked as a network engineer prior to going into technology solution sales. She loves helping customers achieve visibility into their IT infrastructure in order to help them be more proactive thus freeing up cycles to spend time working on different projects instead of always being in fire fighting mode


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Red Wine Braised Boneless Short Rib, Matignon of Root Vegetables, Scallion Mashed Potatoes and Fresh Seasonal Vegetables
      Dessert: Classic Creme Brulee 

  • Friday, May 18, 2018

    • ISSA Monthly Luncheon: Sponsored by RSA/Net Witness; Threat Hunting
      Friday, May 18, 2018

      ISSA Monthly Luncheon: Sponsored by RSA/Net Witness; Threat Hunting

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested

      Cost:
      0$ Members/0$ Non-Members


      Presentation: Threat Hunting

      Speaker: Neil R. Wyler "Grifter", Threat Hunting and Incident Response Specialist, RSA


      Topic:Since its inception, the security industry has been inundated with trendy defense techniques, topics, terms, and products that once implemented will solve all of our security woes. For the last several years one of those terms, threat hunting, has become the darling of defenders and vendors worldwide. But just what is threat hunting? Is it effective? Where do you even begin? This session will answer these questions and more when we discuss real life, immediately applicable, threat hunting techniques and methodologies. We'll also discuss several examples of security failures and data exposure found during threat hunting engagements on the networks of Black Hat and the RSA Conference.

      Bio:Neil R. Wyler is currently a Threat Hunting and Incident Response Specialist with RSA. He has spent over 18 years as a security professional, focusing on vulnerability assessment, penetration testing, physical security, and incident response. He has been a staff member of the Black Hat Security Briefings for over 16 years and a member of the Senior Staff at DEF CON for 18 years. Neil has spoken at numerous security conferences worldwide, including Black Hat, DEF CON, and the RSA Conference. He has been the subject of various online, print, film, and television interviews, and has authored several books on information security. In his free time, Neil keeps himself busy as a member of both the DEF CON, and Black Hat CFP Review Boards, the Black Hat Training Review Board, the founder of DC801, and founder of his local hackerspace, 801 Labs. Follow him on Twitter at @Grifter801.


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Sauteed Herb Seasoned Chicken, Deglazed with Balsamic Vinegar and Finished with Butter, Fresh Seasonal Vegetables and Roasted Garlic Mashed Potatoes                                                                                          Dessert: Calamansi Tart with White Chocolate Mousse 

  • Friday, June 15, 2018

    • ISSA Monthly Luncheon: Hosted by Cisco; Cloud Security
      Friday, June 15, 2018

      ISSA Monthly Luncheon: Hosted by Cisco; Cloud Security

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested
      $0 Members and Non-Members


      Presentation: If you are heading into the clouds, you better know what storms to avoid.

      Speaker: Bill Musson, Consulting System Engineer, Cisco Systems Cloud Security Team


      Topic:Our discussion today is about the cloud and cloud security. We will look at Cloud Access Security Broker (CASB) solutions and implementations, oAuth, API and how all of this works together. With this base we will then look at the dangers of the cloud, specific attacks and what you should be thinking about when you move to a SaaS solution.

      Bio:Bill Musson has extensive experience in cyber security from being in the trenches as the Network Security Officer at CINCPACFLT to Symantec and Splunk supporting customers in the commercial, state and DoD. Bill is well known in Hawaii for training the next generation of cyber professionals and his long history with ISSA Hawaii and has served in every ISSA Hawaii board position multiple times over the last few decades. Bill is a Consulting Solutions Engineer for the Cloud Security Team at Cisco on the Federal team.


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Poached Atlantic Salmon, Green Perpercorn Ginger Sauce, Sliced Baked Potatoe with Parsly Butter and Fresh Seasonal Vegetables
      Dessert: Classic Creme Brulee 

  • Friday, July 20, 2018

    • ISSA Monthly Luncheon: Hosted by BeyondTrust "The Next Attack Vectors: Vulnerabilities + Privileges
      Friday, July 20, 2018

      ISSA Monthly Luncheon: Hosted by BeyondTrust "The Next Attack Vectors: Vulnerabilities + Privileges

      11:30 AM - 1:30 PM

      Hale Koa Hotel

      RSVP requested
      Cost $0 Members/$ 0 Non-Members


      Presentation: The Next Attack Vectors: Vulnerabilities + Privileges

      Speaker: Joe Statz, Security Engineer at Beyond Trust


      Topic:Cyber-attacks continue to increase in sophistication and are occurring in such volume that a daily newsfeed littered with tales of new data breaches is now something we've come to expect. Central to almost each of these tales is an element of privilege abuse and/or misuse that resulted in either the initial exploit, or that was implicated in allowing an initial foothold to metastasize into a security event inflicting widespread damage.


      This session provides a comprehensive view of how privileges, passwords, and vulnerabilities are being leveraged as attack vectors, and how you can take measurable steps to defend against them.


      Bio:Joe Statz, Security Engineer at BeyondTrust has spent 22 years working in IT and more specifically in Security for the last 8. He has worked at BeyondTrust for the past 6 years with hundreds of companies in all verticals. He started out by earning his Bachelor's degree from UCLA (Go Bruins!) and started his career in IT while serving in the USN.


      Lunch Menu:
      Appetizer: Hale Koa Salad with Tarragon Dressing
      Main Course: Smoked Soy Marinated Chicken on Fettuccine Pasta, Fresh Julienne Vegetables and Mirin Cream Sauce
      Dessert: Refreshing Signature Sorbets 

Copyright © 2003-24 ISSA Hawaii Chapter
PO Box 2297 ~ Honolulu, HI 96804
webmaster@issahawaii.org
Our privacy policy
Trouble with this page?
Website Design and Management by Highpoint Web Design, LLC