Friday, April 19, 2024
No menu items!
HomeCloud ComputingYour guide to sessions at Google Cloud Security Summit 2022

Your guide to sessions at Google Cloud Security Summit 2022

Google Cloud Security Summit is just a few days away! We have an exciting agenda with a keynote, demo, and breakout sessions across four tracks – Zero Trust, Secure Software Supply Chain, Ransomware & Emerging Threats, and Cloud Governance & Sovereignty. By attending this summit, you will be the first to learn about new products and advanced capabilities we are announcing from Google Cloud security and discover new ways to define and drive your security strategy and solve your biggest challenges.

We hope you’ll join us for the Security Summit digital online event on May 17, 2022, to learn from experts, explore the latest tools, and share our vision for the future of security. Register here for the event and watch the sessions live and on-demand. If you are in Europe, the Middle East, or Africa please visit the EMEA page to view summit events in your time zone and captions in your local language.

Security Summit Keynote

Charting a safer future with Google Cloud

Featured Speakers:
Chris Inglis, National Cyber Director, Executive Office of the President White House
Jonathan Meadows, Head of Cloud Cyber Security Engineering, Citibank
Sunil Potti, General Manager and Vice President of Cloud Security, Google Cloud

Cybersecurity remains at the top of every organization’s agenda. Join our opening keynote to hear how Google Cloud’s unique capabilities and expertise can help organizations, large and small, in the public or private sector, address today’s most prominent security challenges and imperatives: Zero Trust, Securing the Software Supply Chain, Ransomware and other emerging threats, Cloud governance and Digital Sovereignty. Whether you use our trusted cloud for digital transformation, or continue to operate on-premise or in other clouds, you’ll learn how we can help you be safer with Google.

Demo

Modern threat detection, investigation, and response with Google Cloud’s SecOps suite

Featured Speakers:
Arnaud Loos, Customer Engineer, Google Cloud
Svetla Yankova, Head of Customer Engineering, Google Cloud

To stay secure in today’s growing threat landscape, organizations must detect and respond to cyber threats at unprecedented speed and scale. This demonstration will showcase Google Cloud’s Security Operations Suite, and its unique approach to building modern threat detection, investigation and response.

Breakout Sessions

We have 19 breakout sessions that include sessions from Google speakers, our customers, and partners. The breakout sessions are available across four different tracks covering Zero Trust, Secure Software Supply Chain, Ransomware & Emerging threats, and Cloud Governance and Sovereignty.

Zero Trust Track 

1. How Google is helping customers move to Zero Trust

Featured Speakers:
Aman Diwakar, Security Engineering Manager – Corporate Security, Door Dash
Jeanette Manfra, Senior Director, Risk and Compliance, Google Cloud
Tanisha Rai, Product Manager, Google Cloud

Enterprises around the globe are committed to moving to a Zero Trust architecture, but actually making that happen can be hard. Every day, we hear from customers asking how they can set up a Zero Trust model like Google’s, and we are here to help. Tune in to this session to hear speakers discuss how Google did it and how we can now help you with a comprehensive set of products, advisory services, and solutions. Whether you’re “born in the cloud,” a government agency looking to meet federal directives, or somewhere in between, Google Cloud products like BeyondCorp Enterprise and our set of partner solutions can help you jump-start your Zero Trust approach.

2. A look ahead: the future of BeyondCorp Enterprise

Featured Speakers:
Prashant Jain, Product Manager, Google Cloud
Jian Zhen, Product Manager, Google Cloud

Google pioneered Zero Trust. Now we’re pioneering rapid Zero Trust transformation. We know one size does not fit all and Zero Trust capabilities should conform to your needs – not vice versa. Join this session to learn more about how BeyondCorp Enterprise enables you to quickly and flexibly apply a Zero Trust approach to meet your application use cases and security requirements. Hear from product leaders as they share updates on new BeyondCorp capabilities, partnerships, and integrations that enable you to deliver rapid wins and avoid drawn out deployment projects.

3. CrowdStrike and Deloitte: Managing cloud migration, remote workforce, and today’s threats

Featured Speakers:
Chris Kachigian, Sr. Director, Global Solutions Architecture, CrowdStrike
Mike Morris, Detect and Respond CTO, Head of Engineering, Deloitte
McCall McIntyre, Strategic Technology Partner Lead, Google Cloud

Your organization is in the cloud migration journey, you have a remote or hybrid workforce and your extended infrastructure is more dependent than ever on disparate devices, partners and apps. To make things even more complicated, threat actors are targeting you in all of these facets, causing business disruption. How can you secure this new extended environment without negatively impacting user productivity? Join this Lightning Talk to learn more about how CrowdStrike and Deloitte have helped customers solve for just that. 

4. Working safer with Google Workspace

Featured Speakers:
Neil Kumaran, Product Lead, Gmail & Chat Security & Trust, Google Cloud
Nikhil Sinha, Sr. Product Manager, Workspace Security, Google Cloud

Google Workspace is on a mission to make phishing and malware attacks a thing of the past. Google keeps more people safe online than anyone else in the world. According to our research, Gmail blocks more than 99.9% of malware and phishing attempts from reaching users’ inboxes. We do this by using our expertise protecting against threats at scale to protect every customer by default. This session will provide an overview of how Google Workspace layered, AI powered protections function across Gmail, Docs, Sheets, Slides, and Drive. We’ll examine real-life examples of large malware attacks to showcase how advanced capabilities like sandboxing, deep-learning-based malicious document classification, and performant, deep antivirus protections work to help stop threats. 

5. Securing IoT devices using Certificate Authority Service

Featured Speakers:

Sudhi Herle, Director, Engineering & Product Management, Android Platform Security, Google Cloud
Anoosh Saboori, Product Manager, Google Cloud
Mahesh Venugopala, Director Security, Autonomic

Scaling security for IoT devices can be challenging. As the IoT market continues to grow, it is imperative that strong security measures are put into place to protect the information these devices send to the cloud. Join this session to learn how Google customers can leverage capabilities such as Certificate Authority Service to apply Zero Trust principles to secure IoT devices.

Secure Software Supply Chain

6. Building trust in your software supply chain

Featured Speakers:
Nikhil Kaul, Head of Product Marketing – Application Modernization, Google Cloud
Victor Szalvay, Outbound Product Manager, Google Cloud

Whether you’re building an application on Kubernetes, or in a serverless or virtual machine environment, end-to-end security is critical for mitigating the vulnerabilities lurking within open source software, as well as those related to recent cybersecurity attacks and data breaches. Come learn how you can meet guidelines from the U.S. government and adopt an in-depth, security-first approach with Google Cloud that embeds security at every step of your software life cycle. 

7. Protecting and securing your Kubernetes infrastructure with enterprise-grade controls

Featured Speaker: 
Gari Singh, Product Manager, Google Cloud

Kubernetes is not just a technology. It’s also a model for creating value for your business, a way of developing apps and services, and a means to help secure and develop cloud-native IT capabilities for innovation. Google Kubernetes Engine (GKE) allows your developers to spend less time worrying about security and to achieve more secure outcomes. In this session, learn how you can set up enterprise-grade security for your app right out of the box. We’ll cover the latest security controls, hardened configuration, and policies for GKE, including confidential computing options. 

8. Managing the risks of open source dependencies in your software supply chain

Featured Speaker:
Andy Chang, Group Product Manager, Google Cloud

Open-source software code is available to the public – free for anyone to use, modify, or inspect. But securing open-source code, including fixing known vulnerabilities, is often done on an ad hoc, volunteer basis. Join this session to learn how our new Google Cloud solution addresses open-source software security.

Ransomware and Emerging Threats

9. A holistic defense strategy for modern ransomware attacks

Featured Speaker:
Adrian Corona, Head of Security Solutions GTM, Google Cloud

Making your organization resilient against modern ransomware attacks requires holistic detection, protection, and response capabilities. In this session, we’ll demonstrate how you can apply a cyber resilience framework, and products from Google Cloud and partners, to help thwart threats and combat ransomware attacks.

10. Taking an autonomic approach to security operations

Featured Speakers: 
Anton Chuvakin, Head of Security Solution Strategy, Google Cloud
Iman Ghanizada, Head of Autonomic Security Operations, Google Cloud

Security operations centers are constantly pressed for time. Analysts seldom have the luxury to “clear the board” of active attacks and, as a result, can often feel overwhelmed. In this talk, we’ll show you how you can turn the tide and leverage Chronicle and Siemplify to prioritize and automate your SecOps, giving analysts valuable time back to focus on the threats that matter.

11. Insight and perspective from the Unit 42 Ransomware Threat Report 

Featured Speakers:
Joshua Haslett, Strategic Technology Partnership Manager, Google Cloud
Josh Zelonis, Field CTO and Evangelist, Palo Alto Networks

Ransomware groups turned up the pressure on their victims in 2021, demanding higher ransoms and using new tactics to force them into paying.In fact, the average ransomware demand in cases handled by Unit 42 in 2021 climbed 144% since 2020. At the same time, there was an 85% increase in the number of victims who had their names and other details posted publicly on dark web “leak sites” that ransomware groups use to coerce their targets. As the ransomware landscape continues to evolve, and threat actors leverage new creative techniques to cripple business operations, what can your organization do to prepare and stay ahead of threats? Join us for this presentation as we discuss the key findings in our 2022 Unit 42 Ransomware Threat Report. 

12. Cloud-native risk management and threat detection with Security Command Center

Featured Speakers:
Thomas Meriadec, Head of Cloud Platforms Security & Compliance, Veolia
Tim Wingerter, Product Manager, Google Cloud

As organizations move to the cloud, continuous monitoring of the environment for risk posture and threats is critical. In this session, learn how Security Command Center Premium provides risk management and threat detection capabilities to help you manage and improve your cloud security and risk posture. Join us to hear about Veolia’s experience with Security Command Center Premium.

13. Securing web applications and APIs anywhere

Featured Speakers:
Shelly Hershkovitz, Product Manager, Apigee API Security, Google Cloud
Gregory Lebovitz, Product Management, Cloud Network Security, Google Cloud

Application attack vectors are increasing rapidly, and many organizations seek to  protect against the different types of application and API attacks. Join this session to learn how Google Cloud can help protect and secure applications and APIs from fraud, abuse, and attacks – such as DDoS, API abuse, bot fraud, and more – using our Web App and API Protection (WAAP) offering.

14. Maximizing your detection & response capabilities

Featured Speakers:
Magali Bohn, Director, Partnerships and Channels GSEC, Google Cloud
Brett Perry, CISO, Dot Foods
Jason Sloderbeck, Vice President, Worldwide Channels, CYDERES

Join Google Cloud, Cyderes (Cyber Defense and Response), and Dot Foods as we discuss best practices and real-world use cases that enable a company to detect threats and respond to incidents in real-time. Learn their autonomic security operations journey and how they’ve scaled a robust, cost-efficient program to accelerate their digital transformation and overall growth. 

15. Achieving your digital sovereignty with Google Cloud

Featured Speaker:
Dr. Wieland Holfelder, Vice President Engineering, Google Cloud

Google Cloud’s unique approach, which includes strong local partnerships, helps organizations balance transparency, control, and the ability to survive the unexpected – on a global scale. Join this session to learn how you can meet current and emerging digital sovereignty goals. 

16. Compliance with confidence: Meeting regulatory mandates using software-defined community clouds

Featured Speakers:
Bryce Buffaloe, Product Manager Security & Compliance, Google Cloud
Jamal Mahboob, Customer Engineer, Google Cloud

Adopting the cloud in regulated industries can require constraints for data residency, and the need for support and specific security controls. Learn how Google Cloud can help provide assurances without the strict physical infrastructure constraints of legacy approaches, enabling organizations to benefit from cloud innovation while meeting their compliance needs.

17. Demystifying cyber security analytics – Scalable approaches for the real world

Featured Speakers:
Philip Bice, Global Lead – Service Provider Partnerships, Google Cloud
Chris Knackstedt, Sr. Manager / Data Scientist, Deloitte & Touche LLP

In this session, join security leaders from Deloitte & Touche LLP and Google Cloud for an insightful conversation on key trends and challenges warranting the need for scalable, flexible and predictive security analytics solutions for today’s hybrid, multi cloud technology environments. The speakers will share practical approaches to designing and deploying use case-driven security analytics by leveraging the power of Google Cloud native data management and analytics services. The session will also cover solutions and managed services offered jointly by Deloitte and Google Cloud that can help organizations maintain their competitive differentiation and continually accelerate cyber security maturity.

18. Best practices for defining and enforcing policies across your Google Cloud environment

Featured Speakers:
Vandhana Ramadurai, Sr. Product Manager, Google Cloud
Sri Subramanian, Head of Product, Cloud Identity and Access Management, Google Cloud

Learn how to take a policy-driven approach to governing your cloud resources. In this session, we’ll cover best practices that enable organizations to shift from remediating resources that violate requirements to a more proactive state for preventing those violations.

19. A comprehensive strategy for managing sensitive data in the cloud

Featured Speakers:
Nelly Porter, Group Product Manager, Google Cloud
Matt Presson, Lead Security Architect, Product Security, Bullish

Data is a big asset and a big risk, and classification and protection of it is an important task for organizations. In this session, learn how you can leverage Google security tools to more effortlessly take back control of your data.

In addition to these sessions, there will be on-demand videos and demos published on May 17 that you can watch at your convenience by visiting the Security Summit page. We can’t wait for you to join us and learn all things Security at Google Cloud Security Summit!

Related Article

Cloud CISO Perspectives: April 2022

Google Cloud CISO Phil Venables shares his thoughts on the latest security updates from the Google Cybersecurity Action Team.

Read Article

Cloud BlogRead More

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments