Orange County


Bringing Security Risk
to the Boardroom

Networking Dinner in Orange County

May 21st, 2024, 6 PM - 8:30 PM PT
Orange County

Bringing Security Risk to the Boardroom
Networking Dinner
in Orange County

May 21st, 2024,
6 PM - 8:30 PM PT

Presented by

Trend Micro

Here’s what we’ll discuss:

As cybersecurity threats impact more core business functions, it’s essential for executives to understand and manage these threats as integral components of business risk. This executive roundtable, hosted by Trend Micro, will feature conversation and peer knowledge-sharing focused on the convergence of cybersecurity and business risk management.

We’ll discuss the following topics:

  • Quantifiable Risk Measurement: Learn how Trend Micro enables organizations to measure risks quantifiably, assisting in prioritizing security investments and validating security spending.
  • Communication Challenges: Address common challenges faced by security leaders, including effective communication with internal teams and boards, summarizing threat readiness, and understanding the effectiveness of teams and controls.
  • Compliance and Data Sovereignty: Discuss strategies for ensuring regulatory compliance and managing data sovereignty within your organization.
  • Frameworks and Benchmarking: Explore appropriate frameworks for reporting and benchmarking to support effective risk management and decision-making.

Attendees will leave with a deeper understanding of how cyber risks intersect with overall business risks and how to effectively communicate these risks within the boardroom. They will also learn about tools and frameworks that can aid in managing these risks and optimizing security spending.

AGENDA

6:00 PM – 6:15 PM

Welcome

6:15 PM – 7:00 PM

Roundtable Discussion

7:00 PM – 8:00 PM

Dinner

8:00 PM – 8:20 PM

Networking

8:20 PM – 8:30 PM

Closing

Solution Expert

Mike Gibson
VP of Threat Research at Trend Micro

Mike Gibson serves as VP of Threat Research at Trend Micro, focused on their vulnerability discovery, analysis, disclosure, and protection programs. He has over 15 years of information security experience, encompassing vulnerability and threat research, security operations, security assessment and testing, incident investigation, network security, secure software development, and encryption.

LinkedIn

This is an executive peer group meeting for 10-15 Senior leaders. We use a conversational, story-telling approach that works best when everyone participates.

Participation in this in-person networking session is at no cost to qualified attendees. Once you’ve completed the registration, we’ll confirm your invitation and send you a calendar invite with directions to the venue.

Register to attend









    This site is protected by Invisible reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

    Receive Upcoming Event Notifications
    Find out about upcoming events you or your team may want to attend.
    SUBMIT
    By hitting submit, you agree to receive important updates from Common Sense.