Content

Panel at SC World Congress to offer advice on getting ahead of attackers

Today's security professionals are being sent into battle with yesterday's weapons to fight tomorrow's wars. No wonder there is concern that they are losing the battles against the bad guys.

But help is available. Warren Axelrod, chief privacy officer at U.S. Trust, leads a panel at next month's SC World Congress, that debunks myths surrounding privacy issues.

The session, Practical security and privacy: Debunking the myths and making it happen, takes place at 10:45 a.m. on Wednesday, Dec. 10. The panelists will offer pragmatic advice, based on decades of experience, as to which items in the IT security toolkit are effective and which are not, and what needs to be done to prepare for the future.

The discussion will particularly focus on the Financial Services Sector Coordinating Council for Critical Infrastructure Protection and Homeland Security (FSSCC) research and development challenges and the INFOSEC Research Council Hard Problems List as guides to the difficult areas that need to be addressed with urgency.

Joining Axelrod on the panel will be Daniel Schutzer, executive director, Financial Services Technology Consortium, and Jennifer Bayuk, author and independant consultant. Eric Green, program director, SC World Congress, will moderate.

Warren AxelrodAt the SC World Congress, attendees from all the major verticals – such as finance, health care, government, and more – will gain insight from industry leaders and fellow security professionals as SC Magazine explores the need-to-know topics that help IT security professionals do their jobs better.

Axelrod (right) says about his panel, “Marshall McLuhan once stated that ‘Our age of anxiety is, in great part, the result of trying to do today's job with yesterday's tools and yesterday's concepts.' This is so true of information security, where we are continually attempting to stem the tide of evolving attacks as they become ever more sophisticated and effective against defenses which were developed to prevent damage from earlier exploits.”

Today's IT security professionals need to pare away approaches that are no longer valid, and abandon methods that don't work anymore, he added. “In their place, we must implement new techniques that can counter the rapid mutation of threats and exploits. While the panelists may not have the answers (nobody does), they will certainly draw attention to the weaknesses of our current portfolio of weapons and suggest approaches that might give us a chance of getting ahead of the attackers.”

Located in New York, the largest concentration of corporate headquarters and federal and local government offices in the United States, the SC World Congress is the only dedicated IT security event focused on providing the latest solutions and inside information to help IT & data security professionals do their jobs better.

The SC World Congress, Dec. 9-10, 2008, at the Javits Convention Center in New York, is a must attend event for IT security professionals.

For more information on the SC World Congress, click here.



Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.