Build a Zero Trust Roadmap for FinServ with CIS SecureSuite
Tuesday, September 23 | 11:00 A.M. ET
Financial services (FinServ) organizations are under unprecedented pressure from increasingly sophisticated cyber threats, including AI-driven fraud, Ransomware as a Service (RaaS) groups, and identity-based attacks against their cloud infrastructure. They also face a growing number of rapidly evolving regulatory obligations to which they must adapt and comply.
For FinServ organizations, zero trust architecture (ZTA) is no longer an option. It’s a necessity.
Join our webinar to explore how financial institutions build and mature a zero trust roadmap grounded in proven cybersecurity best practices. Learn how to align your security strategy to the CIS Critical Security Controls® (CIS Controls®), leverage the tools included in CIS SecureSuite® Membership to conduct continuous assessments, secure identity and access management with the CIS Benchmarks®, and save time and money hardening your cloud environments using the CIS Hardened Images®.
By joining this webinar, you'll learn:
- Why zero trust is critical for FinServ organizations in today’s threat landscape
- How CIS Controls support a practical, prioritized zero trust journey
- How to conduct continuous assessment and track your organization's regulatory compliance as a CIS SecureSuite Member
- How you can use CIS Foundations Benchmarks and CIS Hardened Images to help secure your cloud identities and workloads
Who Should Attend?
Security architects, IT leaders, compliance officers, and cybersecurity professionals in the financial services industry.
RegisterAbout Our Presenters
Don Freeley
VP of IT Services
Don Freeley is a technologist with more than 25 years of experience leading architecture, engineering, and IT organizations. As Vice President of Information Technology Services, he is responsible for the delivery of innovative, reliable, and secure computing environments that support and enhance CIS’s global mission.
In addition to managing daily technology operations, Freeley provides strategic leadership for a fast-growing company globally recognized as a leader in cybersecurity. Prior to joining CIS in 2023, he led IT, Architecture, and Engineering organizations at global companies, helping public and private sector organizations deploy and use technology securely at scale.Freeley holds a Bachelor of Science in Computer Science from the University of Massachusetts.
Charity Otwell
Director of CIS Critical Security Controls
Charity has nearly 20 years of experience in the financial services industry and has built and led various programs such as Business Continuity, Disaster Recovery, Technology Governance, and Enterprise Architecture in a highly Regulated environment. Before coming to CIS, Charity was a GRC champion and practitioner with a focus on risk assessment, process optimization, process engineering, and best practice adoption for a top 50 bank within the United States. She also helped manage the relationship with federal regulators and the management of federal regulatory exams. She completed undergraduate and graduate studies in Birmingham, AL and holds multiple industry certifications.
Kevin Garnier
Cybersecurity Solutions Engineer
Over 25 years in assisting organizations of all sizes with reducing their attack surface and risk mitigation, focusing on cybersecurity control frameworks; Cyber Risk Assessment Audits and Vulnerability Management, Cybersecurity Frameworks: CIS Critical Controls v 8.1, NIST CSF, ISA 62443, Compliance standards: SOC 2, GDPR, HIPAA, ISO27001, and US FedRAMP.