In-Person breakouts

Check out the list of In-person Breakout Sessions being offered at Converge 2022 below and view what dates and times the session will be offered. Use the filters to narrow down which best fit your needs and expertise.

Accelerating Time to Value for the Tanium Platform with Services from EY

EY uses Tanium to provide various types of service engagements and help fast-track customers to best leverage the benefits of the platform through configuration and data retrieval, vulnerability and configuration compliance assessments, and more. Hear from EY leaders on how they uniquely augment the Tanium platform to deliver quick and meaningful outcomes through REST API workflows, custom content packages and sensors, and other methods thereby reducing required effort from days to minutes and being well-positioned to tackle any new customer challenge.

A Log4J Retrospective​: What We Learned, Where We're Going, and How to Prepare for Whatever Comes Next​

When Log4j hit almost one year ago, organizations of all sizes were scrambling to respond. Tanium delivered the ability to find instances of Log4j quickly, and with a level of scale and precision not offered by other tools. This session will explore the landscape of supply-chain risk and vulnerabilities, the future of Software-Bill-of-Materials, and the critical need for dynamic, extensible tooling to respond to whatever comes next.

Arizona Department of Homeland Security Accelerates Cybersecurity Across Entire State with Tanium Cloud on AWS ​

Learn how the State of Arizona Department of Homeland Security AZDOHS is leading the charge when it comes to implementing a whole-of-state approach to cybersecurity by offering a Tanium cloud to its 15 counties, 91 cities/towns, 230 K12 districts, and 22 tribal nations. Hear how the partnership between Tanium and AWS helped drive consistent value and outcomes and how AWS Marketplace enabled a preferred procurement path to ensure success.

Automated Compliance Remediation Controls Using the Tanium API

Despite the amount of recent attention given to the issues of analyst fatigue and burnout, companies continue to face these challenges due to high alert volumes, security tool sprawl, resource constraints, and other difficulties of the like. In this session, Tessa Kaye and Chad Loether will review the use case of utilizing Tanium’s API in tandem with existing security tools (SIEM, SOAR) to automate a process for detecting and remediating instances of improperly stored passwords in order to mitigate analyst fatigue and compliance risk overall. This session will involve approximately 25 minutes of interactive lecture followed by 5 minutes of Q&A.

A Window Into Cyber Operations Risk Posture – Integrating, Automating and Visualizing Risk for Leaders with PwC and Tanium

Risk reporting and risk mitigation actions continue to be a challenge; the data takes staff away from other important tasks and data is often stale and outdated by the time it reaches leadership. Leaders need an automated risk reporting capability that provides near real-time reporting capability while enabling their staff to take the necessary risk mitigation activities identified through a data-driven lens. PwC has built a clear and actionable near real-time risk platform, “Leader Insights” that provides Cyber and IT OPS leaders an easy to consume storyline distilled into key themes for quick decision-making. PwC found that organizations that deployed “Leader Insights” reduced mean time to remediation by 15%.

Attend this session to learn why this level of visibility is so important and how a real-time dashboard helps leaders respond more effectively to a wide range of IT security challenges allowing your organization to get started today.

Bringing Security and IT Operations Closer Together

Fast evolving business demands, increased cloud adoption and a huge growth in remote work have dramatically changed the way to do security to protect our assets and data. In this session, Luis Cunha and Corby Logan explore what is needed to support these new paradigms and they will tell you how they took advantage of Tanium to provide accurate inventory, vulnerability scanning and threat detection insights on Aptiv’s organizational infrastructure and how Tanium brought the Security organization closer to IT operations.

Compliance Without Conflict Using Tanium

As new threats continue to emerge and companies expand into the Cloud and new data centers, with both remote / in-person workforce, there has been an increased demand for knowing what you have and being able to address vulnerabilities in lightning speed. At the same time, you all know that it’s not a one-size-fits-all. In this session, Manish Chopra explains how Honeywell leveraged Tanium to improve asset inventory and fast tracked vulnerability remediations, while continuing to emphasize on user experience, self-service and integrations.

Creating a Roadmap for Unified Security and IT Operations: A Panel Discussion of a Public Sector Success Story​

The California Department of State Hospitals (DSH) is the largest inpatient mental hospital in the nation. The Technology Services Branch (TSD) of DSH is chartered with providing enabling technology solutions and analytics to improve patient outcomes. Faced with a California Department of Military Cybersecurity audit, an inaccurate hardware and software asset inventory and a need to enrich their ServiceNow CMDB to support observability and ITSM, DSH needed a way to unify Security and IT Operations. That’s why DSH turned to Tanium.

Cyber Insurance Policies: Recent Trends and the Evolving Roles of IT and Security Leadership and Technology

In this panel discussion, experts from Charles River Associates (CRA), Corvus Insurance and Tanium will discuss topics including the following:

1) Recent trends impacting cyber insurance policy issuance/renewals, coverage/exclusions and factors affecting risk assessments (e.g., ransomware, nation state/acts of war exclusions, lost profit damages, cybersecurity posture attestations).

2) Strategies for managing growing costs of cyber insurance by maintaining a robust security hygiene.

3) Evolving roles of IT and Security leadership in the cyber insurance processes.

4) Creative ways to leverage your Tanium infrastructure for cyber insurance benefits (e.g., Risk/Benchmark modules, Risk Assessments, gap identification/avoidance)

Cylitic and Tanium​: Protecting Large Enterprises by Reducing 3rd Party Risk​

The risks posed by third parties, particularly small ones, to organizations is ever increasing and often ignored. In fact, the smaller organizations you’re partnering with often represent a bigger cyber-risk than larger ones. In this session we will cover a real-life case study of Sutter Health (the large enterprise) using Cylitic Security, powered by Tanium, to help reduce small to medium vendor third party risk.

Deeper Visibility and Control with Tanium Software Bill of Materials

Identifying software vulnerabilities are inherently a multi-part problem. Certainly one of vulnerability management, but also one of Software Asset Inventory. To know if we are vulnerable to a thing, we first need to know if, and where, we have a thing. Struts / Equifax and more recently Log4J/Log4Shell were perfect examples of this. So much time and resource was spent enumerating the environments to discover where these exist, even before the ever-changing vulnerability intelligence and signatures…. We still had to find it! We don't want our customers to be in that situation ever again, and with a run-time, targetable assessment of a software's Bill of Materials, you won't be. Let's discuss updates to Tanium content to help you get an even deeper view of your software assets through examining their bill of materials and library dependencies. Then, when the next Log4J type vulnerability comes along, you can easily leverage Tanium to query, get vsibility, and take action in minutes!

Demonstrating Cyber Hygiene to Your Cyber Insurance Carrier

Cyber Insurance has become difficult to obtain and extremely expensive in recent years. A key reason is the lack of trust between insured and insurer with no way to validate cyber hygiene beyond fill-in-the-blank questionnaires.

Join us in this session to hear how utilizing Tanium can automate much of the required data gathering for cyber insurance requirements and how Tanium customers have acquired previously unavailable coverage and lowered their premiums. See how Tanium can help you prove to your insurer that you have the controls in place to reduce the chance of an insurable event, which can help you keep cyber insurance costs lower - or even maintain coverage altogether.

Every Second Counts – Vulnerability Management Best Practices to Proactively Reduce Risk for Zero Day and Supply Chain Vulnerabilities

Today’s constant stream of vulnerability alerts and increasingly sophisticated attacks has fundamentally changed the scope of accountability and response times which IT leaders need to respond. Using a recent Zero Day vulnerability timeline as an example, experts from Tanium partner EndpointX will discuss how today’s IT leaders must: Utilize innovative vulnerability identification and remediation tactics, such as custom scripts, custom content and registry configurations, that minimizes the vulnerability window and accelerates mitigation timelines ahead of the patch cycle. Design new SecOps job roles that span IT and Security teams to break down siloes and enable a proactive team-based approach to dramatically reduce MTTR (mean time to resolution). Embrace new reporting and risk assessment methodologies that equip leaders to control the narrative with a data-driven and proactive approach with regulators and auditors

Everything New is Old Again: How Tanium Can Help You Prepare When 1 + 1 = 11

This won't be your last upgrade, whether we're talking about workstations, servers, Windows, Linux or Mac. Organizations cannot upgrade what they don't see and if you don’t have visibility over your current environment, configuration management becomes more complex. With Tanium you have a platform that enables visibility of your network connecting you with accurate real-time data that give you a decision advantage as you prepare for technology modernization challenges.                                                                                          

In this session, we highlight the functionality in Tanium which can assess and display your readiness to upgrade workstations to Windows 11. These Tanium capabilities also illuminate configuration variance within your environment. We also demonstrate how to display your readiness so you can track progress towards your modernization goals and have confidence that your environment is configured, compliant, and capable to meet your operational needs . We then extend this discussion to demonstrate how the up-to-date inventory and reporting in Tanium can be used to answer questions about IT modernization throughout your environment so that you're already prepared for the next upgrade. 

FOCUS GROUP - Tanium Asset Discovery & Inventory: What's New and What's Next?

Are you a Tanium customer or power user and have feedback on Tanium’s platform and solutions? Join us for an open Q&A session with product leadership for an Asset Discovery & Inventory Focus Group. We will review the roadmap and goals for this solution area and discuss prioritization of needs.

FOCUS GROUP - Tanium Cloud or Infrastructure? What's New, What's Next, What’s Right for Me?

Are you a Tanium customer or power user and have feedback on Tanium’s platform and solutions?  Join us for an open Q&A session with product leadership for a Cloud Focus Group. We will review the roadmap and goals for this solution area and discuss prioritization of needs.                                                                               

FOCUS GROUP - Tanium Endpoint Management: What's New and What's Next?

Are you a Tanium customer or power user and have feedback on Tanium’s platform and solutions? Join us for an open Q&A session with product leadership for an Endpoint Management Focus Group. We will review the roadmap and goals for this solution area and discuss prioritization of needs.

FOCUS GROUP - Tanium Investigate and Respond: What's New and What's Next?

Are you a Tanium customer or power user and have feedback on Tanium’s platform and solutions? Join us for an open Q&A session with product leadership for a Threat Hunting Focus Group. We will review the roadmap and goals for this solution area and discuss prioritization of needs.

FOCUS GROUP - Tanium Platform: What's New and What's Next? (Roadmap)

Are you a Tanium customer or power user and have feedback on Tanium’s platform and solutions? Join us for an open Q&A session with product leadership for a Tanium Platform Focus Group. We will review the roadmap and goals for this solution area and discuss prioritization of needs.

FOCUS GROUP - Tanium Risk & Compliance Management: What's New and What's Next?

Are you a Tanium customer or power user and have feedback on Tanium’s platform and solutions? Join us for an open Q&A session with product leadership for a Risk & Compliance Management Focus Group. We will review the roadmap and goals for this solution area and discuss prioritization of needs.

FOCUS GROUP - Tanium Technology Partnerships: What's New and What's Next?

Are you a Tanium customer or power user and have feedback on Tanium’s platform and solutions? Join us for an open Q&A session with product leadership for a Partnerships Focus Group. We will review the roadmap and goals for this solution area and discuss prioritization of needs.

From Reactive to Proactive:​ Elevating Your Team's Mission to Deliver Scalable, Cost-Effective Service Delivery Underpinned by Intelligent Automation​

Uptime is expected, visibility is essential, availability is assumed. Sound familiar? Today’s IT leaders are challenged to deliver proactive, scalable, and secure operational IT outcomes within a distributed and ever-changing device, platform and end user landscape. Join this insight-packed session to discover guiding principles any leader can apply to stay one step ahead. Experts from Computacenter and Tanium will share actionable insights that helped a global Top 50 law firm transform an existing, multi-vendor vulnerability management and patching environment into a customer beneficial, “automated by design”, intelligent Tanium operational service.

How NHS Informatics Merseyside Gained Patch Visibility—and a Whole Lot More—with Tanium

With ever-increasing Cyber Threats, there is a requirement to keep all applications up to date. This can be difficult in the NHS as often staff need access to a plethora of applications to complete their daily tasks. In this session Informatics Merseyside describes its problem with keeping 3rd party applications up to date using manual processes and multiple applications that took a rolling 6-week period. After implementing Tanium, they were able to reduce the patching window to a mostly automated, 2-week process all managed through a single pane of glass. Providing more Cyber Assurance to the organisations whilst freeing up time and resources. The session will be approximately a 20-minute presentation followed by a 10-minute Q&A session.

How Novacoast Leverages Tanium Provision​ Helping Our Customers More Securely Image Endpoints​ ​

Many organizations lack security fundamentals when it comes to OS Imaging. Stale, out-of-date images are the norm. Conversions to current operating systems lag due to complexity of modifying and creating gold images. Novacoast has been providing an OS Imaging Service that creates and (more importantly) keeps customer gold images up to date with security patches, for over 2 decades. To provide this service we created an imaging methodology that incorporates multiple layers. By separating the base OS, each individual customer's customizations, and drivers into separate "layers", we have created an environment with which through economies of scale allows us to provide this service for a much lower cost than the customer can provide themselves. With the introduction of Tanium's Provision module, Tanium's delivery methodolgy of OS imaging blends perfectly with Novacoast's layered approach. This allows us to provide our up-to-date, patched, gold OS Images to our customers with very little effort for the customer.

How Salesforce Optimizes Employee Engagement with Automation

For IT, trying to support a hybrid workforce is not easy. We will show how Salesforce combines its industry leading Service Cloud with Tanium’s Real Time Asset Management into a single OOTB automated solution that enables help desks to scale efficiently and provide better employee experience.

How Tanium Consolidates or Complements Your Existing Tools

"I’ve been told that X can do everything that Tanium can do.” This session will focus on how Tanium enables consolidation and integrates with your existing tools and common workflows.

Improving Security Posture at Speed via Decentralization
As companies expand, there is a growing need to enable IT teams to operate quickly and at scale. In this session Jason Carter, Sr Architect at Caesars Entertainment, will walk through some of the common pitfalls with enabling IT Teams to operate at scale across their infrastructure. 
Integer's Custom Content Using Tanium's Framework

We all have complex and simple problems to overcome when it comes to supporting our systems.  Tanium is a great tool to allow you to create custom solutions when there is not an out of box solution. In this session, Chris Windham will explore Integer's Custom Content using Tanium's Framework.  Session will involve approximately 25 minutes of interactive lecture followed by 5 minutes of Q&A.

IT Agent Tax Reporting

In this session, we’ll show you how we monitor and report on the resource consumption of all of the IT agents that are installed on our endpoints. From configuration management tools to anti-virus, these all consume resources that could impact our users. Having this report gives us the ability to oppose opinions (User: “Tanium is making my machine slow.”) with facts (Tanium admin: “Nope, and here’s the receipts.”). Knowing this cost is also a great step towards removing and/or consolidating some of those agents.

Learn How Tanium Cloud Helped Genpact Cut Network Costs and Consolidate Several Tools

Tanium As A Service / Tanium cloud can help you reduce maintenance load and help you reduce your overall network costs. In this session, Anil Nomula explains how moving to Tanium cloud saved Genpact over 75% of network and hosting costs. He will also talk about how Genpact used Tanium to consolidate tools, modernize operations, and achieve new level operational effectiveness. The Session will involve approximately 25 minutes of presentation followed by 5 minutes of Q&A. 

Life's a Breach. Tales From The Front Lines

Vendor's sales pitches convince you that if you buy THEIR niche silver-bullet product, you can prevent your organizations from being breached. The news tells you that everybody gets breached. Your CEO, CFO, and Board need you to keep them out of the news. Meanwhile your insurers are bringing engineers to your renewals and hiking your costs while reducing your coverage.

This may sound terrifying but it shouldn’t sound normal - it’s not all doom, gloom, and nation-state ransomware as a service. Let’s go back to basics and have a real-world conversation around risk. After not only surviving two breaches, but doing so without losing business, you'll learn about what matters, and how to increase client trust and protect your brand reputation, along with a wee story about the FBI and a ransom courier.

Maximizing Your Opportunity with Tanium Threat Hunting

With the power of the Tanium Platform fueling the Threat Hunting solution area organizations have an incredible amount of capability that they can put to bear on incident response and threat hunting scenarios. Come join this demo driven session to learn about fundamental use cases that you can experience today as well as some advanced scenarios that will enable you to maximize the RIO your investment and better protect your organization.

Maximizing Your Tanium Alerting with Splunk

Expanding on last year’s presentation at Converge 2021, Dan Quilter will dive into the latest developments made at the National Grid CSIRT from 2022. In this session, Dan will present on how Tanium’s powerful detection capabilities can provide high value and actionable insights when used with Splunk correlation searches. Through reimagining the use of labels, and categorizing signals within Tanium, National Grid has been able to better ensure that only the highest fidelity signals are driving heavily burdened analyst activities. In this season you’ll learn how to do the same in your own organization.

Migrating to a Managed Service Model: A Panel Discussion of Key Factors to Consider and Best Practices on How to Get Started

You've decided to explore Tanium as a Managed Service Offering. So What's Next? Hear from our Panel of industry experts on best practices on where to start, how to benefit from risk assessments, vulnerability management services, benchmarking your business to industry peers, and more.

Mitigating at Scale: With Speed Thanks to Tanium

Discussing how Best Buy approached the Log4j vulnerabilities and leveraged tanium tooling to help rapidly identify, mitigate, and confirm patching across the enterprise.

Next Gen Managed SoC Powered by Microsoft Sentinel and Tanium

PwC is building a managed security offering practice from the ground up powered by the combined solution of Microsoft Sentinel and Tanium. The value that this joint solution provides both customers and partners include better SLAs, improved threat detection capabilities and faster remediation times. Come join us in this session where we will discuss the solution, integration points and the benefits that PwC and its customers are realizing.

Partnering Down the Tool Consolidation Yellow Brick Road...

Tanium ensures success by its direct partnership with the customer. Learn how Cigna has matured the Tanium platform from implementation to current usage. Along the way, Cigna has been successful consolidating other tools and platforms with the assistance of Tanium. Cigna and Tanium’s partnership has developed custom solutions that have made their way into the Tanium platform. The Session will involve 20 minutes of presentation followed by 10 minutes of Q&A.

Protect Against Ransomware with AWS and Tanium

Ransomware attacks against state and local governments (SLG) continue to increase yearly. Hackers target SLG customers since they manage critical services and sensitive constituent data with a high impact when disrupted.

Learn how to protect your organization from ransomware threats. Join this session to see how to use the AWS security self-assessment toolkit and other related AWS services together with Tanium, to defend against ransomware. You’ll also hear key takeaways from the recently released NIST SP 1800-25 and SP 1800-26 ransomware guidance and how to extend the self-assessment toolkit.

Quest For the One Ring: A Patch Management Story

Pandemic forced remote working introduced significant challenges in patching computer systems that were no longer routinely connected to the corporate network. Software vulnerabilities abound that could expose businesses to cyberattacks. Knowing which of these are present in an organization, where they are, how much risk they pose, and how to best prioritize and remediate them are all difficult challenges which were further exacerbated by the pandemic. In this session, Mazino describes their Tanium Journey, and how they were able to leverage modules such as Patch & Deploy to handle both Microsoft and non-Microsoft patches, effectively and efficiently, regardless of location of endpoint system.

Radical Transparency is the Only Policy that Can Keep Your Stakeholders in Control

Having utilised Tanium to deliver both security and IT operations services, we have seen the benefit of being fully transparent with our clients. This has lead us to develop a culture of radical transparency which allows us to have more open and direct conversations with our stakeholders on what they do and don’t need.

Salesforce Journey to the Cloud

Salesforce Control Points team manages fleet of approximately one million devices. Previously they were managed by on-prem infrastructure maintained by Salesforce Engineering. Moving to Tanium cloud has helped solve following key issues i.e. Reduce the operational overhead to focus on Security use-cases such as Asset Discovery & Compliance Drift Monitoring. Reduce the Infrastructure budget to reduce forecasted operational maintenance for multiple premises environments. Better Integration with Security tools to take advantage of telemetry collected by Tanium Clients.

We will discuss migration approach of one of the largest fleet of devices in the industry. The hurdles we faced along the way and the gotchas.

Secrets, Stories and Surprises: Taking Tanium Management to the Next Level

You’ve deployed Tanium and tackled your initial set of use cases. What’s next? How do you build on initial success, increase your skill with the platform, and deliver even greater value to your organization? In this session, two experts will share critical keys to unlocking the full power of Tanium. Topics will include the importance of addressing “people” and “process” elements of Tanium adoption, the potential and promise of “data-as-a-service,” and other ways you can improve Tanium use and impact internally.

Our speakers bring over a decade of real-world Tanium experience and offer an unmatched perspective through engagements with hundreds of Tanium customers. Tim Morris, Tanium Chief Security Advisor, deployed and managed one of Tanium's largest deployments for over 8 years. Kevin Chu, prior to founding his own Tanium specialist consulting company, created and scaled Tanium’s Technical Account Management organization. Bring your questions, perspective, and ideas to this engaging presentation and discussion.

Securing a UK University During the Pandemic

At the start of the pandemic, as organisations across the globe wrestled with the move to remote working, Universities moved further into the spotlight of cyber criminals, motivated by financial gain or COVID-19 vaccine research.

The University of Salford knew it had some gaps in it’s defences and needed to move quickly before it was too late. In this session, Mark Wantling covers the steps taken to raise awareness of the risk at board level and the steps taken to significantly reduce the risk. Mark shares a candid review of the scale of the challenge the University faced and how Tanium helped increase visibility, reduce admin overhead ultimately reduce the risk.

Speed Kills Malware: Why 20ms Makes All the Difference

Did you know that the fastest ransomware starts infiltrating and encrypting a network within 1.5 seconds? 

So, it goes without saying that modern cybersecurity systems must be even faster to protect your company from these attacks. And you must have visibility into every endpoint. Deep learning + Tanium can make all the difference here.

Some security tools only start work when the encryption has already begun. Deep learning is increasingly in demand, because only they can handle the new speed standards. This talk will explain why Deep Instinct is so essential in a cyber-attack. Also, we will share the enhanced capabilities made possible with our integration with Tanium Threat Response.

Tanium Asset Discovery & Inventory: What's New and What's Next?

The enterprise edge is highly distributed today with endpoints across users, data centers, and the cloud. IT operations teams often struggle to maintain visibility and control over endpoints because they are using too many disparate tools to find, assess, manage and maintain their connected devices. Tanium provides IT teams with a Converged management platform to provide real-time status and management for all devices. Join us to review the notable product enhancements we've made to address your growing operational needs to help you run your business better and get a preview of what's to come.

Tanium Benchmark: How Do You Stack Up Against Your Industry Peers!?

Session to show off Tanium Benchmark and the new capabilities being brought to the Tanium platform. Helping customers not only assess themselves internally but how they're doing compared to all other Tanium customers or their specific industry peers.

Tanium Cloud or Infrastructure? What's New, What's Next, What’s Right for Me?

Today’s organizations need scalable, hands-free solutions for operations, risk, and security management and Tanium Cloud is there to help your team focus on what matters: securing and optimizing your endpoints with real-time visibility and control. Come join us to learn more about the latest features of Tanium Cloud, how it differs from Tanium Infrastructure, understand migration opportunities, and see how Tanium can support your needs into the future.

Tanium Endpoint Management: What's New and What's Next?

As the IT real estate and digital footprint of enterprises continues to grow, known vulnerabilities with existing patches and remediations remain unresolved, and attackers continue to exploit them leading to breaches. Legacy tools are creating complexity and delays, making the job challenging and leaving enterprises vulnerable. Cut through the complexity with a platform that handles it all and set your teams up for success. Join us and learn the steps we're taking to help you simplify and automate patching, software deployment, and configuration management in your environments.

Tanium Investigate and Respond: What's New and What's Next?

Tanium was built from the ground up with the purpose of solving some of the hardest security problems in the world and as attackers evolve their tools and techniques, our product evolves as well. Tanium strategically anticipates and delivers new technologies and experiences to defend its customers before, during, and after everything else has failed with a platform that provide unque opportunities that you won't find anywhere else. In this session, we are excited to unveil what's new and coming in the year to come so we can continue to support your teams in incident response, remediation and threat hunting better than ever before.

Tanium + Mandiant: IR with an Upper Hand

The smartest and most sophisticated teams understand the unparalleled power of real time visibility and control at scale. In this session, you will learn how top security teams can rely on Tanium + Mandiant to stay one step ahead of attackers before, during and after an incident enabling them to improve high priority KPI’s like the meantime to investigate and respond.

Tanium + Microsoft: Better Together

Microsoft and Tanium have joined forces to transform your organization’s ability to manage and secure your entire digital estate. In this session we will help you understand the collective value of Tanium running alongside Microsoft E3 or E5 and we will demo some of the key new security and Zero Trust integrations that we have delivered and recently announced. Additionally, we will share a glimpse into the future of an exciting roadmap.

Tanium on Tanium: Embracing XEM to See, Control, and Protect Endpoints Across Tanium's Global Estate

Hear from Tanium's own CIO Jake McClean how Tanium uses converged endpoint management to see every endpoint, control every endpoint and protect every endpoint for Tanium's thousands of employees around the world, and our cloud infrastructure globally.

Tanium Platform: What's New and What's Next? (Roadmap)

Digital transformation has changed how businesses operate and deliver value and Tanium is designed to help them maintain visibility and control in a world that is increasingly in need of real-time data, insights and action. The Tanium Platform provides a unique approach and a vast breadth of platform level capabilities that enrich and can be experienced in each of the Tanium solution areas and modules. Whether you’re a business or technical decision maker or a practitioner in IT Ops or Security you’re going to want to join us to learn about the many new advancements were making in the Platform that will make Tanium users more capable, efficient and effective as they face increasing demands.

Tanium Plus InTune and Autopilot

Learn about how to make Tanium and InTune and Autopilot work better together. Use Tanium for the patching and third-party software distribution for Microsoft, Linux, and Mac.

Tanium Risk & Compliance Management: What's New and What's Next?

Executive leaders look to IT to protect against cyber threats, while IT must show how those risks relate to strategic business outcomes. A risk-based approach helps identify critical vectors, mitigate them, and ensure the organization never becomes a headline for breaches. Tanium's Risk & Compliance suite empowers you to achieve this by taking a proactive, data-driven, and continuous approach to managing your exposure with the added benefit of not only comparing your progress internally but against other organizations in your industry. Come to this session to check out our new product releases, enhancements, and a preview of what's to come.

Tanium Technology Partnerships: What's New and What's Next?

Partnerships are essential to converging endpoint management workflows across multiple solutions. In this session, we'll provide the latest overview of the current technology partnerships we have today (e.g. Salesforce, ServiceNow, Microsoft, ScreenMeet, and many more) and whats coming up. We’ll also take a technical dive into what we are doing to enable customers and partners build powerful integrations to get the most out of Tanium and other technologies.

Tanium Threat Intel – A Study of Two Rich-Data Tanium Use Cases for Managing Sophisticated Threats​

Use Case 1: Using Tanium to complement threat-intelligence and your conditional access policies
With the power of Tanium and an IP-based threat feed like Bitsight, you can tailor Conditional Access Policies with your identity provider so risky computers and logins receive 2FA challenges and more scrutiny. Leveraging the BitSight WorkFromHome API coupled with a custom two-line custom Tanium sensor.

Use Case 2: Using Tanium to geolocate endpoints without GPS
By polling the Windows SSID store with Tanium, you can passively geolocate workstations with GPS-like resolution without having a GPS module in your laptops! In this presentation, I demonstrate a beginning-to-end workflow for geolocation of devices without any additional hardware or actively probing for anything!

The Problems with M&A During Log4J

Frasers Group has grown substantially over the last couple of years through acquisition, this growth is set to continue with nothing allowed to halt the progress, not even the potential biggest vulnerability detected for a number of years in Log4Shell.

Learn how the InfoSec team at Frasers used Tanium to act swiftly, and remediated the risk, whilst building a secure eco system, ensuring Cyber DD was including in the over process.

Turning 5 Companies Into 1 with Tanium

A discussion on our journey to align the IT policies, response, and deployments of five separate companies, spread over four countries and two continents, using Tanium. We will review our situation before Tanium, how we executed towards our and the outcome. We will cover how we leveraged Asset, Risk, Patch, and Deploy modules along the way.

Unexpected Delivery! Tanium's Creative Means of Delivering What You Need
The Tanium toolbox is just a starter set. This discussion will cover meeting business requirements by leveraging Tanium functionality in ways that are unexpected and innovative. This session will explore unexpected methods for using Tanium to execute SQL scripts or create PXE servers, all done securely across the public internet!
Unleashing Tanium in K-12 Education

School Districts have fundamental problems when trying to manage and support an increasing amount of technology in their portfolio. In this session, Aylwyn Ribeiro will dive into how he was able to influence executive leadership and make the business case to procure Tanium. This session will also cover how the platform was used to gain valuable insights into the current state of technology and how it was used to remediate issues with software deployments, patching, licensing, vulnerabilities, and inventory.

Using Tanium to Manage Microsoft Defender for Linux

Lowes Session #2. Lowe’s Endpoint Protection has developed a suite of content within Tanium to manage Microsoft Defender for Endpoint (MDE) for Linux endpoints to address MDE Linux’s lack of centralized policy management capability. Lowe’s has built tooling to install the MDE Linux client, visualize client health information, set MDE Linux client configuration, implement exclusions, and more. Tanium is planning to incorporate this Lowe’s-developed custom content into Tanium Core as a vendor-supported code release.

Key Points:

  • Innovation – The Lowe’s team is using the tools at our disposal to think creatively and solve challenging problems. Lowe’s is building high-quality solutions to bridge gaps in deployed technology in a way that resonates with our vendor partners.
  • Partnership – The partnership between Tanium and Lowe’s is strong, with Lowe’s and Tanium resources collaborating to improve both the Tanium platform and the user experience at Lowe’s. 
Using Tanium to Meet Our Compliance Objectives While Proactively Protecting Our Environment
Western Union, looking for a proactive approach to protect the Workstation environment, decided to use the Deploy module to create a solution, in which machines will be always in compliance with regulatory agents and applications. In this session Emanuel Herrera explains how to build this solution and why Tanium is the best option to automatize software installations.
Using Tanium to Shift Security and Build a Secure Image Pipeline

Lowe’s Endpoint Protection has developed a secure image pipeline to ensure that operating system images for 4 Linux distributions are produced on a monthly basis, contain the pre-configured endpoint security stack, are hardened per Lowe’s minimum-security baselines, and have passed a Tanium-delivered configuration compliance scan.
 

Key Points:

  • Automation – Lowe’s is developing automated solutions to shift security left, mitigating risk and reducing the need for significant manual effort while building secure operating system images that contain the endpoint security stack by default.
  • Innovation – The Lowe’s Secure OS Image pipeline makes use of unpublished, undocumented functionality within the Tanium client architecture. To our knowledge, Lowe’s is the only organization leveraging this new client feature set.
Utilizing the Tanium PowerShell Security Content

PowerShell is a legitimate management tool used by Windows system administrators. It has become common for attackers to create fileless malware using PowerShell to avoid detection. Tanium has PowerShell Security content that can be used to strengthen intelligence related to PowerShell usage. For a large enterprise, it's important to manage the implementation of this content carefully and automatically adjust if needed. This presentation will cover issues that may be encountered during implementation. It will provide a solution by using custom tagging along with additional scheduled actions and saved questions to lessen the impact of any issues.

Accelerating Time to Value for the Tanium Platform with Services from EY
Tuesday, November 15, 20224:15 PM - 4:45 PM
A Log4J Retrospective​: What We Learned, Where We're Going, and How to Prepare for Whatever Comes Next​
Tuesday, November 15, 20222:30 PM - 3:00 PM
Arizona Department of Homeland Security Accelerates Cybersecurity Across Entire State with Tanium Cloud on AWS ​
Wednesday, November 16, 20221:00 PM - 1:30 PM
Automated Compliance Remediation Controls Using the Tanium API
Wednesday, November 16, 20221:45 PM - 2:15 PM
A Window Into Cyber Operations Risk Posture – Integrating, Automating and Visualizing Risk for Leaders with PwC and Tanium
Tuesday, November 15, 20223:30 PM - 4:00 PM
Bringing Security and IT Operations Closer Together
Wednesday, November 16, 20221:00 PM - 1:30 PM
Compliance Without Conflict Using Tanium
Wednesday, November 16, 20222:30 PM - 3:00 PM
Creating a Roadmap for Unified Security and IT Operations: A Panel Discussion of a Public Sector Success Story​
Wednesday, November 16, 20224:15 PM - 4:45 PM
Cyber Insurance Policies: Recent Trends and the Evolving Roles of IT and Security Leadership and Technology
Tuesday, November 15, 20222:30 PM - 3:00 PM
Cylitic and Tanium​: Protecting Large Enterprises by Reducing 3rd Party Risk​
Wednesday, November 16, 20222:30 PM - 3:00 PM
Deeper Visibility and Control with Tanium Software Bill of Materials
Wednesday, November 16, 20223:30 PM - 4:00 PM
Demonstrating Cyber Hygiene to Your Cyber Insurance Carrier
Tuesday, November 15, 20221:00 PM - 1:30 PM
Every Second Counts – Vulnerability Management Best Practices to Proactively Reduce Risk for Zero Day and Supply Chain Vulnerabilities
Wednesday, November 16, 20223:30 PM - 4:00 PM
Everything New is Old Again: How Tanium Can Help You Prepare When 1 + 1 = 11
Wednesday, November 16, 20222:30 PM - 3:00 PM
FOCUS GROUP - Tanium Asset Discovery & Inventory: What's New and What's Next?
Tuesday, November 15, 20223:30 PM - 4:00 PM
Wednesday, November 16, 20224:15 PM - 4:45 PM
FOCUS GROUP - Tanium Cloud or Infrastructure? What's New, What's Next, What’s Right for Me?
Tuesday, November 15, 20224:15 PM - 4:45 PM
Wednesday, November 16, 20223:30 PM - 4:00 PM
FOCUS GROUP - Tanium Endpoint Management: What's New and What's Next?
Tuesday, November 15, 20224:15 PM - 4:45 PM
Wednesday, November 16, 20223:30 PM - 4:00 PM
FOCUS GROUP - Tanium Investigate and Respond: What's New and What's Next?
Tuesday, November 15, 20224:15 PM - 4:45 PM
Wednesday, November 16, 20223:30 PM - 4:00 PM
FOCUS GROUP - Tanium Platform: What's New and What's Next? (Roadmap)
Tuesday, November 15, 20223:30 PM - 4:00 PM
Wednesday, November 16, 20224:15 PM - 4:45 PM
FOCUS GROUP - Tanium Risk & Compliance Management: What's New and What's Next?
Tuesday, November 15, 20224:15 PM - 4:45 PM
Wednesday, November 16, 20223:30 PM - 4:00 PM
FOCUS GROUP - Tanium Technology Partnerships: What's New and What's Next?
Tuesday, November 15, 20223:30 PM - 4:00 PM
Wednesday, November 16, 20224:15 PM - 4:45 PM
From Reactive to Proactive:​ Elevating Your Team's Mission to Deliver Scalable, Cost-Effective Service Delivery Underpinned by Intelligent Automation​
Tuesday, November 15, 20223:30 PM - 4:00 PM
How NHS Informatics Merseyside Gained Patch Visibility—and a Whole Lot More—with Tanium
Wednesday, November 16, 20221:45 PM - 2:15 PM
How Novacoast Leverages Tanium Provision​ Helping Our Customers More Securely Image Endpoints​ ​
Wednesday, November 16, 20221:45 PM - 2:15 PM
How Salesforce Optimizes Employee Engagement with Automation
Tuesday, November 15, 20222:30 PM - 3:00 PM
How Tanium Consolidates or Complements Your Existing Tools
Tuesday, November 15, 20221:45 PM - 2:15 PM
Improving Security Posture at Speed via Decentralization
Wednesday, November 16, 20221:00 PM - 1:30 PM
Integer's Custom Content Using Tanium's Framework
Wednesday, November 16, 20224:15 PM - 4:45 PM
IT Agent Tax Reporting
Tuesday, November 15, 20223:30 PM - 4:00 PM
Learn How Tanium Cloud Helped Genpact Cut Network Costs and Consolidate Several Tools
Tuesday, November 15, 20221:45 PM - 2:15 PM
Life's a Breach. Tales From The Front Lines
Wednesday, November 16, 20224:15 PM - 4:45 PM
Malcolm Gladwell Book Signing
Wednesday, November 16, 20228:00 AM - 9:00 AM
Maximizing Your Opportunity with Tanium Threat Hunting
Tuesday, November 15, 20221:00 PM - 1:30 PM
Maximizing Your Tanium Alerting with Splunk
Tuesday, November 15, 20223:30 PM - 4:00 PM
Migrating to a Managed Service Model: A Panel Discussion of Key Factors to Consider and Best Practices on How to Get Started
Wednesday, November 16, 20223:30 PM - 4:00 PM
Mitigating at Scale: With Speed Thanks to Tanium
Tuesday, November 15, 20224:15 PM - 4:45 PM
Next Gen Managed SoC Powered by Microsoft Sentinel and Tanium
Tuesday, November 15, 20221:00 PM - 1:30 PM
Partnering Down the Tool Consolidation Yellow Brick Road...
Tuesday, November 15, 20222:30 PM - 3:00 PM
Protect Against Ransomware with AWS and Tanium
Tuesday, November 15, 20221:00 PM - 1:30 PM
Quest For the One Ring: A Patch Management Story
Wednesday, November 16, 20221:00 PM - 1:30 PM
Radical Transparency is the Only Policy that Can Keep Your Stakeholders in Control
Tuesday, November 15, 20221:45 PM - 2:15 PM
Salesforce Journey to the Cloud
Wednesday, November 16, 20222:30 PM - 3:00 PM
Secrets, Stories and Surprises: Taking Tanium Management to the Next Level
Tuesday, November 15, 20222:30 PM - 3:00 PM
Securing a UK University During the Pandemic
Wednesday, November 16, 20221:00 PM - 1:30 PM
Speed Kills Malware: Why 20ms Makes All the Difference
Tuesday, November 15, 20224:15 PM - 4:45 PM
Tanium Asset Discovery & Inventory: What's New and What's Next?
Tuesday, November 15, 20221:00 PM - 1:30 PM
Tuesday, November 15, 20222:30 PM - 3:00 PM
Wednesday, November 16, 20221:45 PM - 2:15 PM
Wednesday, November 16, 20223:30 PM - 4:00 PM
Tanium Benchmark: How Do You Stack Up Against Your Industry Peers!?
Tuesday, November 15, 20223:30 PM - 4:00 PM
Tanium Cloud or Infrastructure? What's New, What's Next, What’s Right for Me?
Tuesday, November 15, 20221:45 PM - 2:15 PM
Tuesday, November 15, 20223:30 PM - 4:00 PM
Wednesday, November 16, 20221:00 PM - 1:30 PM
Wednesday, November 16, 20222:30 PM - 3:00 PM
Tanium Endpoint Management: What's New and What's Next?
Tuesday, November 15, 20221:45 PM - 2:15 PM
Tuesday, November 15, 20223:30 PM - 4:00 PM
Wednesday, November 16, 20221:00 PM - 1:30 PM
Wednesday, November 16, 20222:30 PM - 3:00 PM
Tanium Investigate and Respond: What's New and What's Next?
Tuesday, November 15, 20221:45 PM - 2:15 PM
Tuesday, November 15, 20223:30 PM - 4:00 PM
Wednesday, November 16, 20221:00 PM - 1:30 PM
Wednesday, November 16, 20222:30 PM - 3:00 PM
Tanium + Mandiant: IR with an Upper Hand
Wednesday, November 16, 20224:15 PM - 4:45 PM
Tanium + Microsoft: Better Together
Tuesday, November 15, 20224:15 PM - 4:45 PM
Tanium on Tanium: Embracing XEM to See, Control, and Protect Endpoints Across Tanium's Global Estate
Tuesday, November 15, 20221:45 PM - 2:15 PM
Tanium Platform: What's New and What's Next? (Roadmap)
Tuesday, November 15, 20221:00 PM - 1:30 PM
Tuesday, November 15, 20222:30 PM - 3:00 PM
Wednesday, November 16, 20221:45 PM - 2:15 PM
Wednesday, November 16, 20223:30 PM - 4:00 PM
Tanium Plus InTune and Autopilot
Tuesday, November 15, 20222:30 PM - 3:00 PM
Tanium Risk & Compliance Management: What's New and What's Next?
Tuesday, November 15, 20221:45 PM - 2:15 PM
Tuesday, November 15, 20223:30 PM - 4:00 PM
Wednesday, November 16, 20221:00 PM - 1:30 PM
Wednesday, November 16, 20222:30 PM - 3:00 PM
Tanium Technology Partnerships: What's New and What's Next?
Tuesday, November 15, 20221:00 PM - 1:30 PM
Tuesday, November 15, 20222:30 PM - 3:00 PM
Wednesday, November 16, 20221:45 PM - 2:15 PM
Wednesday, November 16, 20223:30 PM - 4:00 PM
Tanium Threat Intel – A Study of Two Rich-Data Tanium Use Cases for Managing Sophisticated Threats​
Tuesday, November 15, 20221:45 PM - 2:15 PM
The Problems with M&A During Log4J
Tuesday, November 15, 20224:15 PM - 4:45 PM
Turning 5 Companies Into 1 with Tanium
Wednesday, November 16, 20223:30 PM - 4:00 PM
Unexpected Delivery! Tanium's Creative Means of Delivering What You Need
Tuesday, November 15, 20221:00 PM - 1:30 PM
Unleashing Tanium in K-12 Education
Tuesday, November 15, 20221:45 PM - 2:15 PM
Using Tanium to Manage Microsoft Defender for Linux
Tuesday, November 15, 20221:00 PM - 1:30 PM
Using Tanium to Meet Our Compliance Objectives While Proactively Protecting Our Environment
Tuesday, November 15, 20224:15 PM - 4:45 PM
Using Tanium to Shift Security and Build a Secure Image Pipeline
Wednesday, November 16, 20221:45 PM - 2:15 PM
Utilizing the Tanium PowerShell Security Content
Tuesday, November 15, 20223:30 PM - 4:00 PM