In-Person breakouts

Are You Ready for Windows 11?

Windows 10 EOL is scheduled for 2025, but the time to prepare is now.    
 
The University of Cincinati Health System utilized Tanium’s Windows 11 dashboard to understand how many impacted devices would need to be replaced, and also to help them plan for an organization roll-out of the Windows 11 operating system. 

With Tanium’s pre-built dashboard, users can plan, execute and track the entire Windows 11 upgrade process. This session will walk through the dashboard and share insights from UC Health’s experience. 
 
With the Windows 11 dashboard, you can: 

  • Properly scope and plan for upgrade costs with certainty   
  • Find out in real-time what devices will support the upgrade   
  • Seamlessly track progress before, during and after   
  • Provision new devices with your organization’s needed tools 

Join this session to see the dashboard in action and learn more about how it’s never too early to start planning for Windows 10 EOL. 

Better Together: Next Gen SOC Powered by Microsoft Sentinel and Tanium

Successful organizations are those who can harness the power of technology while improving capabilities at scale. Hear how customers can utilize powerful integrations between Microsoft and Tanium to supercharge the next generation SoC through cost-effective, scalable and expert solutions. Attendees will walk away with valuable insights on:

How Tanium's partnership with Microsoft has helped transform IT management and security
How to leverage cloud-native technologies to collect on-premises data to enhance your organization’s security posture
Practical strategies for improving your security operations and resilience against cyber threats
How PwC's Managed SoC services can complement or expand an organizations in-house capabilities
Lessons from success stories and case studies from industry-leading experts

Beyond Assumptions - Leveraging the Power of Endpoint Insights

In the ever-evolving landscape of cybersecurity and IT operations, the power to gain actionable insights from your endpoints is indispensable. Tanium, renowned for its formidable capabilities, empowers you to ask virtually anything about your endpoints, either individually or collectively. Yet, as Shakespearean wisdom reminds us, "To ask or not to ask," therein lies the crucial question.

This session at the Tanium Converge Conference delves into the essence of leveraging Tanium to its fullest potential. We explore how Tanium can provide answers based on the questions you pose, shaped by your assumptions about where issues may reside. But here's the crux—relying solely on your preconceived notions and faith can lead to blind spots.

We will emphasize the importance of using Tanium's built-in dashboards and the ones we've meticulously crafted. They serve as your beacon through the complex web of endpoints, guiding you towards a proactive, data-driven approach. Whether it's ensuring compliance with CIS 18 Controls, monitoring workstation health, or tracking patching status, Tanium has you covered.

The key takeaway from this session is clear: By embracing Tanium's capabilities and broadening your inquiry horizons, you can transcend assumptions and uncover hidden vulnerabilities. As the indomitable Captain James T. Kirk would inquire, "What does God need with a starship?" In the realm of endpoint management, the answer lies in your willingness to ask and explore the unknown. Join us on this enlightening journey to unleash the true potential of Tanium at the Tanium Converge Conference.

Center of Excellence: A Journey to Global Endpoint Management

At the Converge conference last year, I had the opportunity to discuss my journey in search of an optimal patch management solution that aligned with our key requirements. This pursuit led me to discover Tanium, a solution that not only met but exceeded our expectations.

Our quest was for a user-friendly patch management solution that seamlessly fit into our processes without unnecessary complexity. Automating our patching became central to our approach. While we understood the importance of patching, we were committed to minimizing the time and effort spent on this task. As our patching workflows matured, we explored new use cases beyond patch management.

This year, I am pleased to share how Tanium has evolved from a patch management solution into a fundamental component of our endpoint security strategy. The implementation of Tanium has empowered our teams, enhancing operational efficiency and strengthening our cybersecurity defenses. Through the integration of Tanium modules, we have achieved a more unified and responsive endpoint management approach. This enables us to proactively safeguard our network and assets with remarkable speed and effectiveness.

Certificate Manager for Visibility and Control of your Certificates and Ciphers. What's New and What's Next

After our initial release and adoption of Certificate Manager, you have been asking for even more visibility and control of digital certificates and ciphers across your environment. In this session, we'll share how customers are using our unique capabilities and then dive into our roadmap which includes visibility into unmanaged assets, automation, discovery at rest and even more.

Data Hero

You too can become a data hero in your organization. In this session, Kevin Laudan will explain the recipe for their success. Understanding certain basics, pays off in the long run, as you will be able to generate valuable data to the business sooner and provide consistency in reporting that didn’t exist before Tanium. Session will involve 23 minutes of lecture followed by 5 minutes of Q&A.

Developer.tanium.com for Partners AND now for Customers! – Start Developing Today!

Tanium’s valuable Developer Portal is now available to customers looking to build on the world-class XEM Platform to get real-time visibility and control. This session will walk through all of the key benefits, including: integration methods, API Documentation, and Community. Not only will you leave with a clear understanding of how to get started on your integration project, but you’ll hear specific use case examples to get inspired.

Digital Employee Experience: What's New and What's Next

In May we shipped the first edition of Tanium Digital Employee Experience (DEX) and 6 months later the product is already gaining traction in the marketplace. In this session we will quickly recap all of the functionality that shipped in v1.0 and then we will focus the majority of our time on what we’ve learned so far and how we’re translating those learnings into an exciting roadmap.

Date: November 14
Location: Iris 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Date: November 15
Location: Wisteria 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Driving The Ferrari: Risk Reduction Through Collaborative Brilliance; A Partnership Success Story

Within a month of using Tanium we discovered an additional 6k endpoints, started managing them, and started monthly patching for all workstations. Being able to clearly present accurate, real-time metrics and KPIs to show progress for Vulnerability Management to a non-technical C-suite was a challenge. I asked Kevin if he could find a way to pull the raw data from the Tanium platform, so we had accurate data rather than the summarized data that the platform usually provides. He reached out to Chaitanya and they were able to create a way to forward the raw data to a database that we could then pull from with PowerBI to present for our executive metrics reporting. By utilizing Tanium, we have been able to remediate over 400k critical and high vulnerabilities in our environment in just a few short months.

Empowering Control Automation

Regulatory and audit compliance requirements continue to be an expensive and resource-intensive challenge. Leaders continue to face cost-cutting requirements, while simultaneously being required to defend the organization, meet compliance requirements (SEC Cyber Rule, CMMC, FFIEC, NIST, etc.) and gain greater visibility to risk. Attend this session to learn how Elevance Health leverages PwC’s Leader Insights Analytics Platform (powered by Tanium) to provide executive visibility, improve risk management through controls automation, and free up scarce resources to fix and remediate issues prior to assessments and audits. Use cases discussed include patch identification and automation, configuration monitoring, certificate management, and software inventory/application control.

Endpoint Management: What's New and What's Next

This session will cover updates to the Tanium Endpoint Management portfolio including new and enhanced capabilities for endpoint provisioning, configuration, patching, and software deployment along with what is on the roadmap for the coming year.

Date: November 14
Location: Park View A - 7th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Date: November 15
Location: Iris - 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Enhancing Cybersecurity: Real-time Asset Visibility and Automated Risk Mitigation

In this session, join ServiceNow experts in a discussion on the crucial role of IT Asset Management, Vulnerability Response and Tanium to accurately discover and map assets, proactively identify vulnerabilities, automate patching to reduce risk exposure, confidently prepare for compliance audits, and identify and alert on unauthorized changes to endpoints. Discover how Tanium's real-time endpoint data and ServiceNow's workflows enhance information sharing for faster, more accurate decision-making and action. Join us to gain valuable insights.

Expediating Software Installations in a Manufacturing Environment​

Background: Before rolling out Tanium to our Manufacturing sites, each site used a very manual process to install patches, software, updates, etc. It was not a uniform process either, some sites ran manual updates, or didn't update at all just because it was so difficult. There was also no clear direction on what was getting updated/patched.

Approach: Tanium was installed/in the process of being installed on all Manufacturing clients/locations. Once Tanium was installed, processes to push out patches were created and now we have an easy way to install software on Manufacturing devices without having to manually install the software one by one. Since Tanium is at so many sites now, we can push by Manufacturing site. We can even leave it up to Manufacturing on when they want to install (during maintenance windows or down time) via the self-service portal! They like this a lot. They now have a good grasp on installing new tools, packages, etc. Specifically, we are using Tanium to deploy a new Endpoint Detection and Response (EDR) solution. This saves a ton of time because it can be done with the click of a button to multiple machines instead of manually installing on each individual machine.

Findings: We learned that Manufacturing has a lot more use cases for using deploy to push out software or updates to sensitives clients. We learned there are two different ways to do this: via self-service, and via a deployment. Manufacturing likes the various options due to the complexity of their sites/locations. This works out great because it gives them flexibility of when they can install software, and it is more efficient than manually installing. It also does not require a reboot which Manufacturing loves.

We have used self-service/deployments to install the EDR tool on over 500 clients so far and we are adding more sites to the list. We have also used deploy to set up proxy servers at various Manufacturing plants without having to manually have a Manufacturing site lead login to the server.

Roadmap: Continue to use Deploy to push out the EDR tool to all of Manufacturing consisting of thousands of hosts.

Manufacturing has also come to us with additional use cases for Deploy (installing a new Application Monitoring tool on manufacturing devices, updating an existing tool, etc.)

Conclusion: Tanium has allowed us to update our Manufacturing devices at a staggeringly fast rate. We no longer have uncoordinated rollouts of tools and updates. Plants/sites are more organized and running more efficiently.

FIM and Machine Learning: Greater Insights and Reduced Alert Fatigue

File Integrity Monitoring is known for being noisy. With a large deployment and over a million daily events we found ourselves with a haystack where finding needles was nearly impossible. Follow along our journey to reduce the size of the haystack via various techniques and how we implemented a Machine Learning model to find the needles and other benefits it provides.

Finding the Edges: Gaining Command and Control of your Assets in the Post-Pandemic Era

IT leaders today struggle to find the “edges” of a constantly growing network amid new business, technical, and regulatory requirements. It’s critical that organizations improve visibility and governance by consolidating cybersecurity tools and technologies in a modern approach that embraces production, innovation, automation, and satisfaction. Attend this session to hear practical ways to effectively manage and gain command and control of assets, reduce risk and maximize the value of IT investments.

From Chaotic to Compliant - A Pathway to Operational Maturity with Tanium

You know where you want to be: secure, compliant, available. How do you identify where you are? How do you identify your gaps and solve them? AHEAD Managed Services discusses their pathway to operational maturity.

Get Maximum Value from Strategic Platform Integrations with ServiceNow and Microsoft

Learn how the power of strategic platforms (Tanium + MSFT + NOW) deliver a complete organizational operating environment spanning IT and SecOps workflows.

Date: November 14
Location: Wisteria - 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Date: November 15
Location: Sage - 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Global Manufacturing Fireside Chat: Merged, Managed, Secured with Tanium

There are really good odds you have sat in a Herman Miller chair. In 2021 they merged with Knoll, unifying 16 subsidiary brands. How does Tanium unify them into a cohesive infrastructure? How do you manage and secure mission critical Windows and Linux endpoints in manufacturing and industrial environments? What are the nuances of preserving uptime while ensuring against malware risk? What are the benefits of using Tanium over point solutions? What modules are customers leveraging in manufacturing environments? How can Tanium help with regulatory compliance and security frameworks? Find answers to these questions and more in this fireside chat with MillerKnoll.

HCSC: Revolutionizing Vulnerability Management with Tanium

Tanium helped transform vulnerability management at HCSC. HCSC next step of the journey is integration into ServiceNow and how that is going to transform patching at the firm.

How ICE Defenders Defeated CISA Red Team with Tanium

Intercontinental Exchange (ICE) owns global systemically critical infrastructure, and as such we are able to partner with the US Government to test/ improve our overall security posture. In 2022 we conducted an engagement with the CISA Red Team, who conduct operations emulating a mid-sized nation-state threat actor. My presentation is a review of how ICE Incident Responders identified, contained, and eradicated their attackers in less than two days using Tanium Threat Response.

How Tanium Helps You Make More Out of the Humans You Have

When you need information and don't have enough humans to find and log into a bunch of machines. What do you do? Automation is the answer and in this presentation, we will show you some of our custom solutions along with how the Speed & Scale of Tanium delivered results for our entire environment. These are just a few examples of how to lessen the use of the “Sneaker” net (humans wearing sneakers (Shoes) and walking to every machine) to gather information. After all our Humans are busy and if we can gather the information fast, quick and current then they can move onto bigger and better things.

Improving Cyber Hygiene, Addressing Audit Concerns, and Saving Costs with Tanium and True Zero Technologies

In this customer-focused session with a Tanium managed services partner panel, you will learn how and why Tanium was brought in to dramatically improve cyber hygiene and cyber resilience for their 1,000 endpoint customer, Events DC, after a ransomware attack. Any MSP or customer who is looking to understand how the Tanium XEM platform can provide even more value by saving costs and time, addressing audit concerns, and force multiplying your administrators needs to attend this session.

Incident Response: What's New and What's Next

In 2023 we've work hard to expand the capabilities of Tanium Incident Response with a focus on adding new functionality so that we can better augment the incident response capabilities from the world’s leading SIEM, XDR and EDR solution. In this session we will quickly recap all of improvements that we have delivered in 2023 and then we’ll discuss what we’ve learned and translated into an exciting roadmap.

Date: November 14
Location: Lantana - 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Date: November 15
Location: Indigo - 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Into the Fire with Tanium, Microsoft Sentinel, and Defender for Endpoint

Join us by the fireside as we ignite a conversation around the Tanium and Microsoft partnership. Discover the dynamic synergy of Tanium and Microsoft uniting their strengths and forging an unstoppable alliance in cybersecurity. Grab the ember-ella and join us as we unveil the magic of melding two industry titans, and dive into the ways we built the kindling, added the "logs", and used the "win"-ds to flame the fire!

IT Modernization Cyber by Design​: An Accelerated Approach to Zero Trust​

The 2023 White House National Cyber Security Strategy emphasizes the Federal Government's commitment to improving the nation's cybersecurity following recent costly events. As a Federal Systems Integrator, SAIC architected a comprehensive compliance process called Continuous Authority to Operate (c-ATO), which reduces the time and agency resources required for yearly ATO approvals.

SAIC’s Zero Trust model focuses on Identity, Devices, Network/Infrastructure, Applications, Data, and services visibility/analytics. The Tanium XEM platform operationalizes the c-ATO framework by enforcing policies and fixes, ensuring important devices are compliant. These integrated solutions offer enhanced security, asset tracking, patch and system updates, and insights to maintain system security in a highly dynamic environment.

In this session, we'll explain c-ATO, its alignment with NIST-800 53 and NIST 800-207, and how automation and integrations remediate issues. This solution benefits any Federal Agency as well as any commercial enterprise managing IT compliance frameworks.

Malicious Files and How To Find Them

A common question asked during cyber investigations is "Did we find all the malicious files?" and most people don’t have a great means to answer this question. In this session I will provide a detailed overview of out-the-box approaches to find malicious files. I’ll show you multiple ways to search for them in Tanium, culminating in the creation of custom YARA rules that can be used to scan and catch variants of similar files without relying on any common file details like the name/path/hash.

Merger Growth and Technology Harmonization

Kronos and Ultimate Software came together via a historic merger in April of 2020, forming Ultimate Kronos Group (UKG), one of the world's leading HCM cloud companies, helping over 80,000 organizations across every industry as a leading provider of HR, payroll, and workforce management solutions for all people. As with any M&A activity, due diligence and technical integrations become front and center. Our goal was to harmonize technology and choose cloud-based solutions for scale. One half of the organization had Tanium on-prem, the other half had a competing tool. After a thorough evaluation through a formalized RFP process, we landed on Tanium for our enterprise, both corporate and product environments. We leveraged Tanium services to help us accelerate the implementation and have since used Tanium to help UKG accelerate deployments of other enterprise tools. We also now have a single pane of glass for all our endpoints that allows us to make decisions faster based of unified data. Our roadmap includes an integration of Tanium with our ITSM platform and to continue to expand usage over time. The scale and flexibility as well as the partnership with the Tanium services delivery team allowed us to focus on our core business and accelerate our merger related technologies.

Microsoft Defender + Tanium: Better Together for TransUnion

TransUnion struggled to manage MDE before the Tanium & Microsoft Partnership. After the partnership not only has health gotten exponentially better but the business is exploring moving to strictly MDE globally. TransUnion has been a customer since 2017 so there extensive knowledge of Tanium will be insightful for guests.

Panel: How Universities Keep Critical Data Safe

Education is one of the top sectors for Ransomware attacks, seeing 44% increase in cyber attacks last year. These institutions have a lot to protect, from staff and student data to critical research as well as, for university hospitals, confidential patients medical records.

With disparate networks, endpoints and locations, how can these vital organizations keep their data safe and to operate effectively. In this session you will hear from three universities on how they face this challenge head on with Tanium.

Quantifying Tanium Value in the Federal Government and Beyond 

A common challenge across public sector IT organizations is the collection of data from disparate legacy systems to fulfill reporting requirements. Learn how one public sector customer realized value with Tanium reporting a FISMA requirement to manage hardware and software inventories by using Tanium to realize a 97% savings in time and resources. A task that took three weeks using legacy systems was migrated to Tanium where the report was completed in one hour. This session will discuss the methodology used to measure value and cost savings while touching on Tanium’s unique approach that requires zero infrastructure. With Tanium, organizations can see everything and do anything. Tanium reporting is driven by Tanium’s data service where endpoint data is harvested to display insightful dashboards. Tanium can distribute reporting data industry standard systems that drive business operations. This session will conclude with a discussion on how Tanium resource savings enabled reinvestment in other organizational priorities.

Quest for the One Ring: Beyond Patch Management to a Cornerstone of Endpoint Strategy

During the Converge conference held last year, I had the privilege of recounting my quest for an optimal patch management solution that could fulfill a set of pivotal requirements. This pursuit led me to the discovery of Tanium, a solution that not only satisfied our needs but exceeded our expectations.

We diligently sought a user-friendly, seamlessly integrated patch management solution that would not burden us with unnecessary complexity.

The automation of our patching process became the bedrock of our overarching philosophy. While we acknowledged the criticality of patching, we were steadfast in our determination to minimise the allocation of excessive time and effort to this task alone. As our patching processes and workflows matured, we ventured into exploring additional use cases beyond the realm of patch management.

This year, I am delighted to share how Tanium has evolved from a patch management solution to become a cornerstone of our endpoint security strategy.

Reduce Costs While Increasing Cyber Resilience through Streamlining Your IT Estate

Most large enterprises have a technology modernization challenge. IT estates have become increasingly complex, and as a result, costly to manage and difficult to protect. Recent investments in digital transformation and increasing workforce mobility have compounded the problem, increasing the cost of ownership and the size of the attack surface. In the current economic environment, companies are taking a pause, to clean up and modernize their technology stacks.

A 4-pronged approach to streamlining your technology investments will help you take out cost and improve productivity while driving greater cyber resilience. It begins with asset visibility.

Risk & Compliance: What's New and What's Next

This session will cover the significant developments in 2023 in the Risk and Compliance portfolio such as SBOM Vulnerability Assessments, Exception Management, and new Benchmark metrics. Our product experts will also provide you with an overview of new functionality coming over the next year for vulnerability and compliance scanning and industry benchmarking.

Date: November 14
Location: Indigo - 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Date: November 15
Location: Marigold - 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Risk, Patch, and Vulnerability Management – Taking a 360-Degree Strategic Advisory Approach at HUB International

Beginning with a desire to better understand critical cyber security risks 12 months ago, CRA utilized Tanium and complementary tools to help HUB International scope, diagnose, and remediate HUB’s environment, starting with a security hygiene assessment and then probing deeper based on the information gathered.

CRA and HUB then leveraged the Tanium platform and information gathered during the assessment to embark on a comprehensive program to build a best-in-class security/risk management workflow. Their strategic, integrated approach to asset visibility/discovery/management, vulnerability management and patch management, has the dual objectives of minimizing the chance and severity of security incidents, while realizing a quantifiable return on investment based on an integrated asset/vulnerability/patch solution based on a single source of truth.

Secure an Accelerated Digital Transformation: Through Better Visibility & Scalability

Cybersecurity is a core business requirement, providing a secure foundation to transform your enterprise and support your business. But how do you maintain oversight and control over your cyber risk program should a cyber event happen? How fast can you go back to “business as usual” and ensure a scalable approach to operating IT security? In this session, hear from Capgemini cybersecurity experts on how to accelerate business agility, productivity, and efficiency and see a demo of new integrations across both Microsoft and ServiceNow.

Securing The Edge-How Lowe's uses Tanium to Increase the Security of End-User Compute

Incident Response starts with having clear visibility.

Tanium Threat Response is a key component to the incident response lifecycle at Lowe's. The Tanium Platform can be leveraged in multiple ways including for real time visibility, for specific solutions needs/gaps, to augment existing solutions, and serve as a data pump across your organization.

Lowes is aligned to the NIST-SPOO-61r2 (Incident Response) lifecycle and has leveraged Tanium throughout its major phases including Preparation, Detection and Analysis, and Containment Eradication & Recovery.

Tanium is used through these phases including foundational visibility that Tanium provides along with capabilities in Discover, Comply, Enforce, Deploy and Threat Response.

During the course of the Preparation phases, Tanium was identified as providing coverage across many of the CIS controls. Tanium in conjunction with Lowe’s other tools provided full coverage of CIS controls.

Tanium was able to extend capabilities of already embedded tools such as Microsoft Intune.

Lowe's will continue to build out and expand Tanium capabilities across the enterprise.

Focus will be on rolling out/further rolling out Patch, Certificate Manager, and Performance.

Software Bill of Materials (SBOM): Open-Source Library Visibility, Risks, and Compliance

Join us in this session as we delve into the ever-increasing presence of third-party libraries in your software supply chain. Discover Tanium's unique method of identifying these software components and how it sets itself apart from other SBOM tools in the market. Gain valuable insights into this evolving industry landscape and get a glimpse of Tanium's exciting future plans. If you're seeking a clear understanding of the risks associated with open-source libraries and Executive Order 14028, without all the unnecessary hype, this session is an absolute must-attend!

Tanium 4 IT ?

Tanium has addressed two of our main problems: 1) Information inconsistency and visibility and 2) Disparate system used by IT teams across the globe. In this talk, you will learn how we became more efficient and became an enabler for other IT teams, now have better data within our CMDB, leading to much better remediation planning. We’re currently in the process of phasing out SCCM, migrating use-cases such as Software Deployment to either Intune or Tanium, with most currently moving to Tanium and exploring how to expand the value of Tanium via other areas of the Tanium XEM platform such as digital experience, certificate management, and remote screensharing, and how to ensure that our IT community actually uses Tanium in their day to day.

Tanium and SHI Share Best Practices for Integrated ServiceNow Outcomes

This open discussion will focus on how Tanium offers an effective platform for providing integrated ServiceNow outcomes and more.  This session will introduce the topic of tool sprawl, differential team engagement, and how ‘better together’ integrated tool outcomes can be effective in simplifying security programs while solving the needs of today’s customers. As an established ServiceNow partner with a strong Cybersecurity practice for many high-profile customers, Tanium and SHI will share best practices regarding technical integration, cross-team-driven solutions, and cost savings strategies with the overall goal of continued security program maturity and efficiency. Additionally, the session will discuss how teaming solutions, the development of organizational requirements, and agreement on expected outcomes will lead to the ability to successfully operationalize solutions and results.

Tanium + Automation – Transforming Vulnerability Management

Background: 8000+ High/Critical vulnerability and compliance findings. ​ Communicating vulnerability and compliance findings with actionable data was difficult.​ Reporting a downward trend in findings to management was lacking.

Approach: Used Tanium + Palo Alto XSOAR + ServiceNow to accomplish automated reporting on vulnerabilities and assign incidents to necessary organizational units.

Findings: Massive decrease in vulnerability and compliance findings on servers after implementing an automated workflow between Tanium and its integrations.

Roadmap: Automate reporting on workstations, application vulnerabilities, and compliance findings to necessary organizational units and stakeholders.

Conclusion: Tanium and its available integrations prove to be one of the most advanced and useful security tools on the market. It has proven to assist in drastically decreasing the vulnerability and compliance findings at Perrigo.

Teamwork makes the Dream Work

FM Global - a multinational insurer with over 5,000 employees in 100+ countries - was dealing with two pitfalls that plague IT operations and security organizations: poor IT hygiene and an inaccurate CMDB. Their status quo of loyalty to existing technologies, siloed data between teams, and a lack of IT posture consensus stalled improvement efforts, calling for broader change within their organization. In this session, learn how FM Global plans tear down these barriers to progress through migrating to Tanium Cloud, expanding Tanium functionality within their environment, and deploying the Tanium agent to their entire 10,000 endpoint estate.

The Nuclear Option: Countering Insider Threats Using Tanium

As the workforce has become more distributed post-COVID, insider threats have become even more critical to secure against and respond to. During this session, we’ll discuss three custom techniques developed and deployed using the extensibility of the Tanium platform to mitigate data loss and exfiltration from employees ranging from "under investigation" to "active threat to the company" and these techniques will be released at the end of the session.

The Road to Better MTTR: Augmenting your SIEM and EDR with Tanium Incident Response

Whether you’re hunting for threat yet to be detected or investigating an incident the reality is that your SIEM and EDR solutions don’t have all of the data or experiences you need to take your incident response work to the finish line. Tanium Incident Response was designed to augment SIEM and EDR so that you can substantially lower your total mean time to resolve (MTTR) and do it with greater certainty. In this session we will talk about the Tanium Incident Response use cases and experiences that will help you resolve incidents faster when it’s a race against the clock.

#Trending: Doing More with Less to Elevate Your Cybersecurity Posture

With constantly evolving business, technical, and regulatory requirements organizations must evolve as well by prioritizing differently and delivering solutions that meet their business challenges. Many organizations find themselves with 30+ separate cybersecurity tools and technologies deployed due to the rapid decentralization of the workplace. Ultimately, this has led to poor internal governance, disjointed security solutions, and directly impacted the effectiveness of security programs. To combat this requires consolidating into the appropriate cybersecurity tools and technologies and taking a modern approach that embrace production, innovation, automation, and satisfaction. During this session we will explore the modern workplace, technologies, and how to do more with less when it comes to building a modern cybersecurity solution.

WSSU's Cybersecurity Revolution: Tanium's Comprehensive Endpoint Solution

In the ever-evolving landscape of cybersecurity with higher education, our journey began with a complex blend of tools to manage patching, network discovery, and security posture. We navigated a challenging terrain where threat research, compliance enforcement, and asset detection were a constant struggle. The lack of holistic device management cast a shadow of doubt over our security efforts.

Attend this session to learn how Tanium proved to be a beacon of light, converging a myriad of tools under a single, unified agent, instilling confidence in our security endeavors and becoming a game-changer in our quest for enhanced security and streamlined operations.

XEM Core: What's New and What's Next in Common Platform Capabilities

This session will cover a recap of new common platform capabilities added over the last year and what's on the roadmap for the coming year. This includes platform and client improvements, asset discovery and inventory, new devices and container support, automation with playbooks, data expansion including unmanaged assets, endpoint change management, and more.

Date: November 14
Location: Park View B - 7th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Date: November 15
Location: Lantana - 4th Floor
Times: 1:00 - 1:45 pm AND 4:15 - 5:00 pm

Name Speakers
Tuesday, November 14, 2023, 1:00 PM - 1:45 PM
Digital Employee Experience: What's New and What's Next
Endpoint Management: What's New and What's Next
Get Maximum Value from Strategic Platform Integrations with ServiceNow and Microsoft
Incident Response: What's New and What's Next
Risk & Compliance: What's New and What's Next
XEM Core: What's New and What's Next in Common Platform Capabilities
Tuesday, November 14, 2023, 2:00 PM - 2:30 PM
Developer.tanium.com for Partners AND now for Customers! – Start Developing Today!
Driving The Ferrari: Risk Reduction Through Collaborative Brilliance; A Partnership Success Story
Empowering Control Automation
Expediating Software Installations in a Manufacturing Environment​
Global Manufacturing Fireside Chat: Merged, Managed, Secured with Tanium
Into the Fire with Tanium, Microsoft Sentinel, and Defender for Endpoint
Merger Growth and Technology Harmonization
Microsoft Defender + Tanium: Better Together for TransUnion
Risk, Patch, and Vulnerability Management – Taking a 360-Degree Strategic Advisory Approach at HUB International
Tanium + Automation – Transforming Vulnerability Management
Tuesday, November 14, 2023, 3:00 PM - 3:30 PM
Better Together: Next Gen SOC Powered by Microsoft Sentinel and Tanium
Beyond Assumptions - Leveraging the Power of Endpoint Insights
Enhancing Cybersecurity: Real-time Asset Visibility and Automated Risk Mitigation
FIM and Machine Learning: Greater Insights and Reduced Alert Fatigue
Quest for the One Ring: Beyond Patch Management to a Cornerstone of Endpoint Strategy
Securing The Edge-How Lowe's uses Tanium to Increase the Security of End-User Compute
Tanium 4 IT ?
Teamwork makes the Dream Work
The Nuclear Option: Countering Insider Threats Using Tanium
The Road to Better MTTR: Augmenting your SIEM and EDR with Tanium Incident Response
Tuesday, November 14, 2023, 3:45 PM - 4:15 PM
PwC’s Cyber Hygiene Best Practices and a Roadmap to Building a NextGen SOC
RBACin' Patchin' and M&Ain' : HNB Where we've been and where we're going
UK Government Department Stops Threats with Deep Instinct & Tanium
Unlocking Productivity and Certainty: How Kroll Transformed Endpoint Performance
Tuesday, November 14, 2023, 4:15 PM - 5:00 PM
Digital Employee Experience: What's New and What's Next
Endpoint Management: What's New and What's Next
Get Maximum Value from Strategic Platform Integrations with ServiceNow and Microsoft
Incident Response: What's New and What's Next
Risk & Compliance: What's New and What's Next
XEM Core: What's New and What's Next in Common Platform Capabilities
Wednesday, November 15, 2023, 1:15 PM - 2:00 PM
Digital Employee Experience: What's New and What's Next
Endpoint Management: What's New and What's Next
Get Maximum Value from Strategic Platform Integrations with ServiceNow and Microsoft
Incident Response: What's New and What's Next
Risk & Compliance: What's New and What's Next
XEM Core: What's New and What's Next in Common Platform Capabilities
Wednesday, November 15, 2023, 2:00 PM - 2:30 PM
Are You Ready for Windows 11?
Data Hero
Finding the Edges: Gaining Command and Control of your Assets in the Post-Pandemic Era
HCSC: Revolutionizing Vulnerability Management with Tanium
Improving Cyber Hygiene, Addressing Audit Concerns, and Saving Costs with Tanium and True Zero Technologies
IT Modernization Cyber by Design​: An Accelerated Approach to Zero Trust​
Software Bill of Materials (SBOM): Open-Source Library Visibility, Risks, and Compliance
#Trending: Doing More with Less to Elevate Your Cybersecurity Posture
Wednesday, November 15, 2023, 3:00 PM - 3:30 PM
Center of Excellence: A Journey to Global Endpoint Management
Certificate Manager for Visibility and Control of your Certificates and Ciphers. What's New and What's Next
How ICE Defenders Defeated CISA Red Team with Tanium
How Tanium Helps You Make More Out of the Humans You Have
Malicious Files and How To Find Them
Quantifying Tanium Value in the Federal Government and Beyond 
Reduce Costs While Increasing Cyber Resilience through Streamlining Your IT Estate
Secure an Accelerated Digital Transformation: Through Better Visibility & Scalability
WSSU's Cybersecurity Revolution: Tanium's Comprehensive Endpoint Solution
Wednesday, November 15, 2023, 3:45 PM - 4:15 PM
From Chaotic to Compliant - A Pathway to Operational Maturity with Tanium
Panel: How Universities Keep Critical Data Safe
Tanium and SHI Share Best Practices for Integrated ServiceNow Outcomes
Wednesday, November 15, 2023, 4:15 PM - 5:00 PM
Digital Employee Experience: What's New and What's Next
Endpoint Management: What's New and What's Next
Get Maximum Value from Strategic Platform Integrations with ServiceNow and Microsoft
Incident Response: What's New and What's Next
Risk & Compliance: What's New and What's Next
XEM Core: What's New and What's Next in common platform capabilities