Analytical cookies are used to understand how visitors interact with the website. Humans can no longer distinguish real from fake on their own businesses are increasingly turning to AI to distinguish friend from foe and fight back with autonomous response. of Health - Public Health Summit . Connecting Sr. Executives with Leading Cyber Solution Providers. The Fourth Annual Philadelphia Cyber Security Summit returns In-Person and Virtually Live-Streamed as it connects C-Suite & Senior Executives responsible for protecting their companies critical infrastructures with innovative solution providers and renowned information security experts. is the fastest growing threat to businesses globally. Admission is normally $95 but we have secured Exclusive FREE Admission!To secure your free pass, register with code ISACA21PHLat https://CyberSecuritySummit.com/Summit/Philadelphia21/Please note that event registration and CPE credit issuance are handled directly by the Cyber Security Summit, not the ISACA Philadelphia chapter. In a recent survey of more than 1,400 IT security professionals, 79% reported that their organization has existing automation tools and platforms in place (29%) or are planning to implement them within the next six months to three years(50%). Many are CAs & have MBAs, providing them a firm understanding of financial vernacular. These cookies help provide information on metrics the number of visitors, bounce rate, traffic source, etc. Buy a multi-year license and save. Did Under Armour, Facebook, Equifax, Yahoo, Blue Cross / Blue Shield, Sony, Target and thousands of other businesses that were hacked do everything within their power to avoid being victimized? WebThe latest cutting-edge technologies used to protect against cyber attacks are showcased through demonstrations in our Exhibition Hall by leading security solution providers. But slowed economic growth and the push to secure systems from sophisticated new threats challenges many companies. Find out how you can become a sponsor and grow your business by meeting and spending quality time with key decision makers and dramatically shorten your sales cycle. A common phrase in information security is: It is a matter of when you will be breached, not if. As the headlines provide real-life examples from Marriot, to Equifax, to FedEx, this seems more true than ever before. Analytical cookies are used to understand how visitors interact with the website. Evaluate & See demonstrations from dozens of cutting-edge solution providers that can best protect your enterprise from the latest threats. View the latest presentations given at the Cyber Security Summit through our Security Content Sharing portal. Already have Nessus Professional? A Cybersecurity Leader's Guide for Selecting the Best RBVM & Exposure Management Solution for Your Business. WebMarch 1, 2022 Recommended Event Cyber Security Summit - Seattle, 2022 United States | Washington, Seattle March 4, 2022 Recommended Event Cyber Security Summit - Atlanta, This website uses cookies to improve your experience while you navigate through the website. Hear fr. Join us virtually and learn about the latest cyber security threats facing your company, best cyber hygiene practices & solutions to protect against a cyber attack, and much more all from the comfort & safety of your home/office. Your systems may be secure today, but next week, a cybersecurity criminal may discover and exploit a critical vulnerability in your environment. Rick BasileSVP Systems Engineering for North AmericaFortinet, Franco CappaCybersecurity Advisor, Cybersecurity and Infrastructure Security AgencyU.S. What the CISO and Every IT Security Management Team Must Face & Govern 24/7, Common Pitfalls that Organizations Make when Moving to the Cloud and How to Avoid Them, What to do Before, During and After a Breach, Our conferences have been rated as one of, By attending a full day at the Cyber Security Summit, you will receive a certificate granting you. Functional cookies help to perform certain functionalities like sharing the content of the website on social media platforms, collect feedbacks, and other third-party features. The cookies is used to store the user consent for the cookies in the category "Necessary". Every organization manages about 20 distinct security technologies, with enough staff to operate five of them well. Lynn DohmExecutive DirectorWiCySMODERATOR. WebCyber Security 2 Days Training in Philadelphia, PA. Thursday at 9:00 AM + 7 more. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year. In a recent report by Oracle & KPMG, over 90% of IT Professionals felt their organization had a cloud security readiness gap. Philly Tech Sistas is a proud partner of this event and has secured Exclusive Complimentary Admission for our network! This is a tragic duplication of effort and not the most productive use of precious talent that often fails to create the expected value and ROI. In 2020, there are 5 major trends poised to change the face of identity. Modern tools such as SNIPR and Modlishka make it easier for hackers to launch large-scale automated attacks, bringing credential re-use and two-factor-authentication attacks to record highs. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team. Hear fr. Understanding why eliminating blind spots by discovering and mapping all assets across your entire attack surface is critical for your success, How prioritizing technical and business risk to drive remediation is more efficient and effective than a boil-the-ocean approach to mitigating vulnerabilities, Updating your metrics to be relevant for both technical and non-technical audiences in todays risk-focused, business-driven world, Eliminate risk by identifying, understanding and controlling access to all devices, users, apps and workloads, Map data flows to design segmentation policies and simulate them for non-disruptive deployment, MaximizeROIand extend Zero Trust architecture across campus, cloud, data center andIT/OTenvironments using your existing technologies, A brief background into DarkSide ransomware group and recent developments, US government response and potential increase of requirements for federal agencies. 247. Legal If your media outlet or association is interested in becoming a strategic industry partner with The Cyber Security Summit, please contact Megan Hutton at
[email protected] or call at 212.655.4505 ext 241. Dave Grady, Senior Client Partner from Verizon's Security Solutions group, will discuss the importance of stakeholder engagement in cyber-security. Cyber Security Summit April 7, 2022 Sillicon Valley Cyber Security Summit April 27, 2022 Denver Cyber Security Summit May 5, 2022 Philadephia Cyber Security Summit July 19, 2022 Scottsdale Cyber Security Summit October 14, 2022 Houston Cyber Security Summit December 8, 2022 Growth Technologies Evangelist,Check Point Software Technologies, Chief Information Security Officer,Center for Internet Security, Chief Security Scientist & Advisory CISO,Delinea, Global Director, Customer & Partner Sales Engineering,Google, Sr. Director, Cybersecurity Strategy,Menlo Security. Large or small, cyberattacks are making headlines and elevating executive attention toward cyber resiliency. This uptick in cloud security breaches is projected to persist even after the pandemic as many companies continue to utilize the cloud and leverage its benefits. The Cyber Security Summit connects cutting-edge solution providers with Sr. Executives to analyze & diagnose cybersecurity flaws through interactive panels & roundtable discussions. Advertisement cookies are used to provide visitors with relevant ads and marketing campaigns. For any questions, please contact
[email protected] or call 212.655.4505 ext. November 7-9 PA Dept. 225, To sponsor, speak or exhibit at an upcoming summit, contact
[email protected] or call 212.655.4505 ext. Other uncategorized cookies are those that are being analyzed and have not been classified into a category as yet. Privacy Policy Tenable Nessus is the most comprehensive vulnerability scanner on the market today. But opting out of some of these cookies may affect your browsing experience. The Cyber Security Summit is proud to be in partnership with some of the industrys leading organizations in technology, information security, and business leadership. Admission is $195 each, giving you access to all Interactive Panels, Discussions, Catered Breakfast, Lunch & Cocktail Reception. The cookie is used to store the user consent for the cookies in the category "Analytics". The Fifth Annual Philadelphia Cyber Security Summit connects C-Suite & Senior Executives responsible for protecting their companies critical infrastructures with innovative solution providers and renowned information security experts. The cookie is used to store the user consent for the cookies in the category "Other. Earn up to 8 CPE/CEU credits by atten, Calling all C-Suite & V-Suite Level Executives to our Inaugural #Hartford #CyberSecurity Summit on June 13. These cookies help provide information on metrics the number of visitors, bounce rate, traffic source, etc. This presents a problem as the shortage of gap between workforce demands and skilled cyber security professionals in the field is larger than ever and steadily increasing. This panel will provide an understanding on SOAR tools, the importance on training your security team to understand and leverage these tools to more rapidly detect and respond to threats, and ways to attract and retain talent. How did we get here, and will mainstream adoption of passwordless security have an impact? Forrester Research, Inc. reported that in 2020, a quarter of all security breaches were caused by an insider and estimates that in 2021, Insider Threats will account for 33% of security breaches. 1 Year Access to the Nessus Fundamentals On-Demand Video Course for 1 person. By clicking Accept All, you consent to the use of ALL cookies. In what may have been a multi-year strategy for an enterprise, now has been reduced to months or less. This cookie is set by GDPR Cookie Consent plugin. By investing one day at the summit, you may save your company millions of dollars, avoid stock devaluation and potential litigation. These cookies will be stored in your browser only with your consent. Department of Homeland Security. To keep pace with the database activity explosion that has accompanied recent rapid technology innovations, organizations must rethink their strategy for securing their data assets. Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Impersonation attacks are on the rise, as artificial intelligence is increasingly being used to automatically generate spear-phishing emails, or digital fakes, that expertly mimic the writing style of trusted contacts and colleagues. With the Passwordless Decade well underway, more and more organizations are asking the question: Why is now the right time to move beyond passwords?George Avetisov, CEO of HYPR, will discuss the rise of organizations moving to the cloud, how the perimeter fades and the attack surface gets larger. Allan LiskaSolutions ArchitectRecorded Future. Yet, based on recent events affecting the global marketplace, we are seeing an increasing surge of enterprises and governments moving workloads to the cloud. If your media outlet or association is interested in becoming a strategic industry partner with The Cyber Security Summit, please contact Megan Hutton at
[email protected] or call at 212.655.4505 ext 241. What's the single most important component of an effective cyber-security program? The cookie is used to store the user consent for the cookies in the category "Performance". This panel will discuss the importance of understanding and detecting the various types of Insider Threats that put your organization at risk, as well as provide insight on how to prepare a prevention and defense strategy against an insider breach. These cookies help provide information on metrics the number of visitors, bounce rate, traffic source, etc. Your Tenable Lumin trial also includes Tenable Vulnerability Management, Tenable Web App Scanning and Tenable Cloud Security. These statistics demonstrate that having a DLP solution in place with a centralized IT Security team is not sufficient in protecting company assets. Meet & Engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders. ISACA Philadelphiais proud to partner with the Official Cyber Security Summit again this year for the Virtual 3rd Annual Philadelphia Cyber Security Summit held on Tuesday, June 29, 2021.Join us virtually and learn about the latest cyber security threats facing your company, best cyber hygiene practices & solutions to protect against a cyber attack, and much more all from the comfort & safety of your home/office.Earn up to 8 Continuing Education Credits by attending the day in full! Security teams are still responsible for all of them. Is your company next? The Second Annual Cyber Security Summit goes virtual as it connects C-Suite & Senior Executives responsible for protecting their companies critical infrastructures with innovative solution providers and renowned information security experts. To earn these credits you must participate for the entire summit & confirm your attendance at the end of the day. Functional cookies help to perform certain functionalities like sharing the content of the website on social media platforms, collect feedbacks, and other third-party features. McAffee reported an increase of 630% in attacks by external actors targeting cloud services between January and April of 2020. Christopher MoralesCISO and Head of Security StrategyNetenrich. A significant concern for many who are adapting to a cloud-based workforce is misconfigurations and gaps in cloud security programs. Connecting Sr. Executives with Leading Cyber Solution Providers, For Executives in the Greater Philadelphia Area, Tuesday,June 29, 2021 8:00AM - 6:00PM EDT, Contact
[email protected] or call 212.655.4505 ext. Admission is $195 each for in-person attendance, giving you access to all Interactive Panels, Discussions, Catered Breakfast, Lunch & Cocktail Reception. One of Wall Streets top talkers this week was Jamie Dimon s perennial flirtation with a potential second act in politics. Organizations are increasingly turning to new technologies like AI to achieve much-needed adaptability and resilience; protecting workforces and data from attack by detecting, investigating and responding to cyber-threats in real time wherever they strike. After all, its not just a matter This information is extremely valuable to cyber criminals, who seek to utilize compromised data to steal others identities or resell such PII. A strategy designed to meet compliance requirements is not enough. According to a CRA Business Intelligences September 2022 Cloud Security Survey, misconfigurations, lack of oversight, and little visibility across the organization are among their chief concerns regarding cloud deployments. It does not store any personal data. The inaugural Philadelphia Cyber Security Summit connects C-Suite & Senior Executives responsible for Director, Cyber Security, GSSOCisco, Archana RagothamanEngineering ManagerExtraHop, Jeff RoyVP of Sales EngineeringJazz Networks. It does not store any personal data. To speak or exhibit at an upcoming summit, contact
[email protected] or call 212.655.4505 ext. Sign up for your free trial now. Attend onsite at the Marriot Philadelphia Downtown to network & engage with colleagues and Industry Experts face-to-face. During this session, we will explore security considerations for developing cyber resilience covering security fundamentals and readiness planning to protect your IT and OT environments. How did we get here, and will mainstream adoption of passwordless security have an impact? Many senior executives simply dont have the time to travel for up to a week to the large cyber trade shows. 0 4 166 Last week, I had the incredible opportunity to speak at the Women in Tech Summit (WITS) here in Philadelphia. Matthew GardinerPrincipal Security StrategistMimecast, Chris HinkleyHead of Threat ResistanceArmor Cloud Security, Ben SmithField Chief Technology Officer (Field CTO - US)RSA, Sai ChavaliSenior Product Marketing ManagerProofpoint. Learn the latest defensive measures at the Cyber Security Summit from your peers and from thought leaders in the industry. As such, companies are looking to implement an automated response system by using SOAR (Security Orchestration,Automation and Response) tools in an effort to relieve some of the burden on their already understaffed security teams and increase efficiency. View the latest presentations given at the Cyber Security Summit through our Security Content Sharing portal. While malicious users are a legitimate threat to an organizations security, another study found that 64% of incidents were a result of human error made by an employee. Our events are always for just one day only. Admission is now FREE giving you access to all Keynote Discussions, Interactive Panels and Product Demonstrations. Many senior executives simply dont have the time to travel for up to a week to the large cyber trade shows. If your media outlet or association is interested in becoming a strategic industry partner with The Cyber Security Summit, please contact Megan Hutton at
[email protected] or call at 212.655.4505 ext 241. Each Cyber Security Summit is By Invitation Only and all attendees are pre-screened & approved in advance. We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. Mission Critical Summit hosted by: Information Security Media Group (ISMG) & CyberEdBoard Cheri Pascoe December 13, 2022 SECURE Washington, DC hosted by: (ISC) Cheri Pascoe December 9, 2022 LATAM CISO Summit 2022 hosted by: the Center for Cybersecurity Policy & Law (CCPL) Amy Mahn November 17-18, 2022 Critical To put a finer point on it, there are over 3,000 vendors selling products in the industry. We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. Here's a hint: It has nothing to do with technology. Register here and use the code for a discount: 10% OFF Code. Level Executives Only (Directors, Managers, Heads of IT, etc). In a world that is increasingly digital, cyber-attack has become the most significant risk confronting todays businesses, smart cities, and critical infrastructure. The region's Official 4th Annual Cyber Security Summit - rated top 5 CyberSecurity Conferences in 2022 by Security Magazine - is coming up this month! A representative will be in touch soon. View the latest presentations given at the Cyber Security Summit through our Security Content Sharing portal. Nathan WenzlerChief Security StrategistTenable, Inc. Security teams today are being overwhelmed by the massive amounts of data collected by their various protection tools and in most cases, these security teams do not have the budget to hire external Security Operations Center (SOC) analysts. These cookies help provide information on metrics the number of visitors, bounce rate, traffic source, etc. The cookie is set by the GDPR Cookie Consent plugin and is used to store whether or not user has consented to the use of cookies. By clicking Accept All, you consent to the use of ALL cookies. WebCyber Security Summit 2020 - Philadelphia The Cyber Security Summit connects C-Level & Senior Executives responsible for protecting their companies critical infrastructures with In an American Medical Association survey, about 75% of surveyed patients expressed concern and confusion related to the privacy of their health data and how it is handled. Learn from renowned experts from around the globe on how to protect & defend your business from cyber attacks during interactive Panels & Fast Track Discussions. Moreover, these attacks increasingly strike at machine-speed, preventing security professionals from responding before their damage is done. Join By investing one day at the summit, you may save your company millions of dollars, avoid stock devaluation and potential litigation. Ryan KalemberEVP, Cybersecurity StrategyProofpoint Inc. Naveen RohatgiDirector Of EngineeringCyGlass, Tony LeeVice President, Global Services Technical OperationsBlackBerry, Brian BrockwayGlobal CTO, Vice PresidentCommvault, Morgan WrightChief Security AdvisorSentinelOne. Our networking breakfast will start promptly at 7:30 AM. To sponsor at an upcoming summit, contact, To partner at an upcoming Summit, contact. Learn the latest defensive measures at the Cyber Security Summit from your peers and from thought leaders in the industry. On this panel, our lineup of industry experts will discuss the key security measures enterprises must take, going beyond backup and recovery and anti-malware/anti-virus solutions to include endpoint security, vulnerability management, Active Directory monitoring, credential protection, DNS security tools, SIEM, DLP and encryption, and cloud security software. Join us for the regions 4th Annual Official Cyber Security Summit, rated Top 5 InfoSec Conference Worldwide, held on Tuesday, July 19th, 2022.The Cybersecurity and Infrastructure Security Agency (CISA) / US Dept. Discuss and share the latest in cyber protection with our renowned security experts during interactive Panels & Round Table discussions. By attending a full day at the Cyber Security Summit, you will receive a certificate granting you 8 Continuing Education Units or Continuing Professional Education Credits. Security operations needs context awareness to ensure the success of business initiatives in a world of advanced, targeted attacks. This presentation provides an adversarial viewpoint to inform network defense leaders how the attackers see their organizations and are able to be successful with their objectives, even when well defended. Learn from renowned experts from around the globe on how to protect & defend your business from cyber attacks during interactive Panels & Fast Track Discussions. For any questions, please contact
[email protected] or call 212.655.4505 ext. Sean AtkinsonChief Information Security OfficerCenter for Internet SecurityMODERATOR, Joseph CarsonChief Security Scientist & Advisory CISOThycoticCentrify. What tools and tactics will make it easier to detect a breach (either as it happens or after the fact), what do you say to key stake holders about what is happening and how do you pivot from How did this happen to How can we make sure it doesnt happen again. Secret Service. Did Uber, Facebook, Microsoft, Equifax, and thousands of other businesses that were hacked do everything within their power to avoid being victimized? The cookie is set by the GDPR Cookie Consent plugin and is used to store whether or not user has consented to the use of cookies. SDP offers simple and secure endpoint to application authentication with stateful access compliance. WebPhiladelphia Marriott DowntownThursday, April 25 | 7:45AM 6:00PM. Attendance is limited to approx. Powered by recent advances in artificial intelligence, the latest cyber AI security systems instead continuously refine their defenses by learning on the job to differentiate between normal and abnormal behaviour in an enterprise, enabling them to flag even subtly malicious activity. Our conferences have been rated as one of, To sponsor at an upcoming summit, contact. Get a scoping call and quote for Tenable Professional Services. The cookie is set by GDPR cookie consent to record the user consent for the cookies in the category "Functional". Sam McLaneChief Technical Services OfficerArctic Wolf, It is important to recognize that, overall, the industry has an effectiveness problem. Advertisement cookies are used to provide visitors with relevant ads and marketing campaigns. Your Tenable Cloud Security trial also includes Tenable Vulnerability Management, Tenable Lumin and Tenable Web App Scanning. Get the Operational Technology Security You Need.Reduce the Risk You Dont. By meeting with each Solution Provider, you will be automatically entered to win one of ten $100 Amazon gift cards! Policy & laws on data privacy and compliance continue to expand and become increasingly stringent, so it is important for companies and their respective business leaders to consider these areas as they develop & evaluate their cyber security strategies.