Session Slides & Replays - October 19th, 2023
The conference featured educational talks and a panel to expand your knowledge and foster security discussions.
 

Keynotes

Keynotes GenAI Security Mgt Careers Case Studies Workforce Dev Supply Chain Threats Workshops

Opening Keynote: A Whole Lotta BS (Behavioral Science) about Cybersecurity
Lisa Plaggemier - Executive Director, National Cybersecurity Alliance

Let's be honest: people can frustrate us. They don't always do the things we'd like, and they often do some things we'd rather they didn't. New research from the National Cybersecurity Alliance reveals insights about the public's attitudes and beliefs about security. We'll explore the 2023 "Oh Behave! Cybersecurity Attitudes and Behaviors Report," and some of the findings may surprise you! We'll also give you practical, actionable advice on how you can better communicate to influence the behavior change you want to see.
Closing Keynote
Omar Turner - Managing Director, Cloud Security, Microsoft

Networking at This Conference: Build Your Connections and Advance Your Career Today (Literally)
Elle O'Flaherty (JD, PCC, ACCG, CCSP, CPRW) - Founder, ADHD Coach and Executive Coach, Interlace Solutions

Even the most diehard conference lover can be intimidated by networking. This presentation is a fun and funny discussion with practical ways to network effectively during this conference. Attendees leave energized and excited to connect with each other. Networking is a critical skill for anyone looking to advance their career, and conferences provide a unique opportunity to meet new people, learn about industry trends, and gain valuable insights into the challenges and opportunities in your field. This presentation will provide practical tips and strategies for networking during this conference, including how to introduce yourself, ask questions, and follow up with new contacts. Attendees will start this conference with the knowledge and skills they need to make the most of their experience and build strong connections with industry professionals that can help them advance their careers.

Key Takeaways:
  • Develop effective communication skills for networking - how to introduce yourself, ask questions, and follow up with new contacts.
  • Learn how to build and maintain relationships with industry professionals you meet, including tips for staying in touch and offering value to others.
  • Develop a personalized networking plan for this conference that aligns with your career goals and objectives.

Sessions

Track: Generative AI

Keynotes GenAI Security Mgt Careers Case Studies Workforce Dev Supply Chain Threats Workshops

Safeguarding the Future: Navigating Cybersecurity and Compliance in the Age of Generative AI
Viral Trivedi - Co-Founder, [Stealth Startup]

In the ever-evolving landscape of cybersecurity, risk management, and compliance, the convergence of generative AI presents a transformative paradigm with profound implications. As organizations embrace the potential of AI-powered innovation, they must simultaneously address the intricate security challenges it introduces. This presentation seeks to explore the dynamic interplay between generative AI, cybersecurity, and compliance, providing a comprehensive roadmap for safeguarding the digital landscape.

Through a systematic exploration of key themes, attendees will gain valuable insights into:
  • The Dual Nature of Generative AI
  • Identifying and Mitigating AI-Specific Risks
  • Navigating Regulatory Complexities
  • Real-World Success Stories
  • Collaborative Defense in AI
How Security Teams Can Help Build An AI Program
Mark Francis - Tech & Data Partner at Holland & Knight LLP

This session will offer a very pragmatic take on how security teams can help their business build and manage an AI program, covering important AI program elements such as: AI principles; product policies; corporate acquisitions; AI procurement and sales; technical guidance; and AI incident response.

Key Takeaways:
  • Understand why AI can pose some unique challenges where product, security, and legal teams will need to work together;
  • Understand key aspects of an AI program to build and manage from an operational perspective; and
  • Leverage lessons-learned in overseeing cyber programs to take on the uncertainties posed by AI across legal, business and technical landscapes.
Are Machines Learning Faster Than Humans?
Donald Borsay - Director of Security Solutions, HCH Enterprises LLC
Robert Zarnetske - Vice President for Public Consulting, HCH Enterprises LLC
Robert Zarnetske - Vice President for Public Consulting, HCH Enterprises LLC

A global adoption of artificial intelligence (AI) and machine learning (ML) is creating a mix of opportunities and concerns. In this roundtable discussion, we will explore the legal, business, economic, political, and technical implications coming our way due to AI/ML adoption. This broad commercial use of AI tools will, of course, have extensive policy implications. AI has disrupted markets, is driving social and political change, and is transforming how we use the workforce. We will explore each of the impacted areas and solicit the strategic and tactical next steps needed to maximize AI/ML benefit while containing potential harm.

Key Takeaways:
  • Bigger issue than any one company, state, or country might solve.
  • Transcends traditional market segmentation governance.
  • Defies traditional knowledge.
Generative AI Growing Pains: Security Value and Implications
Michael Melore - IBM Public Sector Security Ambassador & Chair of Nationwide SecRT (Security Leaders Round Table)

The state of AI today is reminiscent of when the company I was with in my youth achieved a major milestone for the world. Netscape brought the world a new world wide web interface to the internet and allowed the masses simplified access to the internet. The chatbots today are in the same way bringing the masses to AI.

We'll review how many organizations are already exploring it's use for their enterprises, growing pains, barriers to entry, challenges spanning from trust and bias to accurate information, and new applications of AI in security.

Early enterprise adoption of ChatGPT where organizations attempting to use it for competitive advantage are finding real challenges. They are realizing quickly they require additional foundation models as aspects only realized from enterprise grade AI.

Key Takeaways:
  • Barriers to entry and Challenges in using ChatGPT and mitigations for Enterprises.
  • Historic comparisons of the current state of AI Chatbots to the era of the Web Browser's World Wide Web interface into the internet.
  • Statistics shared from the new 2023 Ponemon Institute's Cost of a Data Breach study in attack vectors, response/organizational impact attributed to AI/Machine Learning and various controls, and the implications of remote workforces.
Is AI Above the Law, a Forensic Perspective
Kathy Braun (MBA, CCE) - Director/Business Information Security Advisor for Cyber Security & Information Technology, WheelsUp

AI has been personified by Corporate entities as capable of handling human decisions in certain areas of business and science. Discussion on how AI weighs against human accountability, and what is the role of Cybersecurity and specifically Forensic science, to monitor and balance the emerging technology.

Aside from the extremes surrounding AI and the proposed capabilities, the way that security groups may be able to assist:
  • Programmers specializing in AI code, examining the algorithms and the data ingested,
  • Forensic groups that can trace back activity to a human or entity at the wheel.
  • General education requirements that may provide a pragmatic approach to AI safety.

Track: Security Management

Keynotes GenAI Security Mgt Careers Case Studies Workforce Dev Supply Chain Threats Workshops

Unlocking the Value of Cyber Risk Quantification: Transforming Information Security from Cost-Centers to Profit-Centers
Kiran Bhujle (CISA, CRISC, CDPSE, CMMC RP) - Global Managing Director, SVAM Security

Managing cyber risks has become essential for organizations in the digital age, where cyber threats are increasing in frequency, velocity, and sophistication. Cyber Risk Quantification (CRQ) provides a quantitative assessment of an organization's cyber risk posture, allowing them to make informed decisions about risk management. Adopting CRQ enables organizations to prioritize and measure their cyber risks, evaluate the effectiveness of their cybersecurity investments, and quantify the potential impact of cyberattacks. By presenting the impact of cyber risks in financial terms, CRQ helps align cyber risk management with overall business strategy and communicate the risks to the board and other stakeholders. This session will explore the advantages of shifting from qualitative to quantitative assessments in managing cyber risks and transforming Information Security (IS) cost-centers into profit-centers.

Key Takeaways:
  • What is Cyber Risk Quantification (CRQ)
  • Quantitative assessments approach
  • How to prioritize and measure cyber risks, evaluate the effectiveness of cybersecurity investments, and quantify the potential impact of cyberattacks.
  • How to increase stakeholder support and funding for cybersecurity initiatives
12 Dysfunctions of InfoSec
Gotham Sharma- Executive Director, Cybersecurity Education and Training, AccessCyber

InfoSec is broken - in more ways than one. Here are the problems. What are the solutions? Let's find out.

Key Takeaways:
  • The many security challenges
  • Dysfunctional elements of infosec
  • How do we get to functional on a micro and macro level?
Deciphering the National Cybersecurity Strategy: Implications for Cybersecurity Professionals
Niloufer Tamboly (CISSP, CCSP, CDPSE, CISA, CFE) - Risk Management Specialist, Verizon

This talk delves into the intricacies of the United States National Cybersecurity Strategy, discussing its impact on cybersecurity professionals' tasks, expectations, and roles. It begins with an exploration of the evolution of this strategy, highlighting policy changes and their reasons. We will examine the strategy's objectives, including protecting government networks and data, deterring cyber threats, and fostering international cooperation. The talk further scrutinizes how these objectives have influenced the cybersecurity landscape and, in turn, the responsibilities of cybersecurity professionals. Specifically, it probes into the amplified need for advanced skillsets, cross-sector collaboration, and adherence to ethical standards. Finally, the talk elucidates the prospective implications of anticipated changes in national strategy, equipping cybersecurity professionals with the knowledge to future-proof their careers. This comprehensive overview aims to facilitate a deeper understanding of the strategy, enabling cybersecurity professionals to navigate and respond to the evolving cybersecurity climate in the United States.

Key Takeaways:
  • The National Cybersecurity Strategy is a framework that has profound implications on the roles, expectations, and competencies required of cybersecurity professionals. Understanding this evolution is critical for staying ahead in the field.
  • The current objectives of the strategy - protecting government networks and data, deterring cyber threats, and fostering international cooperation - have amplified the need for advanced skillsets, cross-sector collaboration, and strong ethical standards among cybersecurity professionals.
  • Anticipating and understanding the national strategy is critical to future-proofing one's cybersecurity career. Staying informed about these changes equips professionals to adapt, innovate and lead in the fast-paced and challenging cybersecurity landscape.
A People-Centric Approach to Breaking the Attack Chain
John C. Checco (C|CISO, CISSP, CSSLP, CCSK, QTE) - President, ISSA NY Chapter

The Cyber Attack Chain is a well-known tenet of cybersecurity professionals. However, breaking the chain can be fraught with complexities and confusion between policies, tactics, controls and solutions. This talk will unravel some of the complexities of breaking the attack chain, specifically focusing on two areas: insider threats and information protection.

Key Takeaways:
  • Understanding the Attack Chain.
  • Areas of focus for insider threats.
  • Areas of focus for information protection.
Protect Your Privilege: The Key Security Measures Administrators in M365 and Azure Should Take
Eric Woodruff, Microsoft Security MVP - Product Technical Specialist, Semperis

How privileged is your user account in M365 and Azure? Are your privileged users synchronized from Active Directory? Are they mail enabled? And when is the last time you audited your privileges to see what you use vs what you are assigned?

In the 2022 Microsoft Digital Defense Report, weak identity controls were the number one factor for incident response engagements, with 84% of administrators in organizations not using proper privileged identity controls. Theat actors are turning their eyes towards the cloud; business email compromise, easy data exfiltration and tenants being ransomwared is a reality we now live with. For some organizations it's a matter of time or money or knowledge, or perhaps all three, to understand what privileged identity means in the world of M365 and Azure.

In this conversation we'll discuss the key privileged identity controls every organization should employ for privileged users, whether you are using Azure, or M365, or both. We'll look at the Microsoft RAMP model for securing privilege, clarify commonly confusing topics around privileged security, and answer the questions as to why these controls are important, and how identity security requires layered complementary controls to ensure that we protect our privilege, and in turn protect our organization.

Key Takeaways:
  • What steps are necessary to protect privileged access in Entra ID/Microsoft 365
  • The reality of how these steps are easier to implement than perceived
  • Why it's so important to use a layered model around identity security

Track: Career Advancement

Keynotes GenAI Security Mgt Careers Case Studies Workforce Dev Supply Chain Threats Workshops

We Need a Compliance Control for Retaining Cybersecurity Professionals
Deidre Diamond - Founder & President, Secure Diversity
Adrianna Iadarola - Ambassador, Secure Diversity

Organizations must examine risk with the lens of our dire talent retention issues. Organizations have control over retaining talent, and yet the statistics are horrifying. Cybersecurity professionals are not happy with their current employment and move jobs regularly. Talent retention controls seem greatly necessary being that organizations are not following best practices for retaining and or hiring cybersecurity professionals. This negligence puts an organization in a higher risk bracket, and therefore compliance control is greatly needed.
Cybersecurity Jobs Data: What Jobs are Steady and Which are Volatile?
Deidre Diamond - Founder & President, Secure Diversity
Adrianna Iadarola - Ambassador, Secure Diversity

Are you interested in the state of cybersecurity jobs in our current economy? In this discussion, we will dive into the latest U.S job posting data across cybersecurity over the last year. With an average of 140,000 cybersecurity jobs posted each month, this comprehensive data set will provide valuable insights into the ever-evolving world of cybersecurity.
Cultivating Diverse Cybersecurity Leadership
Deidre Diamond - Founder & President, Secure Diversity
Adrianna Iadarola - Ambassador, Secure Diversity

How can a company start on its journey to inclusivity? With over 500,000 open cybersecurity positions, companies need to do everything possible to hire their talent. Creating inclusive company cultures that attract diverse talent, offer inclusion and EQ skills, and provide training and opportunity is the way to get the attention of these highly sought-after professionals.
Employers Looking to Hire, Retain, and Build Diverse Cybersecurity Teams
Deidre Diamond - Founder & President, Secure Diversity
Adrianna Iadarola - Ambassador, Secure Diversity

Explore strategies for employers seeking to build diverse cybersecurity teams. This discussion delves into effective hiring, retention, and team-building approaches. Gain insights into creating inclusive workplaces, fostering diversity, and retaining talent in the cybersecurity field.
Career Q&A
Deidre Diamond - Founder & President, Secure Diversity
Adrianna Iadarola - Ambassador, Secure Diversity

- Part of the Career Advancement Track

Track: Case Studies

Keynotes GenAI Security Mgt Careers Case Studies Workforce Dev Supply Chain Threats Workshops

Inside the Cyber Trenches: a vCISO's Perspective on Cyber Realities
Jim Ambrosini (CISA, CISSP, CRISC) - CISO and Cybersecurity Consultant, IGI Cybersecurity

Join us as we explore the intricate world of cybersecurity through the unique lens of a seasoned virtual Chief Information Security Officer (vCISO). In this captivating presentation, our vCISO will share their invaluable perspectives garnered from years of hands-on experience working with multiple clients. This presentation focuses on what it's like to be a CISO for several organizations concurrently, Our speaker, Jim Ambrosini, has over 25 years working as an information security and risk professional spanning the middle market to some of the largest companies in the world. He was recently presented with the highest honor by ISACA, the Wasserman Award, for his lifetime contributions to the security, risk, and governance profession. Jim will provide an inside look into what it truly means to be a vCISO for multiple organizations. He will share his approach, lessons learned, and the tools and tactics he has employed to effectively manage cybersecurity in this dynamic role.

Key Takeaways:
  • Insight into the vCISO Role: Gain a comprehensive understanding of the responsibilities, challenges, and strategies involved in being a virtual Chief Information Security Officer (vCISO) for multiple organizations concurrently. Explore the unique perspective of managing cybersecurity across diverse clients and industries.
  • Practical Lessons and Best Practices: Discover practical insights, tools, and tactics employed by an experienced vCISO. Learn from real-world examples and lessons learned to enhance your own cybersecurity strategies.
  • Leveraging Extensive Experience: Benefit from the wisdom gained over 25 years of working in the information security and risk management field. Understand the nuances of building and leading cybersecurity programs across different organizational landscapes, "
Rising From The Ashes: How one MSP Managed a Mass Scale Ransomware Attack
Robert Cioffi - Co-Founder, Progressive Computing

Imagine hackers using your RMM to install Ransomware on all your clients simultaneously? It's the ultimate nightmare scenario every MSP fears the most.

Progressive Computing was one such victims of the Kaseya VSA attack in 2021 and victoriously battled to win back their business after ransomware was installed across their entire client base.

This is a personal story. A human story. An emotional story. Prepared to be frightened and inspired.

Key Takeaways:
  • Learn about the human/psychological side of a ransomware attack
  • Learn how this MSP managed to survive a near business-ending experience
  • Learn about the power of community

Track: Workforce Development

Keynotes GenAI Security Mgt Careers Case Studies Workforce Dev Supply Chain Threats Workshops

Charting a Better Path: Alternatives for At-Risk Youth in Cybercrime
William R. McKeen - Special Agent, Cyber Crime Investigations, FBI

A movement is underway in New York to develop a youth in cyber alternatives program. In this initiative, we are developing pathways for at-risk youth away from potentially criminal activity toward opportunities for success. This program seeks to build upon already existing projects like the UK's Cyber Choice's program and the Dutch Hack_Right program.

In the development of this program, we seek to partner with key stakeholders including:
  • Private Sector partners such as tech, cyber threat intelligence, or other for-profit industry partners.
  • Academic partners such as local universities' computer science programs.
  • Non-profit organizations involved in youth/community/or cyber engagement.
This program aims to partner with these organizations to help provide several "offramp" options for youth cyber actors. As you know, young cyber actors are often motivated by intellectual curiosity and thrill-seeking behavior. This program will serve to both prevent future cybercrime and give these young actors a chance at a bright future in cyber rather than a path to prosecution.

Key Takeaways:
  • The current crisis of at risk youth in cyber demands a better solution.
  • Building off of programs in the UK and the Netherlands, our team in New York seeks to create the United States' first youth in cyber diversion program.
  • This program must be a community-led initiative, not one directed by government/law enforcement/or private industry alone.
Cybersecurity Workforce Development: From Education to Employment
Patrick J. Slattery - Professor, Zicklin School of Business at Baruch College

Participants in this panel discussion will emerge with a comprehensive understanding of how to bridge the gap between academic education and industry needs in the realm of cybersecurity. They will be equipped with insights into skill alignment, collaboration models, and diversity initiatives that will guide their decisions as students, educators, and professionals in the dynamic field of cybersecurity.

This dynamic panel aims to foster an insightful dialogue among four distinguished subject matter experts, each hailing from diverse sectors of academia and industry. With a spotlight on the alignment and potential misalignment between industry requirements for cybersecurity talent and the educational offerings provided by higher education institutions, this session will explore the multifaceted landscape of cybersecurity workforce development.

The discussion will delve into various aspects of this critical topic, including:
  • Business-Centric Skillsets
  • Curriculum Adaptation
  • Practical Learning Experiences
  • Talent Pipeline and Diversity
  • Industry-Academia Collaboration
Workforce Development Collaborations for the Future
Joel Caminer - Senior Director, Center for Cybersecurity (CCS), NYU

A chance to discuss workforce development challenges for both new/incoming as well as experienced cybersecurity workers. We'll dive into how universities can and should be collaborating with credential bodies like ISACA and ISC2 in a win-win scenario for skills training and career advancement.

Key Takeaways:
  • Value in pursuing industry credentials
  • Value in pursuing university degrees
  • Value in collaborations in helping foster a lifelong learning mindset and trajectory

Track: Supply Chain

Keynotes GenAI Security Mgt Careers Case Studies Workforce Dev Supply Chain Threats Workshops

Beyond the XBOM: A Holistic Approach to Cyber Supply Chain Risk
Munish Walther-Puri (GICSP, FAIR, CTPRP, CISSP) - VP Cyber Risk, Exiger

Business depends on relationships, which require trust, but is is not transitive. How do you ""trust but verify"" second and tiers of relationships? In security, we are focused on how technology functions - or malfunctions, becomes dysfunctional, or gets misfunctioned. We need to start thinking about manufacturing and production, and not just function: where the tech comes from, who makes the tech, and how the tech is made.

Both industry and government are focused on software supply chain security (i.e., SBOMs), and separately, supply chains of critical technologies, e.g., semiconductors, however, we need an integrated approach to thinking about all the aspects related to technology, and therefore security.

This panel will bring together perspectives from government, industry, and academia to go beyond the XBOM (software, hardware, and firmware) and synthesize supply chain security issues related to supplier bases, geopolitical risk and national security, and technology ecosystems.

Proposed panelists:
  • Anjana Rajan, Deputy Asst National Cyber Director for Supply Chain, ONCD
  • Cassie Crossley, VP Product Security, Schneider Electric
  • Anita Patankar-Stoll, Supply Chain Risk Management Counsel, Verizon
Key Takeaways:
  • Industry has deep visibility into its supply chain, government has the levers, and there are ways that they must work together to protect critical technologies.
  • Geopolitics and national security affect supply chain decisions which have a direct impact on cybersecurity.
  • Cyber risk is a type of supply chain risk; adversaries attack through *and* to the supply chain.
Cascading Supply Chain Attacks: What Threat Intel & AppSec Teams Can Learn From the Next Generation of Supply Chain Attacks
Ali N. Khan - Field CISO, ReversingLabs

In light of the recent 3CX incident where Mandiant investigation came to the conclusion that 3CX was a case of a cascading software supply chain attack. My presentation will talk about the implications of cascading software supply chain attacks and what the possible best practices and countermeasures are. I will go through a similar cascading software supply chain attack discovered recently: https://www.reversinglabs.com/blog/vs-code-ide-hack-how-supply-chain-attacks-can-proliferate-between-developer-ecosystems

VS Code hack shows how supply chain attacks can extend to other software development tools. The new Visual Studio Code IDE hack highlights the risk of spreading beyond the Extensions Marketplace. Here's how the threat can proliferate to open source packages like npm.

Key Takeaways:
  • What CISOs are doing to understand this problem space and budget accordingly
  • What Threat Intel Teams are doing to detect and limit the damage from these attacks
  • What AppSec Teams are doing to proactively prevent such attacks

Track: Threat Landscape

Keynotes GenAI Security Mgt Careers Case Studies Workforce Dev Supply Chain Threats Workshops

Hacker Tool Kit
Jay Ferron (CEH, CISM, CISSP, C)PTE, C)ISSM CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM, ...) - CEO, Interactive Security Training, LLC

See what hackers use to attack your company, both technical and socially.

Key Takeaways:
  • See what hardware and software hackers use
  • How the tools are used
  • How can you protect your company
Human Spies Enabling Cyber Attacks: Solutions to Real-World Problems
COL(R) Thomas Pike - CEO, Spectrum Shield

Human spies routinely facilitate cyber access. These acts are clandestine and designed not to be discovered. These spies are an insider threat, and have access to systems by the nature of their jobs. There are several ways humans can enable cyber attacks and facilitate these operations. These clandestine activities are designed not to be detected and a successful program can greatly inhibit the victim's ability to detect a breach.

Key Takeaways:
  • The threat is real, and here is how it happens
  • The spy recruiting cycle: what you need to know
  • Security programs can be effective if they leverage certain solutions
Shining a Light into the Security Blackhole of OT Security
Huxley Barbee - Organizer, BSidesNYC

The Internet of Things (IoT) and the rise of Operational Technology (OT) networks have significantly increased the number of connected devices in modern networks, creating new challenges in inventorying assets, identifying and mitigating vulnerabilities, and verifying security controls coverage. This presentation will explore the unique challenges that IoT and OT pose for network scanning and provide solutions for effectively addressing these challenges while ensuring the safety and availability of these systems. The presentation will cover topics such as identifying IoT and OT devices on a network, understanding the context of vulnerabilities associated with these devices, and implementing appropriate security controls to mitigate these risks while ensuring the safety and availability of these systems. Attendees will also learn about best practices and tools for IoT and OT network scanning, such as using automated asset inventory, performing regular vulnerability assessments, and testing the changes in a controlled environment before implementing them. This presentation aims to equip the audience with the knowledge and skills to protect their organizations' networks in the IoT and OT era while ensuring these systems' safety and availability.

Key Takeaways:
  • Better baseline understanding of OT and OT security challenges.
  • Understanding of when passive network monitors are not optimal.
  • Understanding of challenges around active scanning in OT.

Workshops

Keynotes GenAI Security Mgt Careers Case Studies Workforce Dev Supply Chain Threats Workshops

NIST Risk Mgt Framework
Jay Ferron (CEH, CISM, CISSP, C)PTE, C)ISSM CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM, ...) - CEO, Interactive Security Training, LLC

This one-day course, covers The NIST Risk Management Framework (RMF) provides a comprehensive, flexible, repeatable, and measurable 7-step process that any organization can use to manage information security and privacy risk for organizations and systems and links to a suite of NIST standards and guidelines to support implementation of risk management programs to meet the requirements of the Federal Information Security Modernization Act (FISMA).


   GSA Train


[ Home ]