Open Sessions
Conference Pass
SecureWorld Plus
VIP / Exclusive
- Wednesday, April 9, 20257:00 amRegistration openRegistration Level:
Open Sessions
7:00 am - 4:15 pmLocation / Room: Registration Desk / LobbyCome to the Registration desk in the lobby to check-in and get your badge. SecureWorld staff will be available throughout the day if you have any questions.
7:30 am[PLUS Course] AI Unleashed: Cybersecurity Strategies for an Autonomous Future - Part 1Sr. Cybersecurity Consultant, Wilson CyberRegistration Level:SecureWorld Plus
7:30 am - 9:00 amArtificial Intelligence (AI) technology enables computers and machines to simulate human learning, comprehension, problem solving, decision making, creativity and autonomy. Applications and devices equipped with AI can see and identify objects, understand, and respond to human language, learn from new information and experience. AI-based applications (a classic example being a self-driving car) can make detailed recommendations to users and experts and act independently, replacing the need for human intelligence or intervention.
Recognizing the importance of technical standards in shaping development and use of AI, the U.S. President’s October 2023 Executive Order on the Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence (EO 14110) calls for “a coordinated effort… to drive the development and implementation of AI-related consensus standards, cooperation and coordination, and information sharing” internationally.
This PLUS Course focuses on how the development of AI capabilities, technologies, and tools impact cybersecurity. Instructor Larry Wilson breaks down the course into four digestible lessons:
Lesson 1: What Is Artificial Intelligence: Includes an overview of Artificial Intelligence, how AI is used today (case studies), the current / future state of international AI standards.
Lesson 2: AI Security Threats: How threat actors are using AI to automate stages of the attack lifecycle, including reconnaissance, evasion, privilege escalation, lateral movement, and exploitation.
Lesson 3: AI Security Standards: (1) Secure Design – risks and threat modelling; (2) Secure Development – supply chain security, documentation, asset and technical debt management; (3) Secure Deployment – protecting infrastructure from compromise, threat or loss, incident management, and responsible release; and (4) Secure Operation and Maintenance – logging and monitoring, update management and information sharing.
Lesson 4: AI Risk Management Playbook: (1) Govern – policies, processes, procedures and practices across the organization related to the mapping, measuring and managing of AI risks are in place, transparent, and implemented effectively; (2) Map – context is measured and understood; (3) Measure – appropriate methods and metrics are identified and applied; (4) Manage – AI risks based on assessments and other analytical output from the Map and Measure functions are prioritized, responded to, and managed; (5) Roadmap – key activities for advancing the NIST Artificial Intelligence Risk Management Framework.
Upon completion of the class, attendees will have an up-to-date understanding of AI and its impact on cybersecurity. They will learn what actions organizations should take to benefit from the many advancements available with adopting AI into their security design, development, deployment, operations, and maintenance.
STUDENT TESTIMONIAL:
“Mr. Wilson presented an incredibly complex, emerging topic that includes significant risks in such a way that it left me convinced GenAI is just another piece of software. He walked us through defining the technical components, understanding the risks of and threats to these systems, and the security controls to help mitigate them. He wrapped the class by outlining how we may want to develop a program for managing the risks associated with AI, and did it with a wealth of practical knowledge, relatable personal anecdotes, and a ton of thoughtful research. Best class of SecureWorld Boston 2025!”
— Andrew F. Powell Jr., Information Security Director, Williams College7:30 am[PLUS Course] Implementing the NIST Cybersecurity Framework, Including 2.0 - Part 1vCISO, Cyber Risk Opportunities LLCRegistration Level:SecureWorld Plus
7:30 am - 9:00 amHave you ever wondered how to actually use the NIST Cybersecurity Framework and apply it to your business or organization?
In this course, you will get an inside look at how cybersecurity, information technology (IT), and business professionals use the NIST Cybersecurity Framework (CSF) Version 2.0 to understand and actively manage their risk posture.
You will begin by learning the fundamentals of the NIST Cybersecurity Framework, including:
- What are the components of the framework?
- Why is the framework is valuable?
- What type of organizations can use the framework?
Then, you will dive deeper into the framework to fully understand the Framework Core, the Framework Tiers, and the Framework Implementation Profile.
You will also review various case studies from diverse organizations across the globe, including critical infrastructure organizations, technology companies, governmental organizations, and others.
Finally, we will spend the majority of this course walking you through how to implement this framework within your own organization by conducting a Cyber Risk Mapping (CR-MAP). This CR-MAP of your organization will aid you in identifying your weaknesses and creating a remediation plan to achieve higher levels of security by minimizing your cyber risk.
We even include a free bonus digital workbook that helps you conduct a step-by-step Cyber Risk Mapping at the conclusion of the course.
8:00 amExhibitor Hall openRegistration Level:Open Sessions
8:00 am - 4:15 pmLocation / Room: Exhibitor HallYour opportunity to visit our solution vendor partners, whose sponsorship makes SecureWorld possible! Booths have staff ready to answer your questions. Look for participating Dash For Prizes sponsors to be entered to win prizes.
8:00 amAdvisory Council Roundtable Breakfast (VIP / Invite only)Focusing on Resilience Over Protection: Redefining Business Continuity for the Modern Threat LandscapeVP, CISO, TE ConnectivityRegistration Level:VIP / Exclusive
8:00 am - 8:45 amAs cyber threats, geopolitical instability, and evolving business risks continue to disrupt operations, CISOs must rethink traditional business continuity (BC) strategies. Is a protection-first mindset enough, or is it time to shift towards true resilience—where organizations can withstand, adapt to, and recover from disruptions more effectively?
This invite-only roundtable will foster a candid, peer-driven discussion on the evolving role of business continuity and resilience in today’s complex risk environment. Participants will explore:
- Whether current BC plans and business impact analyses (BIAs) are keeping pace with evolving cyber and geopolitical threats.
- The new scenarios driving resilience planning beyond traditional concerns like data center outages and natural disasters.
- How IT and business leaders must align to create cross-functional resilience strategies that go beyond traditional BC frameworks.
- What the future of business resilience looks like in an era of AI-driven threats, supply chain vulnerabilities, and persistent cyber warfare.
8:00 amOWASP Chapter Meeting [Open to all attendees]An UnSiemly Journey: Navigating the Perils of SIEM Selection and Application LoggingOWASP King of Prussia Chapter Leader; Director of Cloud Security, Financial ServicesRegistration Level:Open Sessions
8:00 am - 8:45 amSo-called Next Gen (NG) SIEMs infused with the latest AI potpourri concoction under-deliver and always over-promise. Like a perfectly formed éclair, glistening with a smooth, dark chocolate glaze you bite into it expecting something delicious only to find the chocolate bitter and the cream bland and underwhelming. Embark on an “unSiemly” journey with us as we go through the common pitfalls of SIEM selection.
Learn how to work with developers to set up application logging that provides context for why you are seeing a brute-force attack on your app. SIEMs lack business context and struggle to trace backport scans, probes, DOS attacks, and what might be the real intention behind these attacks. Is it possible? Come and find out.
8:45 amNetworking BreakRegistration Level:Open Sessions
8:45 am - 9:00 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
9:00 am[Opening Keynote] Ask a CISO: Challenges, Lessons, and the Future of CybersecurityCISO, TrinseoCISO, ChristianaCare Health SystemRegistration Level:Open Sessions
9:00 am - 9:45 amLocation / Room: Keynote TheaterEver wondered what keeps CISOs up at night? In this interactive fireside chat, two seasoned CISOs share their unfiltered perspectives on the evolving cybersecurity landscape. From navigating boardroom conversations and managing security incidents to balancing business needs with risk management, they’ll discuss the realities of the role, lessons learned from the front lines, and how they see security evolving in the years ahead. Expect candid insights on topics like:
- The toughest decisions CISOs face daily
- Emerging threats and how security leaders are preparing
- The future of security operations, compliance, and resilience
- Strategies for bridging the gap between security teams and executive leadership
- Advice for aspiring security leaders and practitioners
This is your chance to ask burning questions, gain strategic insights, and walk away with a deeper understanding of what it really means to be a CISO in today’s high-stakes environment.
9:45 amNetworking BreakRegistration Level:Open Sessions
9:45 am - 10:15 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
10:15 amCloud Security in the Age of AISr. Security Architect, ZoomRegistration Level:Conference Pass
10:15 am - 11:00 amAI is revolutionizing cloud security by enhancing threat detection, automating responses, and improving compliance. However, as AI-driven security tools evolve, attackers are also leveraging AI for more advanced cyber threats. Organizations must adopt AI security solutions while staying vigilant about emerging risks to maintain a robust cloud security posture.
Learn how AI enhances cloud security by improving threat detection, automating responses, and strengthening compliance, but also develop awareness of how it also introduces risks like adversarial attacks, false positives, and data privacy concerns.
10:15 amNavigating Your Cybersecurity Career: Pathing, Pivots, and ProgressSr. Manager, Information Security, Affiliated DistributorsPresident & CEO, Keysec AdvisorsCybersecurity Specialist & Founder, The Valander GroupBoard Secretary, WiCyS Delaware Valley; SOC Sr. Manager, Security Risk AdvisorsInformation Security Analyst, Federal Reserve Bank of PhiladelphiaRegistration Level:Conference Pass
10:15 am - 11:00 amThe cybersecurity field offers a vast range of opportunities, but plotting a successful career path can feel overwhelming. Whether you’re just starting out, looking to pivot mid-career, or considering a move to a new company or role, the journey requires strategic planning and adaptability.
This interactive panel discussion brings together seasoned cybersecurity professionals to share their insights, experiences, and practical advice on moving ahead at any stage of your career in cybersecurity. Key topics include:
- Exploring Career Pathing: Understand the diverse career tracks within cybersecurity, from technical specializations like penetration testing and cloud security to leadership roles like CISO and beyond.
- Mid-Career Pivots: Learn how to navigate transitions—whether switching to a new company, changing roles, or making a full career shift into cybersecurity from another field.
- Building Resilience and Growth: Discover strategies for staying relevant in a fast-paced, ever-changing industry while balancing professional and personal growth.
- Skills That Matter: Identify the technical and soft skills in demand today and how to position yourself as a top candidate for your dream role.
Whether you’re climbing the cybersecurity ladder, considering a lateral move, or looking to redefine your career, this session offers actionable advice and inspiration to take the next step with confidence. Bring your questions and prepare for a candid, thought-provoking discussion about the future of your cybersecurity career.
10:15 amSecuring Your Systems and InformationRegistration Level:Open Sessions
10:15 am - 11:00 amSession details to come.
10:15 amHarnessing Data Analytics for Robust Fraud Detection and PreventionRegistration Level:Open Sessions
10:15 am - 11:00 amSession description to come.
11:00 amNetworking BreakRegistration Level:Open Sessions
11:00 am - 11:10 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
11:10 amMyths, Monsters, and Magic: How to Succeed in CybersecurityCISO, Penn EntertainmentRegistration Level:Conference Pass
11:10 am - 11:55 amRecent surveys have shown that the burnout rate for cybersecurity professions is upwards of 60%. High stress, long hours, rapidly changing landscape, all make the job of a cybersecurity professional difficult on a good day. Add on top of handling the technical aspects of cybersecurity the need to be able to translate what you do into terms that people understand. Because, let’s be honest, no one understands what we do. The less tech savvy people think we’re wizards. Management thinks we’re snake oil salespeople just looking for more budget so we can control everything. So how do you build a successful career in cybersecurity? Pull up a chair and let’s talk about the myths, monsters, and magic behind building a successful career in cybersecurity.
11:10 amTechnology Rationalization – Maximizing the Value of Your Cybersecurity Tools and BudgetCybersecurity Architect & Strategist, FiservRegistration Level:Conference Pass
11:10 am - 11:55 amAs your organization and security program grows, so does the number of tools and budget needed to support it. Ditch the shelfware and the bloat. Focus your budget on the tools that provide real value and reduce risk. Get more out of your investments through technology rationalization and portfolio management. Learn how to eliminate redundant tools and optimize your tech stack through a technology rationalization exercise.
11:10 amAI-Powered Cyber Defense: Detect, Respond, and RemediateEvangelist, Sr. Solutions Architect, FortinetRegistration Level:Open Sessions
11:10 am - 11:55 amPerimeter defenses are nothing new, and when it comes to cybercriminals and ransomware purveyors, they’re getting better at evading defenses. Once they’ve gotten in, they’re hiding in network blind spots, operating using encrypted traffic and targeting cloud workloads. What if you could turn this behavior to your advantage? During this discussion, Fortinet cybersecurity experts will discuss how to use these attackers’ strengths against them and how SOC teams can proactively hunt for attackers.
Topics include:
- How network packet data is the best way to detect early signs of compromise
- Why complex network infrastructure gives attackers more places to hide
- How network detection and response (NDR) tools are the best to fight ransomware
11:10 am[Panel] The Evolving Cyber Threat Landscape: Tales of Villains, Heroes, and ResiliencePrincipal Solutions Architect (Cloud Security SME), BitdefenderDirector, Security Specialization, SplunkVice President, Threat Intelligence, HUMAN SecurityCISO, Flagship Credit AcceptanceRegistration Level:Open Sessions
11:10 am - 11:55 amToday’s professionals face challenges reminiscent of classic fairy tales: shadowy villains, unexpected allies, and battles for safety and survival. This panel will delve into the current threat landscape, from ransomware dragons to insider trolls. It will offer insights into the strategies and tools organizations need to craft their own happily ever after in cybersecurity.
12:00 pm[Lunch Keynote] Optimizing Application and Service Delivery to Thwart Today's ThreatsVP, Field CTO, IslandRegistration Level:Open Sessions
12:00 pm - 12:45 pmLocation / Room: Keynote TheaterDelivering business-critical applications safely is a delicate balancing act. The user experience is frequently compromised as application, infrastructure, and security teams negotiate the adoption of new services. The unfortunate trade-offs are sometimes necessary to address operational needs for the sake of maintaining security, but the trade-offs can make certain use cases unfeasible or diminish their value to the organization.
In this session, we explore real-world case studies that show:
- How a browser can revolutionize workspaces by balancing productivity, security, availability, and user experience.
- How new technology can be adopted to provide a competitive advantage.
- How to implement strategies for reducing the effort required to deliver applications and enhance organizational operations.
12:00 pmAdvisory Council Roundtable Lunch (VIP / Invite only):The Evolving Cyber Threat Landscape: Strategies for Defense, Resilience, and RecoveryCTO, Americas, Pure StorageRegistration Level:VIP / Exclusive
12:00 pm - 12:45 pmJoin fellow industry security leaders to exchange insights, strategies, and best practices on the critical topics of cyber risk management, threat intelligence, regulatory compliance, and emerging security technologies.
Come ready to discuss:
- Evolving Cyber Threats & Actors – Understanding the current state of cyber attacks and the shifting threat landscape.
- Proactive & Reactive Strategies – Addressing threats before, during, and after an attack.
- Key Security Priorities – Identifying critical risk factors and effective mitigation strategies.
- Cyber Resilience in Strategy – Integrating resilience into corporate planning for long-term security.
- Building a Recovery-Ready Architecture – Designing a cyber resilience framework with a robust recovery plan.
This is your opportunity to exchange insights, strategies, and best practices with industry peers in an intimate and exclusive setting.
Moderated discussion for SecureWorld Advisory Council members. By invite only.
12:45 pmNetworking BreakRegistration Level:Open Sessions
12:45 pm - 1:15 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
1:15 pm[Panel] ASPIRE Your Approach: Repay Engineering by Investing in Application SecurityHead of Security Assurance and Operations, DAT Freight & AnalyticsCISO, Temple HealthRegistration Level:Conference Pass
1:15 pm - 2:00 pmChallenges with engineering moving faster with their CI/CD pipelines, releases, and environment updates still need security involved to adopt and scale. Security investments often increasingly create friction within the organization. This session helps security professionals look at their AppSec program with a “more investment is good” model. This mantra allows security and engineering—and the business—to scale with quality, speed, and innovation that improves security and fosters better engineering partnerships.
1:15 pmWhat Type of CISO Are You?CISO, Radian Group Inc.Registration Level:Conference Pass
1:15 pm - 2:00 pmJoin Donna Ross as she discusses the different types of CISOs. There are various ways to classify CISOs based on role expectations, strengths, and experience. It is important to match the CISO to the role! These distinctions matter when it comes to ensuring that security leaders are hired into the jobs where they can succeed.
1:15 pmAttack Surface Mastery: Leveraging Zero Trust and Continuous Threat Exposure Management (CTEM)VP, CTO in Residence, ZscalerRegistration Level:Open Sessions
1:15 pm - 2:00 pmManaging and minimizing an organization’s attack surface is critical to mitigating risk and achieving cyber resilience.
This session explores leveraging Zero Trust and Continuous Threat Exposure Management (CTEM) and how organizations can proactively refine their security posture by combining zero trust principles with CTEM. This session demonstrates how to – with the right architecture – identify, validate, and remediate vulnerabilities across users, applications, and workloads. Learn how a cloud-native platform can provide real-time visibility, segmentation, and automated policy enforcement to dynamically reduce exposure. Gain actionable insights into leveraging CTEM to test the effectiveness of zero trust policies, shrink the attack surface, and protect your digital ecosystem from modern cyber threats.
1:15 pm[Panel] Guardians of the Cyber Realm: Building Castles in the CloudDirector of Engineering, CyeraSr. Security Architect , Thales CPLVP of IT, Visit PhiladelphiaRegistration Level:Open Sessions
1:15 pm - 2:00 pmAs organizations migrate to the cloud, securing these virtual kingdoms requires a blend of innovation and vigilance. This panel will explore the challenges of cloud security, from defending against breaches to managing access, and how organizations can build cloud “castles” that are both robust and adaptable in the face of evolving threats.
2:00 pmNetworking BreakRegistration Level:Open Sessions
2:00 pm - 2:10 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
2:10 pmWeaponizing OSINT: The Silent Threat in Social Engineering AttacksCybersecurity Specialist & Founder, The Valander GroupRegistration Level:Conference Pass
2:10 pm - 2:55 pmIn today’s interconnected world, public data has become a powerful weapon in the hands of cybercriminals and ethical hackers alike. This presentation dives deep into how attackers leverage Open-Source Intelligence (OSINT) to craft highly convincing and successful social engineering campaigns. From mining social media profiles and job boards to exploiting organizational leaks and public records, the session explores how seemingly harmless data can be weaponized to gain unauthorized access to systems and sensitive information.
Come ready to witness live demos showcasing OSINT tools, techniques, and real-world social engineering scenarios that highlight the devastating impact of data exposure. Eric provides actionable steps to minimize OSINT risks through employee awareness, privacy hygiene, and security-first organizational policies. By the end of this session, participants will understand why protecting public data is as critical as securing internal networks—and how to do it effectively.
2:10 pmFast and Furious: Accelerated Cyber Readiness PlanningVP, CISO, Associate CIO, Children's Hospital of PhiladelphiaBusiness Continuity Manager, Children's Hospital of PhiladelphiaBusiness Continuity Analyst, Children's Hospital of PhiladelphiaRegistration Level:Conference Pass
2:10 pm - 2:55 pmIn response to the significant increase cyber-attacks aimed at the healthcare space, executive leaders are forced to ask the question, “Are we prepared if a cyber-attack were to hit us tomorrow?” At CHOP, we recognized the need for a fresh perspective on addressing this question and building resiliency. This presentation outlines our enterprise-wide cyber readiness planning effort, which employs a Taskforce Model to consolidate efforts, foster collaboration across teams, and highlight the significance of this initiative to all involved. The presenters discuss how they developed a model that enabled them to efficiently create and test continuity plans on an accelerated timeline, and how this model can be applied by other organizations.
2:10 pmManaging AI Platform Risk: How Security and Engineering Partner to Deliver Trusted ModelsRegistration Level:Open Sessions
2:10 pm - 2:55 pmThis panel discusses why trust is so important to Salesforce and how we approach securing our Generative AI offerings for our customers. The panelists share best practices, tooling, and pitfalls to avoid along the way.
2:10 pmHow to Build Trustworthy and Secure AI Systems: Key Frameworks & Vulnerabilities You Need to KnowRegistration Level:Open Sessions
2:10 pm - 2:55 pmThe advancements of artificial intelligence (AI) have taken both popular culture and almost every industry by storm, due to the technology’s far-reaching abilities to augment human skills and bring safety and efficiency to several areas of our everyday lives. But these systems also bring with them a wealth of challenges, from ethics to security. We must be just as concerned about an organizations’ use of AI in critical workflows as we should be about LLMs disclosing sensitive data. How we evaluate these systems security, resilience, and robustness will be driven by well-established bedrock principles in both audit and assessments.
2:55 pmNetworking BreakRegistration Level:Open Sessions
2:55 pm - 3:15 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
3:15 pm[Closing Keynote] Mirror, Mirror, on the Wall, Who’s the Most Vulnerable of All?Former CISO, MLS; Adjunct Professor, NYURegistration Level:Open Sessions
3:15 pm - 4:00 pmLocation / Room: Keynote TheaterThis presentation explores the evolving complexities of third-party risk management in today’s connected IT and IoT world. We will explore third-party risk management and the future of continuous monitoring and detection capabilities for modern and holistic cybersecurity resilience programs. Just like the magic mirror reveals hidden truths, continuous monitoring unveils vulnerabilities within our systems.
4:00 pmHappy HourRegistration Level:Open Sessions
4:00 pm - 5:00 pmJoin your peers for conversation and complimentary beverages. This is a great opportunity to network with other security professionals from the area and discuss the hot topics from the day.
3:45 pm[PLUS Course] AI Unleashed: Cybersecurity Strategies for an Autonomous Future - Part 2Sr. Cybersecurity Consultant, Wilson CyberRegistration Level:SecureWorld Plus
3:45 pm - 5:15 pmArtificial Intelligence (AI) technology enables computers and machines to simulate human learning, comprehension, problem solving, decision making, creativity and autonomy. Applications and devices equipped with AI can see and identify objects, understand, and respond to human language, learn from new information and experience. AI-based applications (a classic example being a self-driving car) can make detailed recommendations to users and experts and act independently, replacing the need for human intelligence or intervention.
Recognizing the importance of technical standards in shaping development and use of AI, the U.S. President’s October 2023 Executive Order on the Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence (EO 14110) calls for “a coordinated effort… to drive the development and implementation of AI-related consensus standards, cooperation and coordination, and information sharing” internationally.
This PLUS Course focuses on how the development of AI capabilities, technologies, and tools impact cybersecurity. Instructor Larry Wilson breaks down the course into four digestible lessons:
Lesson 1: What Is Artificial Intelligence: Includes an overview of Artificial Intelligence, how AI is used today (case studies), the current / future state of international AI standards.
Lesson 2: AI Security Threats: How threat actors are using AI to automate stages of the attack lifecycle, including reconnaissance, evasion, privilege escalation, lateral movement, and exploitation.
Lesson 3: AI Security Standards: (1) Secure Design – risks and threat modelling; (2) Secure Development – supply chain security, documentation, asset and technical debt management; (3) Secure Deployment – protecting infrastructure from compromise, threat or loss, incident management, and responsible release; and (4) Secure Operation and Maintenance – logging and monitoring, update management and information sharing.
Lesson 4: AI Risk Management Playbook: (1) Govern – policies, processes, procedures and practices across the organization related to the mapping, measuring and managing of AI risks are in place, transparent, and implemented effectively; (2) Map – context is measured and understood; (3) Measure – appropriate methods and metrics are identified and applied; (4) Manage – AI risks based on assessments and other analytical output from the Map and Measure functions are prioritized, responded to, and managed; (5) Roadmap – key activities for advancing the NIST Artificial Intelligence Risk Management Framework.
Upon completion of the class, attendees will have an up-to-date understanding of AI and its impact on cybersecurity. They will learn what actions organizations should take to benefit from the many advancements available with adopting AI into their security design, development, deployment, operations, and maintenance.
3:45 pm[PLUS Course] Implementing the NIST Cybersecurity Framework, Including 2.0 - Part 2vCISO, Cyber Risk Opportunities LLCRegistration Level:SecureWorld Plus
3:45 pm - 5:15 pmHave you ever wondered how to actually use the NIST Cybersecurity Framework and apply it to your business or organization?
In this course, you will get an inside look at how cybersecurity, information technology (IT), and business professionals use the NIST Cybersecurity Framework (CSF) Version 2.0 to understand and actively manage their risk posture.
You will begin by learning the fundamentals of the NIST Cybersecurity Framework, including:
- What are the components of the framework?
- Why is the framework is valuable?
- What type of organizations can use the framework?
Then, you will dive deeper into the framework to fully understand the Framework Core, the Framework Tiers, and the Framework Implementation Profile.
You will also review various case studies from diverse organizations across the globe, including critical infrastructure organizations, technology companies, governmental organizations, and others.
Finally, we will spend the majority of this course walking you through how to implement this framework within your own organization by conducting a Cyber Risk Mapping (CR-MAP). This CR-MAP of your organization will aid you in identifying your weaknesses and creating a remediation plan to achieve higher levels of security by minimizing your cyber risk.
We even include a free bonus digital workbook that helps you conduct a step-by-step Cyber Risk Mapping at the conclusion of the course.
- Thursday, April 10, 20257:00 amRegistration openRegistration Level:
Open Sessions
7:00 am - 4:15 pmLocation / Room: Registration DeskCome to the Registration desk in the lobby to check-in and get your badge. SecureWorld staff will be available throughout the day if you have any questions.
7:30 am[PLUS Course] AI Unleashed: Cybersecurity Strategies for an Autonomous Future - Part 3Sr. Cybersecurity Consultant, Wilson CyberRegistration Level:SecureWorld Plus
7:30 am - 9:00 amArtificial Intelligence (AI) technology enables computers and machines to simulate human learning, comprehension, problem solving, decision making, creativity and autonomy. Applications and devices equipped with AI can see and identify objects, understand, and respond to human language, learn from new information and experience. AI-based applications (a classic example being a self-driving car) can make detailed recommendations to users and experts and act independently, replacing the need for human intelligence or intervention.
Recognizing the importance of technical standards in shaping development and use of AI, the U.S. President’s October 2023 Executive Order on the Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence (EO 14110) calls for “a coordinated effort… to drive the development and implementation of AI-related consensus standards, cooperation and coordination, and information sharing” internationally.
This PLUS Course focuses on how the development of AI capabilities, technologies, and tools impact cybersecurity. Instructor Larry Wilson breaks down the course into four digestible lessons:
Lesson 1: What Is Artificial Intelligence: Includes an overview of Artificial Intelligence, how AI is used today (case studies), the current / future state of international AI standards.
Lesson 2: AI Security Threats: How threat actors are using AI to automate stages of the attack lifecycle, including reconnaissance, evasion, privilege escalation, lateral movement, and exploitation.
Lesson 3: AI Security Standards: (1) Secure Design – risks and threat modelling; (2) Secure Development – supply chain security, documentation, asset and technical debt management; (3) Secure Deployment – protecting infrastructure from compromise, threat or loss, incident management, and responsible release; and (4) Secure Operation and Maintenance – logging and monitoring, update management and information sharing.
Lesson 4: AI Risk Management Playbook: (1) Govern – policies, processes, procedures and practices across the organization related to the mapping, measuring and managing of AI risks are in place, transparent, and implemented effectively; (2) Map – context is measured and understood; (3) Measure – appropriate methods and metrics are identified and applied; (4) Manage – AI risks based on assessments and other analytical output from the Map and Measure functions are prioritized, responded to, and managed; (5) Roadmap – key activities for advancing the NIST Artificial Intelligence Risk Management Framework.
Upon completion of the class, attendees will have an up-to-date understanding of AI and its impact on cybersecurity. They will learn what actions organizations should take to benefit from the many advancements available with adopting AI into their security design, development, deployment, operations, and maintenance.
7:30 am[PLUS Course] Implementing the NIST Cybersecurity Framework, Including 2.0 - Part 3vCISO, Cyber Risk Opportunities LLCRegistration Level:SecureWorld Plus
7:30 am - 9:00 amHave you ever wondered how to actually use the NIST Cybersecurity Framework and apply it to your business or organization?
In this course, you will get an inside look at how cybersecurity, information technology (IT), and business professionals use the NIST Cybersecurity Framework (CSF) to understand and actively manage their risk posture.
You will begin by learning the fundamentals of the NIST Cybersecurity Framework, including:
- What are the components of the framework?
- Why is the framework is valuable?
- What type of organizations can use the framework?
Then, you will dive deeper into the framework to fully understand the Framework Core, the Framework Tiers, and the Framework Implementation Profile.
You will also review various case studies from diverse organizations across the globe, including critical infrastructure organizations, technology companies, governmental organizations, and others.
Finally, we will spend the majority of this course walking you through how to implement this framework within your own organization by conducting a Cyber Risk Mapping (CR-MAP). This CR-MAP of your organization will aid you in identifying your weaknesses and creating a remediation plan to achieve higher levels of security by minimizing your cyber risk.
We even include a free bonus digital workbook that helps you conduct a step-by-step Cyber Risk Mapping at the conclusion of the course.
8:00 amExhibitor Hall openRegistration Level:Open Sessions
8:00 am - 4:15 pmLocation / Room: Exhibitor HallYour opportunity to visit our solution vendor partners, whose sponsorship makes SecureWorld possible! Booths have staff ready to answer your questions. Look for participating Dash For Prizes sponsors to be entered to win prizes.
8:00 amAdvisory Council Roundtable Breakfast (VIP / Invite only)From Firewalls to Frameworks: Leading with Resilience in CybersecurityAward-Winning Leadership Coach + TEDx SpeakerRegistration Level:VIP / Exclusive
8:00 am - 8:45 amIn a field where threats evolve daily, strong leadership isn’t just about securing networks – it’s about obtaining trust, innovation, and resilience within your teams. In this exclusive, closed-door roundtable, we’ll explore what it takes to lead effectively in cybersecurity today. How do you cultivate a culture of psychological safety while driving high performance? What leadership frameworks help CISOs and security leaders navigate uncertainty with confidence?
Join this interactive discussion with fellow cybersecurity executives to share challenges, insights, and actionable strategies that will shape the future of security leadership. This is an opportunity to connect, commiserate, and collaborate – because the strongest defense starts at the top in cybersecurity.
8:00 amPhiladelphia InfraGard MeetingRegistration Level:Open Sessions
8:00 am - 8:45 amMore details to come.
8:45 amNetworking BreakRegistration Level:Open Sessions
8:45 am - 9:00 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
9:00 am[Opening Keynote] Digital Cloak and Daggers: Nation-State Threats in an Era of Complex DependenciesVP, CISO, TE ConnectivityVP, Cyber and AI, Azzur GroupCIO, Morgan, Lewis & Bockius LLPDirector, Cyber Defense and Information Assurance Program, Temple UniversityRegistration Level:Open Sessions
9:00 am - 9:45 amLocation / Room: Keynote TheaterThis panel explores the challenges facing the United States and its Western allies in managing relationships with strategic competitors, particularly China, in an environment where digital threats coexist with economic partnerships. Our speakers examine how nation-states leverage cyber capabilities, intellectual property theft, and digital infrastructure to advance their strategic interests while maintaining essential trade relationships. The discussion focuses on China’s evolving role as both a critical economic partner and a significant security concern, while also addressing emerging threats from other state actors.
Panelists analyze practical approaches to protecting national security interests and critical infrastructure without severing vital international economic ties. Topics include supply chain security, technology transfer concerns, diplomatic strategies for cyber deterrence, and frameworks for selective economic decoupling in critical sectors. The session concludes with recommendations for developing more resilient international relationships that balance security imperatives with economic realities.
9:45 amNetworking BreakRegistration Level:Open Sessions
9:45 am - 10:15 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
10:15 amUnlocking the Future of Data Privacy: The Power of Homomorphic EncryptionCTO & CISO, Spring Oaks Capital, LLCRegistration Level:Conference Pass
10:15 am - 11:00 amWith the exponential growth of digital data, organizations face increasing challenges in securing sensitive information while enabling meaningful computations. Homomorphic encryption (HE) is a groundbreaking cryptographic method that allows computations on encrypted data without decrypting it, ensuring privacy even during processing. This session explores the fundamentals of homomorphic encryption, its real-world applications, and why security professionals must familiarize themselves with this technology today. Key takeaways from the session:
- Understanding Homomorphic Encryption: What it is, how it works, and its different forms (partial, somewhat, and fully homomorphic encryption).
- Why Now?: The urgency of learning about homomorphic encryption as AI, cloud computing, and data privacy regulations evolve.
- Use Cases in Cybersecurity and Beyond: Secure cloud computing, privacy-preserving machine learning, financial data analysis, and healthcare applications.
- Challenges and Future Prospects: Computational overhead, performance improvements, and industry adoption trends.
- Industry Leaders and Progress: Companies actively working on homomorphic encryption, such as Microsoft, IBM, Google, and Intel, and their advancements in making HE more practical and efficient.
10:15 amTokens in Entra ID Authentication: Fundamentals, Attacks, and DefensesAssociate, Red Team, BlackRockPrincipal Security Engineer, EllucianRegistration Level:Conference Pass
10:15 am - 11:00 amJoin us to uncover how Primary Refresh Tokens (PRT) and Access Tokens provide the foundation for Microsoft’s Entra ID authentication. Learn why they’re essential for secure access and discover the tactics hackers use to target them. We’ll also equip you with robust defenses to protect your organization. By the end, you’ll be ready to tackle threats and implement top-notch security measures!
10:15 amSecurity Assurance – Keeping Stakeholders Happy & Off Your BackDeputy CISO, TE ConnectivityRegistration Level:Conference Pass
10:15 am - 11:00 amEffective security management requires not only implementing robust security measures but also demonstrating their effectiveness to various stakeholders. In this session, you will learn techniques to provide assurance that your security program is well-designed and operating effectively for both internal and external stakeholders. We’ll cover:
Steps to Implement a Security Assurance Program:
- Identify Program Stakeholders: Determine who your stakeholders are, such as senior management, the Board of Directors, customers, cyber insurers, and internal and external auditors.
- Understand Stakeholder Needs: Assess each stakeholders’ needs regarding your security program utilizing the “KNOW, FEEL, DO” model.
- Implement Security Assurance Techniques: Utilize methods such as publishing company artifacts (GISPO), obtaining independent assurance reports (SOC reports, etc.), optimizing questionnaire response processes, and security metrics.
10:15 amTabletop Exercises: The Fun KindRegistration Level:Open Sessions
10:15 am - 11:00 amTabletops are not new in incident response training. But oftentimes, they’re pretty dull or ridden with anxiety. But, what if we applied gamification and game-based learning techniques? By transforming tabletop exercises into interactive, engaging scenarios, with Dungeons & Dragons-style play, we can make them more memorable and effective!
This approach allows participants to practice critical skills, with a structure that encourages more balanced team involvement and participation, and dice-rolling to determine success and failure (that does a remarkable job in simulating a real-world experience). Enter HackBack Gaming! Why not build incident response “muscle” memory in a fun way? This session provides a foundation for you to start conducting exercises like this yourself right away.
11:00 amNetworking BreakRegistration Level:Open Sessions
11:00 am - 11:10 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
11:10 amFrom an Army of One to an Army of a Ton: Creating an Effective Security Awareness ProgramAssociate CISO, St. Luke's University Health NetworkRegistration Level:Conference Pass
11:10 am - 11:55 amThe human element of security is one of the most difficult to predictand therefore to secure. Additionally, one of our biggest challenges is building a security awareness program for those who may have never been subjected to one by understanding the aversion to buying into the security program. We have great written resources and guidance from things like NIST 800-53, but it’s much more challenging to overcome the sociological elements of the human factor that prevent success of security-aware cultures, such as aversion to technology, fear, uncertainty, doubt, and simply non-malicious human error. As security professionals, we may lose sight of the fact that the professionals we support also have other jobs. So learning and focusing on security controls can be stressful and daunting.
Incorporating change management methodologies rooted in the psychology of human behavior, such as ADKAR (Awareness, Desire, Knowledge, Ability, and Reinforcement), can assist us as security professionals in facilitating more impactful cultural change through understanding why employees we support act and react the way they do and what other environmental or social factors may influence their decision-making and thought processes. It can also help us gain buy-in from our leadership, nudging from the bottom up, while leading by example from the top down.
The ADKAR change model has been proven to help individuals understand and accept change so companies can successfully innovate and become more efficient. As security professionals, we have to be conscious that security program costs contribute to the rising costs of healthcare, goods, and services. And we often have to find unique and strategic ways to ingrain ownership of security functions within other departments to augment our limited resources. Building a security ambassador program using these change facilitation concepts will help drive cost-effective ownership of the security program throughout the entire organization, creating a deeper business resilience, reducing risk, and truly leading by example—proving we are stronger together.
11:10 amImmersive Cross-Training for Upskilling Your TeamSecurity Architecture Lead, Convenience RetailRegistration Level:Conference Pass
11:10 am - 11:55 amSecurity teams are always asked to do more with less. Enter “Immersive Cross-Training,” the name we gave to the program developed to train security team members across functions. The goal is to increase the repertoire of skills for each individual and prepare them with the skills they need to move up if/when new positions open on teams. This strategy also allows the capacity to surge teams cross-functionally when the need arises.
11:10 amSOC Essentials: Assembling Your First Response TeamTeam Leader of Information Security, Garmin InternationalRegistration Level:Conference Pass
11:10 am - 11:55 amThe Security Operations Center (SOC) is an organization’s first eyes and ears to security threats and risks. For the SOC to support being an organization’s first response team, the team must have the proper resources for continuous growth and monitoring to keep an organization secure. This discussion focuses on key foundational elements for developing and maturing a SOC. Attendees will learn how to establish processes, procedures, and data-driven growth plans for their SOC .
11:10 am[Panel] The Quest for Cyber Resilience: Surviving the UnexpectedSr. Solution Engineer, TaniumPrincipal Solutions Architect – Lead, CohesitySr. Cybersecurity Advisor, Office of the CISO, Google Cloud SecurityChief Human & Information Security Officer, BAMF Institute of Science and Technology (BAMFIST)Registration Level:Open Sessions
11:10 am - 11:55 amThe quest for resilience is critical in the face of rising attacks, from ransomware to natural disasters. This panel will discuss how organizations can prepare for the worst, recover quickly, and learn from the past to ensure they are stronger for the battles ahead—turning every trial into a triumph in their cybersecurity story.
12:00 pm[Lunch Keynote] Beyond the Stop Sign: How CISOs Can Be Viewed as InnovatorsCISO, UHS of Delaware, Inc.Registration Level:Open Sessions
12:00 pm - 12:45 pmLocation / Room: Keynote TheaterToo often, CISOs are seen as the “Department of No” – blocking initiatives, enforcing rigid security policies, and slowing down innovation. But in today’s digital-first world, cybersecurity must be a business enabler, not a roadblock. To be truly effective, security leaders must align with business objectives, communicate risk in financial terms, and shift from gatekeepers to strategic advisors.
In this keynote, a seasoned cybersecurity executive shares insights on:
- Bridging the gap between cybersecurity and the C-suite by speaking in outcomes, not just threats.
- Shifting from “no” to “how” – guiding innovation while ensuring security remains a priority.
- Quantifying risk in business terms to drive executive buy-in and budget approvals.
- Fostering a security culture that aligns with growth, agility, and competitive advantage.
If you’re ready to elevate your role beyond compliance and incident response, this session will equip you with the mindset, strategies, and communication skills to position security as a core business function – not just an operational hurdle.
12:00 pmAdvisory Council Roundtable Lunch (VIP / Invite only)Sponsored by RubrikRegistration Level:VIP / Exclusive
12:00 pm - 12:45 pmSession details to come.
Generously sponsored by:
12:45 pmNetworking BreakRegistration Level:Open Sessions
12:45 pm - 1:15 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
1:15 pmJoint Chapter Meeting of CSA, InfraGard, ISACA, ISSA, and WiCySOpen to all attendeesPresident, ISSA New England ChapterRegistration Level:Open Sessions
1:15 pm - 2:00 pmMore details to come.
1:15 pmFrom Chaos to Control: Building a Bulletproof Incident Response ProgramSr. Manager, Information Security, Affiliated DistributorsRegistration Level:Conference Pass
1:15 pm - 2:00 pmA strong incident response (IR) program is critical to mitigating cyber threats and ensuring business continuity. This presentation explores key IR frameworks, compliance requirements, and essential documentation that guide an adequate response.
We examine common incident types – including malware, ransomware, BEC, and data breaches – and discuss the core components of an IR plan, such as incident classification, communication protocols, and response roles. Attendees will also gain insight into CSIRT responsibilities, tabletop exercises, and essential IR documents to enhance preparedness and minimize risk.
Join us to strengthen your organization’s ability to respond swiftly and effectively to cyber incidents.
1:15 pm[Panel] Securing the Silent Target: Data Loss Protection and Defending Data at RestSr. IT Security & Compliance Analyst, FiservSr. Manager, TD BankRisk and Resilience PractitionerRegistration Level:Conference Pass
1:15 pm - 2:00 pmAs cyber threats grow in sophistication, securing data at rest has become just as critical as protecting data in motion. Organizations must contend with insider threats, misconfigurations, unauthorized access, and evolving regulatory requirements, making Data Loss Protection (DLP) a key pillar of modern cybersecurity strategies.
This expert panel will explore:
- The biggest threats to data at rest and how attackers exploit weak security controls.
- Best practices for encrypting, monitoring, and protecting sensitive data across cloud, on-prem, and hybrid environments.
- How organizations can balance security and usability while ensuring compliance with regulations like GDPR, CCPA, and HIPAA.
- The role of AI and automation in enhancing DLP strategies and preventing unauthorized data access.
- Real-world case studies on data breaches and lessons learned from security leaders.
Join this session to gain actionable insights into fortifying your data protection strategy, ensuring that what stays at rest, stays secure.
1:15 pm[Panel] Privacy Laws: The Latest Updates and Impacts on CybersecurityFounding Partner & Owner, Fischer Law, LLCRegistration Level:Open Sessions
1:15 pm - 2:00 pmSession details to come.
1:15 pm[Panel] The Sorcerer's Apprentice: Taming AI in CybersecurityGrowth Technologies Evangelist, Check Point Software TechnologiesSr. Director, Threat Research, NetskopeFormer Corporate Director, Cybersecurity, AtlantiCareRegistration Level:Open Sessions
1:15 pm - 2:00 pmAI can be both a powerful ally and a mischievous force if left unchecked. This panel will explore how organizations can harness the magic of AI for cybersecurity—automating defenses, detecting threats, and enhancing decision-making—while addressing the risks of bias, over-reliance, and adversarial AI. Use this transformative technology wisely to write your cybersecurity success story.
2:00 pmNetworking BreakRegistration Level:Open Sessions
2:00 pm - 2:10 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
2:10 pm[Closing Keynote] Jabs and Jukes: Offensive and Defensive Strategies to Protect St. LukesAssociate CISO, St. Luke's University Health NetworkCISO, St. Luke's University Health NetworkRegistration Level:Open Sessions
2:10 pm - 2:55 pmIn the high-stakes world of healthcare cybersecurity, staying ahead of adversaries requires a dynamic combination of offensive and defensive tactics—much like a fighter expertly balancing jabs and jukes. St. Luke’s University Health Network, like most organizations, is facing more sophisticated adversaries where cyberattacks can disrupt patient care, compromise sensitive data, and threaten critical operations.
This co-presentation breaks down how St. Luke’s cybersecurity leadership and their team’s take a strategic approach to proactive defense and adaptive offense, sharing how it:
- Anticipates and counters cyber threats with intelligence-driven security strategies.
- Leverages offensive security techniques, such as red teaming, threat hunting, and penetration testing, to expose vulnerabilities before attackers do.
- Implements robust defensive measures, including zero-trust architecture, endpoint security, and rapid incident response.
- Balances compliance and innovation, ensuring regulatory requirements don’t slow down security progress.
Attendees will gain insider knowledge on how a leading healthcare institution fortifies its cyber defenses, ensuring resilience in the face of relentless threats. Whether you’re in healthcare, critical infrastructure, or enterprise security, this session will equip you with battle-tested strategies to outmaneuver attackers and protect what matters most.
3:00 pmNetworking Break and Dash for PrizesRegistration Level:Open Sessions
3:00 pm - 3:30 pmLocation / Room: Exhibitor HallVisit the solution sponsor booths in the Exhibitor Hall and connect with other attendees.
Participating sponsors will announce their Dash for Prizes winners. Must be present to win.
3:30 pm[PLUS Course] AI Unleashed: Cybersecurity Strategies for an Autonomous Future - Part 4Sr. Cybersecurity Consultant, Wilson CyberRegistration Level:SecureWorld Plus
3:30 pm - 5:00 pmArtificial Intelligence (AI) technology enables computers and machines to simulate human learning, comprehension, problem solving, decision making, creativity and autonomy. Applications and devices equipped with AI can see and identify objects, understand, and respond to human language, learn from new information and experience. AI-based applications (a classic example being a self-driving car) can make detailed recommendations to users and experts and act independently, replacing the need for human intelligence or intervention.
Recognizing the importance of technical standards in shaping development and use of AI, the U.S. President’s October 2023 Executive Order on the Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence (EO 14110) calls for “a coordinated effort… to drive the development and implementation of AI-related consensus standards, cooperation and coordination, and information sharing” internationally.
This PLUS Course focuses on how the development of AI capabilities, technologies, and tools impact cybersecurity. Instructor Larry Wilson breaks down the course into four digestible lessons:
Lesson 1: What Is Artificial Intelligence: Includes an overview of Artificial Intelligence, how AI is used today (case studies), the current / future state of international AI standards.
Lesson 2: AI Security Threats: How threat actors are using AI to automate stages of the attack lifecycle, including reconnaissance, evasion, privilege escalation, lateral movement, and exploitation.
Lesson 3: AI Security Standards: (1) Secure Design – risks and threat modelling; (2) Secure Development – supply chain security, documentation, asset and technical debt management; (3) Secure Deployment – protecting infrastructure from compromise, threat or loss, incident management, and responsible release; and (4) Secure Operation and Maintenance – logging and monitoring, update management and information sharing.
Lesson 4: AI Risk Management Playbook: (1) Govern – policies, processes, procedures and practices across the organization related to the mapping, measuring and managing of AI risks are in place, transparent, and implemented effectively; (2) Map – context is measured and understood; (3) Measure – appropriate methods and metrics are identified and applied; (4) Manage – AI risks based on assessments and other analytical output from the Map and Measure functions are prioritized, responded to, and managed; (5) Roadmap – key activities for advancing the NIST Artificial Intelligence Risk Management Framework.
Upon completion of the class, attendees will have an up-to-date understanding of AI and its impact on cybersecurity. They will learn what actions organizations should take to benefit from the many advancements available with adopting AI into their security design, development, deployment, operations, and maintenance.
3:30 pm[PLUS Course] Implementing the NIST Cybersecurity Framework, Including 2.0 - Part 4vCISO, Cyber Risk Opportunities LLCRegistration Level:SecureWorld Plus
3:30 pm - 5:00 pmHave you ever wondered how to actually use the NIST Cybersecurity Framework and apply it to your business or organization?
In this course, you will get an inside look at how cybersecurity, information technology (IT), and business professionals use the NIST Cybersecurity Framework (CSF) Version 2.0 to understand and actively manage their risk posture.
You will begin by learning the fundamentals of the NIST Cybersecurity Framework, including:
- What are the components of the framework?
- Why is the framework is valuable?
- What type of organizations can use the framework?
Then, you will dive deeper into the framework to fully understand the Framework Core, the Framework Tiers, and the Framework Implementation Profile.
You will also review various case studies from diverse organizations across the globe, including critical infrastructure organizations, technology companies, governmental organizations, and others.
Finally, we will spend the majority of this course walking you through how to implement this framework within your own organization by conducting a Cyber Risk Mapping (CR-MAP). This CR-MAP of your organization will aid you in identifying your weaknesses and creating a remediation plan to achieve higher levels of security by minimizing your cyber risk.
We even include a free bonus digital workbook that helps you conduct a step-by-step Cyber Risk Mapping at the conclusion of the course.
- Abnormal SecurityBooth: TBD
Abnormal is the most precise human behavior security engine for blocking all email attacks, including phishing, malware, ransomware, social engineering, executive impersonation, supply chain compromise, internal account compromise, spam, and graymail.
Secure email gateways and built-in Microsoft and Google security struggle to block email attacks that pass reputation checks, have no URLs or attachments, and appear to come from trusted sources.Only Abnormal uses behavioral AI to profile known good behavior and analyzes over 45,000 signals to detect anomalies that deviate from these baselines, delivering maximum protection for global enterprises.
- AccessIT GroupBooth: TBD
AccessIT Group is your partner in cybersecurity. Our talented team of security experts deliver customized solutions designed to protect your systems and information from increasing security threats. From design and implementation to cybersecurity compliance and training, we provide a single point of contact for all your security needs.
AccessIT Group seeks to differentiate itself by offering a higher level of expertise from engineers and sales staff, all of whose knowledge was derived from real life enterprise deployments. These values have helped AccessIT Group grow to become the first-choice cyber security provider in our region. Today, AccessIT Group maintains sales and service offices in King of Prussia, PA, Mountain Lakes, NJ, New York, NY, Columbia, MD, and Boston, MA.
- BitdefenderBooth: 205
Powered by its depth of security expertise and rapid pace of research and development, Bitdefender’s long-standing mission is to deliver transformative security technologies to the world’s users and organizations. We are innovators, creating breakthrough technology that radically improves our customer’s experience with security.
From IoT to Data Centers, from endpoints to hybrid infrastructures – Bitdefender plays a transformational role in how security is best consumed, deployed, and managed. We strive to deliver products and services that radically alter the customer’s experience with security, in terms of efficacy, performance, ease of use and interoperability.
- Check Point Software TechnologiesBooth: TBD
Check Point Software Technologies is a leading provider of cybersecurity solutions to governments and corporate enterprises globally. Its solutions protect customers from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware, and other types of attacks. Our solutions offer multilevel security architecture, “Infinity” Total Protection with Gen V advanced threat prevention.
- Cloud Security Alliance (CSA)Booth: TBD
The Cloud Security Alliance (CSA) is a not-for-profit organization with a mission to promote the use of best practices for providing security assurance within Cloud Computing, and to provide education on the uses of Cloud Computing to help secure all other forms of computing. The Cloud Security Alliance is led by a broad coalition of industry practitioners, corporations, associations and other key stakeholders.
- Cohesity, IncBooth: 210
We believe that simplicity is the foundation of modern data management. Our mission is to radically simplify how organizations manage their data and unlock limitless value. The company develops software that allows IT professionals to backup, manage, and gain insights from their data across multiple systems or cloud providers.
- Contrast SecurityBooth: TBD
Contrast Security is the world’s leading provider of security technology that enables software applications to protect themselves against cyberattacks, heralding the new era of self-protecting software. Contrast’s patented deep security instrumentation is the breakthrough technology that enables highly accurate assessment and always-on protection of an entire application portfolio, without disruptive scanning or expensive security experts. Only Contrast has sensors that work actively inside applications to uncover vulnerabilities, prevent data breaches, and secure the entire enterprise from development, to operations, to production.
- Core BTS/NRIBooth: 230
Core BTS, an NRI Group Company, is a full-service digital transformation consultancy that helps the world’s most impactful companies leverage today’s most powerful technologies to transform from the inside out. We simplify technical complexity, accelerate transformation, and drive business outcomes for our clients.
Headquartered in Indianapolis, IN, we help organizations leverage cutting-edge technologies including AI, security, hybrid infrastructure, data, applications, modern work, and managed services.
- CriblBooth: TBD
Cribl makes open observability a reality for today’s tech professionals. The Cribl product suite defies data gravity with radical levels of choice and control. Wherever the data comes from, wherever it needs to go, Cribl delivers the freedom and flexibility to make choices, not compromises. It’s enterprise software that doesn’t suck, enables techprofessionals to do what they need to do, and gives them the ability to say “Yes.” With Cribl, companies have the power to control their data, get more out of existing investments, and shape the observability future.
Founded in 2018, Cribl is a remote-first company with an office in San Francisco, CA. For more information, visit www.cribl.io or our LinkedIn, Twitter, or Slack community.
- CrowdStrikeBooth: TBD
CrowdStrike sets the standard for cybersecurity in the cloud era. The CrowdStrike Falcon® platform protects and enables the people, processes, and technologies that drive modern enterprise, delivering superior protection, better performance, reduced complexity, and immediate time-to-value. CrowdStrike secures the most critical areas of enterprise risk—endpoints and cloud workloads, identity, and data—to keep organizations ahead of today’s adversaries and stop breaches.
- CyeraBooth: TBD
Cyera is the data security company that gives businesses context and control over their most valuable asset: data. As a pioneer in Data Security Posture Management, Cyera instantly provides companies visibility over their sensitive data, context over the risk it represents and their security exposure, and automated remediation to reduce the attack surface and ensure operational resilience. We are redefining the way companies secure their data. Learn more at cyera.io.
- CymulateBooth: TBD
Cymulate SaaS-based continuous security validation makes it simple to measure and improve your security posture across the full attack kill-chain. Every assessment is scored and includes actionable remediation guidance to mitigate risk and optimize security control effectiveness. Cymulate enables you to take data-driven decisions and manage your security resources efficiently.
- FortinetBooth: 325
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network—today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud, or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.
- Google CloudBooth: 200
Google Cloud Security provides organizations with leading infrastructure, platform capabilities and industry solutions to help them solve their most critical business problems. Google Cloud Security helps customers protect their global operations with solutions such as zero trust security, application and data protection, fraud prevention, and threat detection and response.
- HUMAN SecurityBooth: 105
HUMAN is a cybersecurity company that safeguards 1,200+ brands from digital attacks including bots, fraud and account abuse. We leverage modern defense to disrupt the economics of cybercrime by increasing the cost to cybercriminals while simultaneously reducing the cost of collective defense. Today we verify the humanity of more than 20 trilliondigital interactions per week across advertising, marketing, e-commerce, government, education and enterprise security, putting us in a position to win against cybercriminals. Protect your digital business with HUMAN.
- Philadelphia InfraGard Members AllianceBooth: TBD
InfraGard is a partnership between the FBI and the private sector. It is an association of people from businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to sharing information and intelligence to prevent hostile acts against the U.S. Philadelphia InfraGard Members Alliance (IMA) provides a forum for the exchange of information between the government, the owners and operators of the national infrastructure, and others concerned with the protection of the national infrastructure. Philadelphia IMA supports eastern Pennsylvania and southern New Jersey. Membership is free and new members are welcome.
- ISACA PhiladelphiaBooth: TBD
The Philadelphia Chapter of ISACA has a membership base of more than 1,600 individuals primarily located in the Philadelphia and the surrounding suburbs, extending into Delaware and Southern New Jersey. The membership of the Chapter includes professionals working in various industries and capacities. From students through experienced C-level executives, the Philadelphia Chapter provides, training, networking and social events to this diverse group who share the common goal of providing expertise in IT audit, security, risk, and governance topics to their colleagues. The Chapter conducts events on a monthly basis led by an active, vibrant and dedicated group of volunteers and is actively seeking business partners to help provide value and knowledge to its members.
- ISC2 Philadelphia ChapterBooth: TBD
Welcome to the ISC2 Philadelphia Chapter, your trusted hub for cybersecurity excellence in the City of Brotherly Love. As a local chapter of the esteemed International Information System Security Certification Consortium (ISC2), we are dedicated to advancing the cybersecurity profession and building a robust community of security enthusiasts, professionals, and experts in the Greater Philadelphia area. We come from a wide range of industries but share a passion of promoting cybersecurity knowledge, facilitating professional growth, and fostering connections among individuals who share a passion for safeguarding our digital world.
- IslandBooth: 435
What if the enterprise had complete control over the browser? What would it mean for security, for productivity, for work itself? Introducing Island, the Enterprise Browser—the ideal enterprise workplace, where work flows freely while remaining fundamentally secure. With the core needs of the enterprise naturally embedded in the browser itself, Island gives organizations complete control, visibility, and governance over the last mile, while delivering the same smooth Chromium-based browser experience users expect. Led by experienced leaders in enterprise security and browser technology and backed by leading venture funds—Insight Partners, Sequoia Capital, Cyberstarts and Stripes Capital—Island is redefining the future of work for some of the largest, most respected enterprises in the world.
- ISSA Delaware ValleyBooth: TBD
Our chapter serves the Delaware Valley and Mid-Atlantic region. This is comprised of Eastern Pennsylvania, Northern Maryland, Southern New Jersey, and Delaware.
We are making history as we continue to grow the chapter with your membership, and bring exciting programs to you. If you have not already been involved in the membership meetings, we encourage you to do so. Hopefully, you will walk away with more ideas to take back to your organizations, or you may come away with a sense of – “Hey, we had that same problem”, or “Our company is not alone in dealing with these issues.” - Legato SecurityBooth: 235
Our mission is to provide comprehensive, customer-centric managed cyber security services that effectively manage and mitigate cyber risks on behalf of our customers. We continually adapt and innovate our services to stay ahead of emerging threats and evolving technologies, delivering peace of mind and enabling our customers to focus on their core business objectives. With a team of dedicated experts and cutting-edge technologies, we strive to build trusted partnerships, deliver exceptional value, and safeguard our customers’ digital assets with unwavering commitment.
- Living SecurityBooth: 160
Living Security provides a human risk management solution that has been designed and developed specifically for CISOs, CIOs, and others.
- NetskopeBooth: TBD
The Netskope security cloud provides unrivaled visibility and real-time data and threat protection when accessing cloud services, websites, and private apps from anywhere, on any device. Only Netskope understands the cloud and takes a data-centric approach that empowers security teams with the right balance of protection and speed they need to secure their digital transformation journey.
- OWASPBooth: TBD
The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks.
- Pure Storage, Inc.Booth: 440
Pure Storage is pioneering a new class of enterprise storage that has been designed from the ground up to take full advantage of flash memory. The company’s products accelerate random I/O-intensive applications like server virtualization, desktop virtualization (VDI), database (OLTP, rich analytics/OLAP, SQL, NoSQL), and cloudcomputing.
Pure Storage makes it cost-effective to broadly deploy flash within the data center, enabling organizations to manage growth within existing power and space constraints. Launching later this year, the company’s products are in private beta with select customers. Pure Storage is funded by Greylock Partners and Sutter Hill Ventures.
- Red CanaryBooth: 225
Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber attacks. As a security operations ally, we arm businesses of all sizes with outcome-focused solutions to quickly identify and shut down attacks from adversaries. Security teams can make a measurable improvement to security operations within minutes.
- SecurityScorecardBooth: TBD
SecurityScorecard helps enterprises gain operational command of their security posture and the security posture of their third-parties through continuous, non-intrusive monitoring. SecurityScorecard’s proprietary SaaS platform offers an unmatched breadth and depth of critical data points including a broad range of risk categories such as Application Security, Malware, Patching Cadence, Network Security, Hacker Chatter, Social Engineering, and Leaked Information.
- SentinelOneBooth: 215
SentinelOne delivers real-time cloud workload protection, to stop runtime threats targeting VMs, containers and Kubernetes clusters. From endpoints to workloads, to data center and public cloud, innovate quickly knowing SentinelOne has you protected. To learn more, visit www.sentinelone.com or follow us at @SentinelOne, or on LinkedIn and Facebook.
- SilverfortBooth: 220
Silverfort protects enterprises from data breaches, cyber attacks and insider threats, by preventing credential compromise and misuse across the entire corporate network and cloud infrastructure. Silverfort leverages patent-pending technology to seamlessly harden the basic authentication and access mechanisms used by all client devices and services, instantly equipping them with the latest authentication and access protection technology without any change or integration.
- SplunkBooth: 430
Splunk helps build a safer and more resilient digital world. Organizations trust Splunk to prevent security, infrastructure and application incidents from becoming major issues, absorb shocks from digital disruptions and accelerate digital transformation.
- TaniumBooth: 320
Tanium defends every team, endpoint and workflow against the largest attack surface in history by delivering the industry’s first convergence of IT management and security operations with a single platform under a new category, Converged Endpoint Management (XEM).
The integrated offering links IT operations, security and risk teams from a single pane of glass to provide a shared source of truth, a unified set of controls, and a common taxonomy that brings together siloed teams for a shared purpose—to protect critical information and infrastructure.
For more information, visit: https://www.tanium.com.
- ThalesBooth: TBD
As the global leader in cloud and data protection, we help the most trusted brands and largest organizations in the world protect their most sensitive data and software, secure the cloud and achieve compliance through our industry-leading data encryption, access management, and software licensing solutions.
- ThreatLockerBooth: 170
ThreatLocker® is a global cybersecurity leader, providing enterprise-level cybersecurity tools to improve the security of servers and endpoints. ThreatLocker’s combined Application Whitelisting, Ringfencing™, Storage Control, and Privileged Access Management solutions are leading the cybersecurity market towards a more secure approach of blocking unknown application vulnerabilities. To learn more about ThreatLocker visit: www.threatlocker.com
- WiCyS Delaware ValleyBooth: TBD
Women make up only 11% of the cyber security workforce. With such low representation, it is essential that we advocate for and assist women as they navigate through the cyber security industry.
Philadelphia Women & Cyber Security’s Mission: To provide opportunities to advance careers for professionals in Cyber Security through education, mentoring, and networking. A Supportive community for women in cyber security that works to promote and encourage women to develop their careers. We are open to any support for our mission from any gender. Come to the next Philadelphia Women and Cyber Security’s event to get to know other like-minded, female cyber security professionals in the area. We will discuss industry best practices, the latest security trends and solutions, and share lessons we’ve learned over the years. For more information, contact wicysdelawarevalley@wicys.org.
- ZscalerBooth: 100
Zscaler is universally recognized as the leader in zero trust. Leveraging the largest security cloud on the planet, Zscaler anticipates, secures, and simplifies the experience of doing business for the world’s most established companies.
- Larry Wilson, CISSP, CISA, InstructorSr. Cybersecurity Consultant, Wilson Cyber
Larry Wilson was formerly the Chief Information Security Officer for Sumitomo Pharma Americas, Inc., Worcester Polytechnic Institute, and the University of Massachusetts (UMass) President's Office. In the CISO role, Larry was responsible for developing, implementing, and overseeing compliance with the SMPA / WPI / UMass Information Security Policy and Written Information Security Plan (WISP). In addition to designing and deploying the respective cybersecurity programs, Larry has developed and delivered cybersecurity training at multiple industry events, workshops, training venues, etc. Courses include Designing and Building a Cybersecurity Program, Designing and Building a Ransomware Program, and Designing and Building a Third-Party Risk Program. Larry has also worked with multiple companies in multiple industries to help design, build, and maintain their Cybersecurity Programs, Ransomware Program, and Third-Party Risk Programs.
- Kip Boyle, InstructorvCISO, Cyber Risk Opportunities LLC
Kip Boyle is the Virtual Chief Information Security Officer of Cyber Risk Opportunities, whose mission is to help executives become more proficient cyber risk managers. He has over 24 years of cybersecurity experience serving as Chief Information Security Officer (CISO) and in other IT risk management roles for organizations in the financial services, technology, telecom, military, civil engineering, and logistics industries.
- Todd Bearman, ModeratorVP, CISO, TE Connectivity
Todd Bearman is the Chief Information Security Officer for TE Connectivity with responsibility for Information Security globally across nearly 150 countries with 75,000 employees.
Todd is responsible for ensuring collaboration and risk management across the corporate functions and business units where he leverages his leadership, technical, and business expertise to manage information and business risks. He manages the global Information Security Program defining strategy and executing on security initiatives.
Todd has over 25 years of information systems experience and has been involved with various aspects of Information Security for over 18 years.Prior to working at TE Connectivity, Todd was CISO at Towers Watson, as well as Director of Information Security at Commerce Bank (now TD Bank). Previously, Todd has spent much of his career as a consultant, helping global companies implement and improve their security programs.
- Aaron WeaverOWASP King of Prussia Chapter Leader; Director of Cloud Security, Financial Services
Aaron Weaver manages the security program for a credit card processor. He also trains companies on secure code, threat modeling and cloud security. When he's not busy "securifying" he enjoys making sawdust in his workshop.
- Tammy KlotzCISO, Trinseo
Tammy Klotz is a vibrant and accomplished executive with over three decades of diverse experience in the manufacturing industry, specializing in cybersecurity and transformational leadership. She offers keen expertise in navigating mergers, acquisitions, and divestitures within both publicly-traded and privately-held companies and is seasoned in security, risk, and compliance leadership. Tammy brings a dynamic and positive approach to problem solving, excelling in simplifying intricate IT and cybersecurity concepts and facilitating pragmatic, non-technical dialogues that resonate with business executives. She is recognized as a strong, knowledgeable, thoughtful security executive who excels in public speaking and thought leadership, striving to empower others through knowledge sharing.
- Anahi SantiagoCISO, ChristianaCare Health System
Anahi Santiago is the Chief Information Security Officer at ChristianaCare Health System, the largest healthcare provider in the state of Delaware. Prior to CCHS, she spent over 10 years as the Information Security and Privacy Officer at Einstein Healthcare Network. In her role as CISO, Anahi has overall responsibility for the organization's cybersecurity and assurance program. She leads a team of information security professionals in supporting CCHS's strategic initiatives by collaborating with clinical and business leaders, managing cybersecurity risks, implementing policies and controls, generating overall awareness, and fostering a culture of security and safety.
- Vana KhuranaSr. Security Architect, Zoom
Vana Khurana is CISSP, AWS Certified Architect (A), CCSP, CCSK, GSEC, and TOGAF certified. Vana serves as Director of Training and a Board Member of Cloud Security Alliance Delaware Valley Chapter. She is also an Adjunct Faculty at Temple University, Philadelphia. Vana has authored the book "IT Process Management," available on Amazon.
- Joseph ArahillSr. Manager, Information Security, Affiliated Distributors
Joe Arahill is the Senior Manager of Information Security at Affiliated Distributors (AD). He oversees the people, processes, and technology that secures AD's infrastructure and business systems. Joe started his career in information security for a commercial loan software company, and for most of his career, he has worked in the financial sector, helping to secure systems and meet financial compliance requirements. Joe received his Bachelor of Science in Management of Information Systems and later a Master of Science in Information Assurance from Norwich University. In addition, Joe holds the CISSP and CISA certifications.
- Patrick KeatingPresident & CEO, Keysec Advisors
- Eric RobuckCybersecurity Specialist & Founder, The Valander Group
Eric Robuck is a cybersecurity powerhouse with over 20 years of experience in the field. As the founder and owner of The Valander Group, he leads a team of elite business experts dedicated to delivering top-notch cybersecurity solutions to business owners.
Eric's military background as a Warrant Officer specializing in information technology and security has honed his expertise in tackling the most complex cybersecurity challenges. With a deep understanding of programming, database design, electronic information transfer, and project management, Eric is uniquely equipped to develop and implement effective cybersecurity strategies for his clients.
Eric's professional certifications are equally impressive, including the CISSP, CEH, Security+, and AWS Practitioner. He has also pursued advanced education through master’s work in Cybersecurity and leadership in Cybersecurity, constantly pushing himself to enhance his skills and knowledge.Beyond his role in the business world, Eric is a passionate educator and serves as a professor at Alvernia University. He teaches Cybersecurity, Programming, and AI, shaping the next generation of professionals with his real-world expertise and forward-thinking approach.
When he's not working or teaching, Eric enjoys spending quality time with his family or staying active on the golf course. With his diverse skill set, proven track record, and unwavering dedication, Eric is a trusted leader in cybersecurity, helping businesses safeguard their information from ever-evolving cyber threats.
- Monica RomeiBoard Secretary, WiCyS Delaware Valley; SOC Sr. Manager, Security Risk Advisors
Monica leads a global team of 150 cybersecurity analysts, providing 24x7x365 monitoring and response services. She oversees the delivery of Enterprise and XDR SOC services using SRA’s SCALR™ XDR platform, enhancing security capabilities while minimizing costs.
Monica specializes in talent leadership, performance and project management, enhancing efficiency and capacity planning with a focus on 24/7 service administration. She has experience managing projects in purple teaming, DFIR, and incident response, with a strength in process development and improvement. Monica brings nearly 15 years of experience in public education before switching careers to cybersecurity.
In her role as CSOC Senior Manager at SRA, she acts as a liaison across various organizational levels and within collaborative team environments, empowering and facilitating cross-functional teamwork with a team-first approach. Monica uses her well-honed management skills to ensure an organized workflow for herself and others while also looking for ways to continuously develop members of her team.
Monica holds a degree in Psychology and Education, along with Project Management certifications. Monica is active in the cybersecurity community in her region and has served as the board Secretary of WiCyS Delaware Valley for the past two years.
- Molly Dodge, ModeratorInformation Security Analyst, Federal Reserve Bank of Philadelphia
Molly Dodge has worked as a cybersecurity analyst in positions focused on risk assessment and awareness, internal training, and outreach. She currently works at the Federal Reserve Bank of Philadelphia, and was previously employed at Penn Medicine, the hospital network owned by the University of Pennsylvania. She is a Penn State graduate and holds a Certified Information Systems Security Professional (CISSP) certification. She lives with her husband and children near Doylestown, Pennsylvania.
- AccessIT Representative
- David LingenfelterCISO, Penn Entertainment
David Lingenfelter is the Chief Information Security Officer at Penn Entertainment, responsible for ensuring the highest possible level of security for the rapidly changing risk landscape. David manages teams that oversee IT security and compliance for both the retail and digital aspects of the business. David believes that in order to implement a successful security program it’s important for everyone to understand the threats and risks that could adversely impact the business.
Prior to joining Penn Entertainment, David oversaw security for the MaaS360 mobile device management platform at IBM. During his tenure at IBM, David helped onboard and integrate the team supporting MaaS360 as part of the acquisition of Fiberlink Communications into IBM. Prior to the acquisition by IBM, David was the Information Security Officer at Fiberlink Communications working as part of the team that designed and built an early Software as a Service cloud model for its MaaS360 platform. David also led the charge for getting MaaS360 to be the first mobile device management platform certified for use by the federal government under the FedRAMP program.
As a member of the Cloud Security Alliance David was co-chair of the Mobile Working Group culminating in the publication of the “Security Guidance for Critical Areas of Mobile Computing”. David also gave input to early versions of the Cloud Control Matrix and other publications and is a former president of the Delaware Valley chapter of the Cloud Security Alliance. David’s career in IT security has always included a strong emphasis on awareness and understanding of the threats and risks associated with poor security. This passion for helping bring awareness to others and has lead David around the world giving presentations on multiple aspects of IT security and the overall impact on business and personal lives.
- Justin ShipeCybersecurity Architect & Strategist, Fiserv
Justin is a cybersecurity architect and strategist at Fiserv, the world's largest fintech company. He has worked as a a technology and security professional for more than twenty years. His industry expertise is in financial services and software-as-a-service.
- Yasser FuentesPrincipal Solutions Architect (Cloud Security SME), Bitdefender
Yasser is a Principal Solutions Architect (Cloud Security SME) for Bitdefender and Security Practitioner with over 20 years of experience in Information Security. Along his career he has worked for Healthcare Providers, ISPs, MSPs and SOCs, among many other verticals and throughout multiple Information Security Domains. On his previous role as a Product Manager for Cloud Security, he enabled Sales, Technical Teams and Technical Partners and contributed to numerous architectural projects in both private and public sector. Regarding credentials and certifications, he possesses top Security Vendors Certifications such AWS and Azure as well as worldwide recognized credentials such as CISM (ISACA) and CISSP (ISC2).
- Matthew JoseffDirector, Security Specialization, Splunk
Matthew's early passion for computers and game theory began with setting up computers at trade shows and managing an ISP while still in university. Raised across various countries, including Japan and Italy, as the child of government intelligence officers, he combined global knowledge with his tech interests. With over 30 years of experience, he has driven the success of multiple startups by integrating innovative technology. A skilled linguist, former National Guardsman, and the youngest candidate for Governor of Louisiana, Matthew excels in diplomacy, startup maturation, and optimizing business strategies.
- Lindsay KayeVice President, Threat Intelligence, HUMAN Security
Lindsay Kaye is the Vice President of Threat Intelligence at HUMAN Security. Her technical specialty spans the fields of malware analysis and reverse engineering, with a keen interest in dissecting custom cryptographic systems. Prior to her work at HUMAN, Lindsay served as Senior Director of Advanced Reversing, Malware, Operations and Reconnaissance as part of the Insikt Group at Recorded Future. She has proposed, won funding for and led research projects, particularly during her time at The MITRE Corporation. Outside of work, Lindsay writes articles on complex cybersecurity issues including data and trends analysis, technical pieces on reverse engineering and TTPs, and discussions on the business of the cybercriminal underground. Lindsay is an internationally-recognized cybersecurity speaker and author. She holds a BS in Engineering with a Concentration in Computing from Olin College of Engineering and an MBA from Babson College.
- Bryan Bechard, ModeratorCISO, Flagship Credit Acceptance
Bryan is a 20+ year InfoSec career professional currently serving as CISO for an auto finance company and teaching the next generation of InfoSec pros.
- Michael LelandVP, Field CTO, Island
Michael joined Island in October 2024 as Field CTO, bringing over 30 years of data networking, operations, and cybersecurity domain expertise.
He formerly served as Head of Technical Marketing and Chief Cybersecurity Evangelist at SentinelOne where he was responsible for messaging and strategic development of their XDR product roadmap as well as the identity security portfolio. Prior to SentinelOne he held the title of Chief Technical Strategist for McAfee.
Michael was the co-founder and CTO of NitroSecurity – later acquired by McAfee - where he was responsible for developing and implementing their overall SIEM technology vision and roadmap and has held senior technical management positions at Cabletron and Avaya.Michael studied Computer and Electrical Engineering at the Georgia Institute of Technology and received an honorary MBA from Bentley University where he helped create the Information Age MBA curriculum. He is also an adjunct professor teaching cybersecurity courses at Rochester Institute of Technology in New York and Norwich University in Vermont.
- Andy StoneCTO, Americas, Pure Storage
Andy Stone is an accomplished IT executive with a passion for technology and creating innovative solutions that solve business problems and deliver results. As CTO, Americas, at Pure Storage, Andy is focused on delivering next-gen data storage and protection technologies that help companies get better insights, improve time-to-market, and make breakthroughs.
- Becky FrickerHead of Security Assurance and Operations, DAT Freight & Analytics
Becky Fricker is the Director of Information Security at DAT Freight & Analytics, where she plays a pivotal role in protecting the company’s digital infrastructure. She oversees Security Operations and Product Security, including areas such as Endpoint Protection and Response, Continuous Threat Exposure Management, Incident Response, and Network Security. Becky holds a Certified Information Systems Security Professional (CISSP) certification, a globally recognized credential that demonstrates her ability to design, implement, and manage a robust cybersecurity program.
Her extensive background in cybersecurity began with 13 years of service in the NJ Air National Guard, where she held critical roles such as Installation Spectrum Manager and Installation Security Systems Manager. After transitioning to the civilian sector, Becky continued to build her expertise as a Network Security Engineer at Cooper University Health Care. She later took on senior roles in the financial sector and at one of Southern California’s largest utility companies, focusing on information security within critical infrastructure.
Her academic credentials include an Associate of Science in Electronic Systems Technology, a Bachelor of Arts in Communication and Media Studies, and a Master of Science in Information Technology, specializing in Cybersecurity. Known for her adaptability, mentorship, and strong communication skills, Becky is an invaluable member of the DAT team, continuously driving improvements in the company’s information security programs.
- Hugo LaiCISO, Temple Health
- Donna RossCISO, Radian Group Inc.
Dynamic leader and board member demonstrating over 20 years of diverse risk, compliance, information security, technology, and operations experience within the manufacturing, insurance, banking, financial services, and retail sector. Adept in developing and implementing strategic technology and risk solutions, performing research and analysis to keep employer advised regarding emerging technologies and management of risk. Security and DEI evangelist.
- Sanjit GanguliVP, CTO in Residence, Zscaler
Sanjit Ganguli is VP, CTO-in-Residence at Zscaler, specializing in zero trust strategy, network transformation and digital experience monitoring engagements. For more than 20 years, he has worked in a variety of roles, including as a Gartner analyst and Deputy CTO at Riverbed. Sanjit was among the original analysts that coined and defined the Digital Experience Monitoring (DEM) and Artificial Intelligence for IT Operations (AIOps) markets. Sanjit also worked on the original SASE research. While at Zscaler, Sanjit has written three books on the topics of zero trust and SASE/SSE.
Sanjit’s current focus is on helping customers along their zero trust transformation journeys, which includes advising on best practices, aligning to industry and analyst frameworks, and adopting zero trust while maintaining user experience.
- Ronald StambolySr. Security Architect , Thales CPL
As a Senior Security Architect at Thales CPL, Ron has more than 30 years of experience in networking, cybersecurity, and encryption key management. His extensive background allows him to design and implement innovative security solutions that protect critical systems and sensitive data. Ron focuses on risk assessment, threat modeling, and compliance strategies, ensuring that clients' infrastructures are resilient against emerging threats. Throughout his career, he has enhanced security practices in cloud security and network architecture, with a particular emphasis on encryption protocols and key management strategies.
- Keith McMenamin, ModeratorVP of IT, Visit Philadelphia
Keith McMenamin is the Vice President of Information Technology at VISIT PHILADELPHIA®, the region’s official tourism marketing agency. In his 17 years with VISIT PHILADELPHIA®, Mr. McMenamin is credited with building and securing the technical infrastructure for an award-winning organization that was responsible for creating $11 billion dollars in economic impact for the city of Philadelphia in 2022. Over the years, he quickly became a trusted advisor to C-Suite executives along with evolving into the “go-to tech guy” for friends and colleagues in the local tourism marketing and media industries. Keith is a regular speaker and panelist at national industry conferences, volunteer at local schools and founder of the Philly Tech Council.
Outside of the office Keith enjoys playing sports, spending time with his family and taking long vacations to Southern California.
- Eric RobuckCybersecurity Specialist & Founder, The Valander Group
Eric Robuck is a cybersecurity powerhouse with over 20 years of experience in the field. As the founder and owner of The Valander Group, he leads a team of elite business experts dedicated to delivering top-notch cybersecurity solutions to business owners.
Eric's military background as a Warrant Officer specializing in information technology and security has honed his expertise in tackling the most complex cybersecurity challenges. With a deep understanding of programming, database design, electronic information transfer, and project management, Eric is uniquely equipped to develop and implement effective cybersecurity strategies for his clients.
Eric's professional certifications are equally impressive, including the CISSP, CEH, Security+, and AWS Practitioner. He has also pursued advanced education through master’s work in Cybersecurity and leadership in Cybersecurity, constantly pushing himself to enhance his skills and knowledge.Beyond his role in the business world, Eric is a passionate educator and serves as a professor at Alvernia University. He teaches Cybersecurity, Programming, and AI, shaping the next generation of professionals with his real-world expertise and forward-thinking approach.
When he's not working or teaching, Eric enjoys spending quality time with his family or staying active on the golf course. With his diverse skill set, proven track record, and unwavering dedication, Eric is a trusted leader in cybersecurity, helping businesses safeguard their information from ever-evolving cyber threats.
- Monique St. JohnVP, CISO, Associate CIO, Children's Hospital of Philadelphia
Monique St. John is the Chief Information Security Officer (CISO) and Associate Chief Information Officer (ACIO) at the Children’s Hospital of Philadelphia (CHOP). In this role, Monique supports the organization’s mission and strategic plan with responsibility for the enterprise Information Security program. With over 25 years of experience in technology, security, and service delivery, Monique relies on a collaborative leadership approach to ensure solutions protect CHOP, provide value, and enable the business. She is a trusted advisor, partners with colleagues to manage risk, and strives to balance security with technology innovation.
- Eric SkinkleBusiness Continuity Manager, Children's Hospital of Philadelphia
Eric Skinkle is the Business Continuity Manager at Children’s Hospital of Philadelphia (CHOP), a world class pediatric healthsystem. Eric’s responsibilities include leading the relaunch and oversight of the business continuity (BC) program, including business impact analysis, continuity plans and development of BC Champions. With a career spanning both private and public sectors, Eric has managed major projects including city and school operations continuity, mass vaccination clinics, and election-related work. He holds certifications from BCI, DRII, and FEMA as a Level 1 Professional Continuity Practitioner.
- Raynooka Kabir, ModeratorBusiness Continuity Analyst, Children's Hospital of Philadelphia
- Mike WilkesFormer CISO, MLS; Adjunct Professor, NYU
Senior professional with broad experience designing, building, and securing high-availability mission critical infrastructures for the infosec, financial services, energy, healthcare, travel, media, and retail sectors.
- Happy Hour
- Larry Wilson, CISSP, CISA, InstructorSr. Cybersecurity Consultant, Wilson Cyber
Larry Wilson was formerly the Chief Information Security Officer for Sumitomo Pharma Americas, Inc., Worcester Polytechnic Institute, and the University of Massachusetts (UMass) President's Office. In the CISO role, Larry was responsible for developing, implementing, and overseeing compliance with the SMPA / WPI / UMass Information Security Policy and Written Information Security Plan (WISP). In addition to designing and deploying the respective cybersecurity programs, Larry has developed and delivered cybersecurity training at multiple industry events, workshops, training venues, etc. Courses include Designing and Building a Cybersecurity Program, Designing and Building a Ransomware Program, and Designing and Building a Third-Party Risk Program. Larry has also worked with multiple companies in multiple industries to help design, build, and maintain their Cybersecurity Programs, Ransomware Program, and Third-Party Risk Programs.
- Kip Boyle, InstructorvCISO, Cyber Risk Opportunities LLC
Kip Boyle is the Virtual Chief Information Security Officer of Cyber Risk Opportunities, whose mission is to help executives become more proficient cyber risk managers. He has over 24 years of cybersecurity experience serving as Chief Information Security Officer (CISO) and in other IT risk management roles for organizations in the financial services, technology, telecom, military, civil engineering, and logistics industries.
- Larry Wilson, CISSP, CISA, InstructorSr. Cybersecurity Consultant, Wilson Cyber
Larry Wilson was formerly the Chief Information Security Officer for Sumitomo Pharma Americas, Inc., Worcester Polytechnic Institute, and the University of Massachusetts (UMass) President's Office. In the CISO role, Larry was responsible for developing, implementing, and overseeing compliance with the SMPA / WPI / UMass Information Security Policy and Written Information Security Plan (WISP). In addition to designing and deploying the respective cybersecurity programs, Larry has developed and delivered cybersecurity training at multiple industry events, workshops, training venues, etc. Courses include Designing and Building a Cybersecurity Program, Designing and Building a Ransomware Program, and Designing and Building a Third-Party Risk Program. Larry has also worked with multiple companies in multiple industries to help design, build, and maintain their Cybersecurity Programs, Ransomware Program, and Third-Party Risk Programs.
- Kip Boyle, InstructorvCISO, Cyber Risk Opportunities LLC
Kip Boyle is the Virtual Chief Information Security Officer of Cyber Risk Opportunities, whose mission is to help executives become more proficient cyber risk managers. He has over 24 years of cybersecurity experience serving as Chief Information Security Officer (CISO) and in other IT risk management roles for organizations in the financial services, technology, telecom, military, civil engineering, and logistics industries.
- Kelly Meerbott, ModeratorAward-Winning Leadership Coach + TEDx Speaker
When Kelly Meerbott began her coaching career more than 16 years ago, she recognized that resilience, adaptability, and strategic agility were among her greatest assets. She understood that leadership coaching wasn’t just about refining executive presence but also helping leaders in high-stakes environments harness their strength, clarity, and resilience to navigate complex and ever-evolving threats. This philosophy was coined by one of her clients, Meerbott Magic—a science-backed coaching methodology that empowers leaders to think critically, lead decisively, and create mission-driven, high-performance cultures in uncertainty.
Kelly’s ability to develop resilient, agile leaders is deeply personal. Growing up, she had a firsthand view of coaching excellence through her father, a professional golfer on the PGA Tour with 80 Top 10 finishes. Watching him, she saw the transformative power of expert guidance—how the right coaching could sharpen decision-making, elevate performance under pressure, and foster unwavering discipline. These lessons carried into her work with executives, government officials, and national security leaders, reinforcing her belief that elite leadership is built on agility, foresight, and the ability to drive results in unpredictable environments.
Today, Kelly is a trusted coach to CISOs, senior executives, and high-ranking military officers—many of whom have dedicated their careers to protecting national security, mitigating cyber threats, and defending critical infrastructure. She has worked with more than 500 high-ranking officers in the U.S. military, including those in cybersecurity, intelligence, and defense strategy, as well as leaders within the Department of Homeland Security (DHS). Her expertise in psychological safety, cognitive behavioral therapy (CBT), and trauma-informed leadership enables her to create a confidential, psychologically secure space where leaders can navigate the pressures of protecting critical data, anticipating cyber warfare, and mitigating national security risks.
Kelly holds multiple coaching certifications in Human and organizational Transformation, Unconscious Bias, Leadership, Cognitive Therapy, Communications, and Improvisation, uniquely positioning her to guide leaders through high-pressure environments where rapid decision-making and strategic thinking are essential. She is also a certified clinical trauma specialist, trained to work with professionals facing high-stakes operational stress and post-traumatic challenges.
Kelly received her undergraduate degree from the College of the Holy Cross and continues to shape the next generation of mission-driven, cyber-aware, and results-oriented leaders who are securing the future of national and corporate security.
- InfraGard Representative
- Todd BearmanVP, CISO, TE Connectivity
Todd Bearman is the Chief Information Security Officer for TE Connectivity with responsibility for Information Security globally across nearly 150 countries with 75,000 employees.
Todd is responsible for ensuring collaboration and risk management across the corporate functions and business units where he leverages his leadership, technical, and business expertise to manage information and business risks. He manages the global Information Security Program defining strategy and executing on security initiatives.
Todd has over 25 years of information systems experience and has been involved with various aspects of Information Security for over 18 years.Prior to working at TE Connectivity, Todd was CISO at Towers Watson, as well as Director of Information Security at Commerce Bank (now TD Bank). Previously, Todd has spent much of his career as a consultant, helping global companies implement and improve their security programs.
- Mariano MatteiVP, Cyber and AI, Azzur Group
Mariano Mattei, VP of Cybersecurity and AI at Azzur Solutions, is an industry-leading expert with over 30+ years in cybersecurity, underscored by a deep commitment to AI innovation and software engineering excellence. Holding the title of Certified Chief Information Security Officer (CCISO), Mariano has pioneered AI integration within security frameworks across the Biotechnology, Pharmaceuticals, and Medical Device sectors. His proficiency lies in employing AI for advanced threat detection, risk management, and predictive security measures, always ensuring compliance with standards like GDPR and HIPAA. Mariano’s visionary leadership and strategic approach have been instrumental in fostering cybersecurity resilience through cutting-edge AI solutions. He recently graduated from Temple University’s Masters Program for Cyber Defense and Information Assurance.
- Steve NaphyCIO, Morgan, Lewis & Bockius LLP
Steve Naphy serves as Morgan Lewis's Chief Information Officer. In his role, Steve concentrates on leveraging data analytics and process to drive efficiency and effectiveness in both business operations and the delivery of legal services. He has over 20 years of experience working in information technology (IT), including previously running information security at the firm for six years. Prior to joining Morgan Lewis, Steve held significant InfoSec roles in the retail and distribution industry. He holds an M.S. in information systems from Widener University and a B.S. from Drexel University.
- Derek Fisher, ModeratorDirector, Cyber Defense and Information Assurance Program, Temple University
- Michael MeyerCTO & CISO, Spring Oaks Capital, LLC
Michael Meyer is a visionary technology and security executive with 20+ years of expertise in technology, enterprise security, and financial regulatory compliance. As CTO & CISO at Spring Oaks Capital, he architects and deploys cutting-edge security frameworks that fortify AI driven digital solutions, mitigate emerging cyber threats, and drives business growth in a highly regulated industry. He holds a BA in Computer Science from Rutgers University and a Master’s in Technology Management from Georgetown University. A recognized thought leader and industry influencer, he has authored over 20 articles, spoken over 20 times and holds 11 security, risk and blockchain certifications, plus has served on 10 industry and corporate steering committees, helping to shape the future of technology, security, and compliance.
- Mohammad EshanAssociate, Red Team, BlackRock
Mohammad Eshan is an Associate at BlackRock with a focus in Red Team and Cloud Security. After achieving his Bachelors and Masters in Cybersecurity from the Rochester Institute of Technology (RIT), he joined BlackRock’s Cyber Operations team, where he performs adversary emulation and deploys advanced tactics to assess and harden enterprise defenses.
Eshan has gained experience in information security through his time at MITRE and other endeavors. In his previous roles, he worked extensively on IoT Security, firmware analysis, and adversary tradecraft development, leveraging advanced reverse engineering techniques and offensive strategies to identify and weaponize critical weaknesses in emerging technologies.
- Dimitri LimanovskiPrincipal Security Engineer, Ellucian
My name is Dimitri Limanovski and I am a member of Security Operations at BlackRock and currently lead our Cyber Offence program. My responsibilities include malware analysis, adversary emulation, incident response and googling things I don't know. At this conference, we will discuss techniques for compromising Microsoft authentication tokens and the ways organizations can protect themselves against the token theft and abuse.
- Brandi BurtonDeputy CISO, TE Connectivity
Brandi Burton has more than 25 years experience in information and cyber security, with a specialty in technology risk management. Brandi has successfully helped companies in various industries design and lead information security and risk management programs that enable the organization's business strategies while meeting stakeholder expectations and regulatory obligations. Brandi pairs her expertise in information security with a keen business acumen in order to bridge the gap between geek speak and awesome business outcomes.
- Krista ArndtAssociate CISO, St. Luke's University Health Network
Krista Arndt is the Associate CISO at SLUHN. As the Associate CISO, Krista is responsible for managing the security program's day to day operational effectiveness. Krista has been working in information security in various capacities for more than 15 years. In her previous roles, Krista assisted with developing and leading security programs in national healthcare, crypto, finance, and the Department of Defense. She currently holds her CISM and CRISC certifications and NHRA competition driver's license.
Krista is an active member of ISACA, serves as InfraGard Philadelphia Chapter’s Healthcare Sector Chief, serves on Neumann University's Business Advisory Council, and is Marketing Committee Chair for Women in CyberSecurity (WiCyS) Delaware Valley Affiliate. Through this service, Krista's mission is to give back to her community by providing mentorship and support for aspiring cybersecurity professionals, especially for women who wish to enter the field.
When off the clock, Krista takes her affinity for overcoming challenges to the garage and the race track, where she enjoys building and improving her own race car, competing as a driver in national drag racing events with her family, and using her racing as a forum to advocate for neurodiversity awareness and inclusion.
- Chris BaroneSecurity Architecture Lead, Convenience Retail
Currently the Lead Security Architect at Wawa, Chris has had multiple roles developing process and evangelizing security functions to the rest of the organization. Chris' undergraduate degree is from Drexel University, and he holds a Master's in Cybersecurity Strategy from George Washington University.
- Reanna SchultzTeam Leader of Information Security, Garmin International
Reanna Schultz, from Kansas City, MO, holds both a Bachelor’s and Master’s degree in Cybersecurity. With over six years of professional experience, Reanna has contributed to various corporate environments, leveraging her expertise to strengthen cybersecurity practices.
Throughout her career, Reanna has worn many hats, including roles in Endpoint Security Engineering, Detection Engineering, and leading a Security Operations Center (SOC) team. In addition to her primary responsibilities, Reanna serves as an adjunct professor at the University of Central Missouri (UCM) and is also an entrepreneur.
Reanna is the founder of CyberSpeak Labs, a platform dedicated to fostering community engagement through collaboration. She hosts the podcast Defenders in Lab Coats, where she delves into cyber threats and occasionally invites passionate guests to share their insights.
Driven by her passion for cybersecurity, Reanna frequently travels to speak at events, sharing her industry knowledge and empowering others to improve their organizations' cybersecurity practices. - Weston BainbridgeSr. Solution Engineer, Tanium
Weston started his career at Newrez where he focused on Desktop Administration, as well as Identity and Access Management. Weston has been at Tanium going on four years where he is now a Sr. Solutions Engineer, focusing on technical pre-sales engagements.
- Stephen GyarmatiPrincipal Solutions Architect – Lead, Cohesity
Stephen Gyarmati is a Principal Solutions Architect - Lead at Cohesity responsible for the Northeast region. In his current role, he interfaces with global and enterprise financial industry professionals to accelerate their adoption of the Cohesity data security and management platform. Stephen has also worked in Systems Engineering roles in the New York City metro area, including at both Cohesity and Commvault. Stephen has 10 years of experience in data protection and storage technologies, and he holds an MS in Information Systems degree from Drexel University.
- Nick PanosSr. Cybersecurity Advisor, Office of the CISO, Google Cloud Security
Mr. Panos supports Google Cloud’s Manufacturing and Industry clients worldwide throughout their cloud transformation journeys and focuses on cybersecurity, regulatory compliance, risk management, and privacy.
Before joining Google, Nick was a Director of Customer Success at a late stage AI/ML startup where he led digital transformations for customers in heavily regulated industries. Prior to that role, Nick served in the US Navy for 20+ years as an aviator, intelligence officer, and accredited diplomat in Berlin, Germany where cybersecurity was a major part of his portfolio.
As a strategic advisor to the US Ambassador to Germany, Nick was directly involved in the implementation of the General Data Protection Regulation (GDPR), establishment of Germany’s quantum computing hub, and development of national cybersecurity policies to counter threats from nation-state actors.
- Mike Elkins, ModeratorChief Human & Information Security Officer, BAMF Institute of Science and Technology (BAMFIST)
Meet Michael Elkins, Chief Human and Information Security Officer at BAMFIST and a visionary in cybersecurity, enterprise risk, and digital transformation. With 26 years of experience, he has helped Fortune 500 companies and global organizations navigate the complexities of risk, compliance, and IT modernization-always with a sharp focus on practical, human-centric solutions. Elkins has led multimillion-dollar security initiatives, advised executives, boards, and investors, and even co-developed human-factored cybersecurity frameworks for NIST. His expertise spans governance, risk, and compliance (GRC), cybersecurity strategy, and resilient IT architecture, ensuring businesses remain secure and agile in an evolving digital world.
- Kim SassamanCISO, UHS of Delaware, Inc.
- Divyesh MalkanPresident, ISSA New England Chapter
Divyesh Malkan is an experienced professional specializing in information security, risk management, and compliance. In addition to serving as a Director in Protiviti’s Security & Privacy consulting practice, he serves as President of the ISSA Delaware Valley Chapter.
Divyesh has 15+ years of experience, having developed expertise across various industries, including financial services, healthcare, government and defense, retail, manufacturing, and consumer products. His professional journey began with service in the United States Marine Corps, where he held diverse technology and security roles.
Following his military tenure, he transitioned to the private sector and worked as an engineer at various organizations prior to joining Protiviti where he helps clients identify and manage their cybersecurity risks.
Divyesh holds a master's degree in Cybersecurity Management & Policy and has earned several certifications, such as CISSP, CCNA, PCI QSA, and CCNA. Beyond his professional commitments, he enjoys spending time with his wife and three sons, going to the beach, exercising, and cooking.
- CSA Representative
- InfraGard Representative
- ISACA Representative
- WiCyS Representative
- Joseph ArahillSr. Manager, Information Security, Affiliated Distributors
Joe Arahill is the Senior Manager of Information Security at Affiliated Distributors (AD). He oversees the people, processes, and technology that secures AD's infrastructure and business systems. Joe started his career in information security for a commercial loan software company, and for most of his career, he has worked in the financial sector, helping to secure systems and meet financial compliance requirements. Joe received his Bachelor of Science in Management of Information Systems and later a Master of Science in Information Assurance from Norwich University. In addition, Joe holds the CISSP and CISA certifications.
- Diamond DevereauxSr. IT Security & Compliance Analyst, Fiserv
- Peter IancicSr. Manager, TD Bank
Peter has over 10 years of experience in cybersecurity, working for financial industry companies such as JP Morgan Chase and The Bancorp. He holds multiple certifications, including CISSP, CEH, and CHFI.
- Sara RicciRisk and Resilience Practitioner
Sara Ricci is an accomplished executive with a proven track record in global leadership roles, building new capabilities and enhancing organizational resilience. She is experienced in Risk Management and Technology Enablement in highly regulated financial and energy sectors. Sara excels at building trust and credibility with executives, clearly communicating risk concepts and strategies in non-technical terms to help drive business results.
As a Risk and Resilience leader, Sara leverages prior experience as Head of Information Risk Governance and Resilience at HBC and senior leadership roles at HCL Technologies, New York Power Authority, JP Morgan Chase, Citi, Bank of America and UBS. She has led global implementations of governance, risk management and compliance programs, aligning risk and reward with business strategy, specializing in Operational Risk, IT Risk, Information Security, Business Continuity, Enterprise Risk, Third Party Risk, Operational Resilience, Enterprise Resource Planning, Software development and Business Process improvements.
Sara actively collaborates across organizations and helped develop industry guidance for the financial and energy sectors, including maturity models in Resilience and Cybersecurity, whitepapers and benchmarking studies in Risk Appetite and Resiliency. MBA (Finance and Management), CRISC, CDPSE, CBCP, HSEEP, SCR.
- Jordan Fischer, ModeratorFounding Partner & Owner, Fischer Law, LLC
Jordan L. Fischer, founding partner and owner of Fischer Law, LLC, is a self-proclaimed privacy and technology legal nerd and entrepreneur. With her background in owning and operating businesses, and her experience working across the globe, Jordan brings extensive experience and practical knowledge to the global intersection of law and technology. Jordan understands the many demands on businesses, and works to create a balanced approach to privacy and data security compliance.
Jordan works with businesses to continually evaluate and assess legal and business opportunities and risks to provide public and private sector clients with practical data privacy and cybersecurity counsel and business strategic advice. Jordan’s goal is to understand your business, your approach, your risks, and then work with you to create effective, long-lasting solutions to your data privacy and technology legal challenges.
With more than ten years of experience in data privacy, cybersecurity, and technology law, Jordan advises clients on a variety of regulations, including but not limited to the General Data Protection Regulation (GDPR), the California Consumer Privacy Act (CCPA)/California Privacy Rights Act (CPRA), the Fair Credit Reporting Act (FCRA), and the Driver’s Privacy Protection Act (DPPA). Additionally, she provides counsel on biometric data laws, global data breach standards, and federal and state unfair business practices acts and privacy frameworks such as International Standards Organization (ISO) 27001 and 27701, the National Institute of Standards and Technology (NIST), and the Payment Credit Card Industry Data Security Standard (PCI DSS).
Jordan regularly represents clients in contractual negotiations pertaining to technology, data management, security, and privacy, and she assists in the development of customized, right-sized compliance programs to address numerous regulatory requirements and industry best practices. She also advises clients on cross-border data management and information governance, developing business-oriented and cost-effective strategies for information security, data privacy, and technology compliance.
Jordan’s experience provides her the opportunity to represent clients in a wide range of industries, gaining valuable insight into sectors including agriculture, adtech, emerging technologies (blockchain, Internet of Things (IoT), and Artificial Intelligence (AI), gaming, healthcare, manufacturing, and pharmaceutical. She advises clients on third-party management, addressing the privacy and security of their supply chain. She also collaborates with clients to develop business solutions that incorporate privacy-by-design and security-by-design principles, fusing regulatory requirements with practical, real-world solutions.
In addition to her private practice, Jordan is a Cybersecurity Lecturer at the University of California, Berkeley. Her academic research investigates the convergence of law and technology, as well as the practical implications of regional data protection regulations in the context of the global economy.
Jordan is a globally recognized speaker on a wide range of technology and privacy law topics. In addition, she hosts the podcast Cybersecurity and Data Privacy: The New Frontier for the American Bar Association, which concentrates on data security, privacy, and related legal topics. On the podcast, Jordan discusses a variety of topics focused on law, technology, privacy, and cybersecurity from the perspective of various industries.
Jordan is a Certified Information Privacy Professional for Europe (CIPP/E) and a Certified Information Privacy Professional for the United States (CIPP/US), as well as a Certified Information Privacy Manager (CIPM), as certified by the International Association of Privacy Professionals. She is a certified trainer for the International Association of Privacy Professionals.
HONORS & RECOGNITIONS
Lawyer on the Fast Track, The Legal Intelligencer (2023)
Pennsylvania Super Lawyers® Rising Star honoree (2019-2022)
Main Line Today – Top Lawyers – Cybersecurity (2021, 2022)
ABA ‘On the Rise – Top 40 Young Lawyers’, 2022 Honoree
SC Media – 2022 Women In IT Security, Honoree in the Advocate Category
Exeleon Magazine – 30 Most Transformational Leaders to Follow in 2022
Host, American Bar Association’s ‘Cybersecurity and Data Privacy: The New Frontier’ Podcast
European Union ERASMUS Grant Recipient, 2020ASSOCIATIONS & MEMBERSHIPS
American Bar Association, Business Law Fellow, 2020-2022
American Bar Association, Vice Chair of the Big Data Committee, 2022-2023
Pennsylvania Bar Association, Chair of the Cybersecurity and Data Privacy Committee
California Bar Association
New Jersey Bar Association
Forbes Business Council Member, 2022
International Association of Privacy Professionals (IAPP), Member
University of California, Berkeley, Cybersecurity Lecturer
former Thomas R. Kline School of Law, Drexel University, Law Professor
former Chestnut Hill College, Adjunct Professor
West Chester Friends School, Board Member
Appointed Fulbright Specialist in Cybersecurity and Data PrivacyCERTIFICATIONS
Certified Information Privacy Professional (CIPP) for United States law (US) through the International Association of Privacy Professionals (IAPP)
Certified Information Privacy Professional (CIPP) for European law (E) through the International Association of Privacy Professionals (IAPP)
Certified Information Privacy Manager (CIPM) through the International Association of Privacy Professionals (IAPP) - Grant AsplundGrowth Technologies Evangelist, Check Point Software Technologies
For more than 25 years, Grant Asplund has been sharing his insights on how businesses can best protect themselves from sophisticated cyber-attacks in an increasingly complex world. As Check Point’s Evangelist, he travels the world enthralling audiences with his passionate and relational storytelling at conferences like RSA and Next100 CIOs and numerous media interviews. Grant’s wide range of cyber security experience informs his talks, having served in diverse roles ranging from sales, marketing, business development, and senior management for Dome 9, Blue Coat Systems, Neustar, and Altor Networks. As CEO of MetaInfo, he led its acquisition by Neustar. Grant is the host of the CISO Secrets podcast (cp.buzzsprout.com) and the Talking Cloud Podcast (www.talkingcloudpodcast.com) on Cloud security.
- Ray CanzaneseSr. Director, Threat Research, Netskope
Ray is the Director of Netskope Threat Labs, a globally distributed team that specializes in cloud and network-focused threat research. His research background includes malware detection and classification, cloud app security, web security, sequential detection, and machine learning. Although his current focus is cybersecurity, his research has previously spanned other domains, including software anti-tamper and electronic warfare. In addition to his extensive research experience, Ray also has a background in education, teaching multiple math and programming courses during his academic career. He holds a Ph.D. in Electrical Engineering from Drexel University.
- David Fiore, ModeratorFormer Corporate Director, Cybersecurity, AtlantiCare
During his 20+ year career in cybersecurity, David has served as a recognized Philadelphia executive leader at major healthcare, CPG, insurance, and financial organizations in the region, including AtlantiCare, Cigna, Campbell Soup, Iroko Pharmaceuticals, and Beneficial Bank.
In David’s most recent role as Corporate Director of Cybersecurity for AtlantiCare, he provided cyber risk leadership, policy guidance, and oversight of security operations for more than 6,000 employees in a regional health system with more than 110 practice locations across Southern New Jersey.
David is also a Platinum Member of Philadelphia ISACA, a 20-year member of Philadelphia FBI InfraGard, and a founding member of the SecureWorld Philadelphia Advisory Council. In David’s spare time, he enjoys life with his family at the Jersey Shore and exploring the Pine Barrens. He is also a certified UAV operator and amateur astronomer.
- Krista ArndtAssociate CISO, St. Luke's University Health Network
Krista Arndt is the Associate CISO at SLUHN. As the Associate CISO, Krista is responsible for managing the security program's day to day operational effectiveness. Krista has been working in information security in various capacities for more than 15 years. In her previous roles, Krista assisted with developing and leading security programs in national healthcare, crypto, finance, and the Department of Defense. She currently holds her CISM and CRISC certifications and NHRA competition driver's license.
Krista is an active member of ISACA, serves as InfraGard Philadelphia Chapter’s Healthcare Sector Chief, serves on Neumann University's Business Advisory Council, and is Marketing Committee Chair for Women in CyberSecurity (WiCyS) Delaware Valley Affiliate. Through this service, Krista's mission is to give back to her community by providing mentorship and support for aspiring cybersecurity professionals, especially for women who wish to enter the field.
When off the clock, Krista takes her affinity for overcoming challenges to the garage and the race track, where she enjoys building and improving her own race car, competing as a driver in national drag racing events with her family, and using her racing as a forum to advocate for neurodiversity awareness and inclusion.
- David FinkelsteinCISO, St. Luke's University Health Network
David B. Finkelstein studied criminal justice at Temple University and went on to Widener University School of Law. A year after graduating law school in 2007, David decided to pursue his lifelong goal of entering the United States Army as an Officer. On September 11, 2009, David was commissioned a Second Lieutenant in the Signal Corp branch, responsible for maintaining all Army technology, information security, and communications. He spent the next five and half years on active duty responsible for the IT infrastructure and Information Security. David is now in the U.S. Army Reserves and is currently with the 78th Training Division. In his military career, David has been accountable for more than 10,000 soldiers across many states, to include Alaska, Kansas, Colorado, Virginia, Missouri, New York, New Jersey, and Pennsylvania.
David has spent the last 17 years in cybersecurity and technology. He is passionate about making a difference and effecting change through security best practices that have an impact to any business. In 2014, with encouragement from friends, colleagues, and family, David decided to take on the biggest challenge of his career and go into healthcare. David has been with St. Luke's since 2014 and is enjoying every aspect of his career and professional growth. Over the last 11 years, David has seen St. Luke’s go through many changes in the way they think about Information Security, cyber protection, managing data, handling attacks and cyber threats, and understanding the overall need for Information Security maturity in the organization.
In his free time, David is an avid outdoorsman, avid fly fisherman, hunter, hiker, and family man. He enjoys going on long hikes, traversing waterfalls, and taking amazing vacation adventures with his fiancé’ Jodi and spending time with his seven children in all their activities. He loves to teach his family to hunt and fish and the value of nature and living off the land.
- Larry Wilson, CISSP, CISA, InstructorSr. Cybersecurity Consultant, Wilson Cyber
Larry Wilson was formerly the Chief Information Security Officer for Sumitomo Pharma Americas, Inc., Worcester Polytechnic Institute, and the University of Massachusetts (UMass) President's Office. In the CISO role, Larry was responsible for developing, implementing, and overseeing compliance with the SMPA / WPI / UMass Information Security Policy and Written Information Security Plan (WISP). In addition to designing and deploying the respective cybersecurity programs, Larry has developed and delivered cybersecurity training at multiple industry events, workshops, training venues, etc. Courses include Designing and Building a Cybersecurity Program, Designing and Building a Ransomware Program, and Designing and Building a Third-Party Risk Program. Larry has also worked with multiple companies in multiple industries to help design, build, and maintain their Cybersecurity Programs, Ransomware Program, and Third-Party Risk Programs.
- Kip Boyle, InstructorvCISO, Cyber Risk Opportunities LLC
Kip Boyle is the Virtual Chief Information Security Officer of Cyber Risk Opportunities, whose mission is to help executives become more proficient cyber risk managers. He has over 24 years of cybersecurity experience serving as Chief Information Security Officer (CISO) and in other IT risk management roles for organizations in the financial services, technology, telecom, military, civil engineering, and logistics industries.

• Create a personalized agenda
• View maps of the venue and Exhibit Hall
• Use secure messaging to network with attendees
• View speaker slides after the conference
• Play CyberHunt, the app game, and compete for prizes
Hone your skills and connect with your regional peers in InfoSec.
