[1 CPE] The Evolution of Vulnerability Management

  Presented by Optiv Security & Tenable

A proactive, risk-driven Vulnerability Management approach delivers comprehensive, continuous visibility and informs technical and business decisions. Join Tenable’s Nathan Wenzler and Optiv’s Doug Drew (a respected Tenable Guardian) as they discuss real-world VM challenges and how to manage and measure your cyber risk.

[1 CPE] Surviving Phishing, Distributed Denial of Service, and Ransomware Attacks

  Presented by Curtis Carver • CIO for University of Alabama at Birmingham

This presentation examines actual phishing, distributed denial of service, and ransomware attacks against a research university in the last 24 months. In the case of the DDOS and ransomware attacks, these were multi-month attacks that morphed over time. Come learn what worked and did not work against the three most common forms of attack today and then participate in a conversation on what will work at your organization in preparing for, detecting, and defeating these attacks.

Dr. Curtis Carver was named Vice President for Information Technology and Chief Information Officer in June 2015, following a national search. In this role as a servant leader and enabler of others, he leads a team of dedicated professionals who support UAB’s mission by providing world-class IT solutions with a focus on innovation, agility, and cost-efficiency. A senior leader in higher education information technology, Dr. Carver came to UAB from his position as Vice Chancellor and Chief Information Officer for the Board of Regents of the University System of Georgia, having previously held key leadership positions at the U.S. Military Academy at West Point. Dr. Carver earned a bachelor’s degree in computer science from the U.S. Military Academy at West Point and his master’s degree and doctorate in computer science from Texas A&M University. Throughout his career, he has received numerous national and international honors and awards for military, teaching, and research excellence. Dr. Carver is a frequent keynote speaker and has published extensively.

[1 CPE] Encrypted and Exfiltrated: Navigating the Worst-Case Scenario

  Presented by ThinkGard

ThinkGard recently had the opportunity to assist an organization that found itself in a situation that nobody wants to. Their network had been infiltrated by bad actors who then exfiltrated over 400GB of sensitive client and employee data just before encrypting all the machines on their network with ransomware. The exfiltrated data was subsequently released to the dark web where it was located by a cyber security website that wrote an article about it. This situation is just about as bad as you can imagine. Our presentation is a deep-dive case study of what happened, how it happened, how it could have been prevented, and how they ultimately recovered, complete with timelines, screenshots from the hackers, info from the ISP, and more. The twists and turns in this story are incredible. You don’t want to miss it.

[1 CPE] You Are No Longer Forgotten: The Small Business Security Challenge

  Presented by Chris Roberts • Chief Security Strategist, Cynet

Most of the security industry is chasing “around” 31,000 larger enterprise sized companies for their business. The list is well known, circulated and targets are on the backs of ALL the C-Suite, most of the technical folks and the MSP/VARS that support them. The Security industry circles them like packs of hyena or vultures waiting for one of them to fall, get breached, or for a vendor to be thrown out… pouncing on the fresh kill with glee…

Meanwhile, you’re sitting there getting slaughtered by every adversary known to mankind because you ARE the forgotten, you’re too small for the multi-billion $$ cyber companies whom IF they decide to deal with you will flood you with MSA’s, SOW’s and NDA’s that would take a week’s worth of lawyer time JUST to understand, let alone realize that they’re not accountable for anything, unlikely to want to support you and in all honestly you’ll get a 1-800-YOU-AREN’T-SPECIAL number as your sole source of support.

We’re going to address the current situation, the state of play, and give you some thoughts, suggestions, ideas AND plans. We’ll provide resources on HOW to evaluate, where to look, what to do AND importantly we’ll do it because it’s what we’re doing. We live, breath and deal with this daily. We’ve sat in the meetings when the large cybersecurity companies state, “we’re done dealing with the SMB market” and we’ve got the battle scars from dealing with those subsequent consequences.

[1 CPE] Ransomware In Focus: How AI Surgically Contains the Threat

  Presented by Darktrace

In the immediate aftermath of a ransomware attack, executives too often face a difficult dilemma: either pay a ransom or shut down critical systems and services. In today’s increasingly complex digital ecosystems, the collateral damage that ensues from ransomware attacks can be broad-ranging and destructive, with organizations taking days, weeks, or even months to recover.

But what if there was another way out – a way to surgically contain ransomware in its earliest stages, without disrupting normal business operations? Join this presentation to learn how Cyber AI is helping thousands of organizations fight back against ransomware. We’ll discuss:

  • The impact of ‘double-extortion’ ransomware and ‘ransomware-as-a-service’
  • Real-world examples of ransomware detected by Cyber AI
  • How self-learning AI responds proportionately to ransomware, thanks to its deep understanding of an organization’s pattern of life

[1 CPE] You Are No Longer Forgotten: The Small Business Security Challenge

  Presented by Chris Roberts • Chief Security Strategist, Cynet

Most of the security industry is chasing “around” 31,000 larger enterprise-sized companies for their business. The list is well known and circulated and targets are on the backs of ALL the C-Suite, most of the technical folks, and the MSP/VARS that support them. The Security industry circles them like packs of hyena or vultures waiting for one of them to fall, get breached, or for a vendor to be thrown out… pouncing on the fresh kill with glee…

Meanwhile, you’re sitting there getting slaughtered by every adversary known to mankind because you ARE the forgotten, you’re too small for the multi-billion $$ cyber companies whom IF they decide to deal with you will flood you with MSA’s, SOW’s and NDA’s that would take a week’s worth of lawyer time JUST to understand, let alone realize that they’re not accountable for anything, unlikely to want to support you and in all honestly you’ll get a 1-800-YOU-AREN’T-SPECIAL number as your sole source of support.

We’re going to address the current situation, the state of play, and give you some thoughts, suggestions, ideas, AND plans. We’ll provide resources on HOW to evaluate, where to look, what to do, AND, importantly, we’ll do it because it’s what we’re doing. We live, breathe, and deal with this daily. We’ve sat in the meetings when the large cybersecurity companies state, “we’re done dealing with the SMB market” and we’ve got the battle scars from dealing with those subsequent consequences.

Chris is a renowned researcher focusing on counter threat intelligence and vulnerability research within the Information Security industry. Since the late ‘90s, Chris has been deeply involved with security R&D, consulting, and vCISO services to help protect and defend organizations against various types of attacks. As one of the well-known hackers and researchers, Chris is routinely invited to speak at industry conferences and is regularly featured on CNN, The Washington Post, WIRED, and numerous other media publications.

[1 CPE] Health and Safety Innovations Lay a Smart Digital Foundation

  Presented by Hitachi Vantara

The pandemic has accelerated innovation to protect health and safety, while laying a foundation for broader digital transformation across industries. Learn how automated detection of PPE, social distancing, collision avoidance, thermal scanning, and compliance analytics are helping companies reduce risk while protecting their workers and customers, and how this shift is preparing them to thrive in our digital future.

[1 CPE] CI/CD for Networking: Adopting DevOps Principles for a More Robust Network

  Presented by Infoblox

In recent years, continuous integration and continuous deployment, aka CI/CD, have become de facto standards for DevOps-minded software development organizations. Adoption of CI/CD enables software architects and IT specialists to create more flexible, secure and agile infrastructure with new features and functionality that are continually improved and deployed. While compute and storage aspects of environments have benefited greatly from CI/CD, network infrastructure has lagged behind.

This presentation pulls back the covers on efforts taking place to bring CI/CD philosophies to the work of revamping legacy, monolithic network architectures using cloud-native principles, microservices and containerization. The end goal is to create networks that are inherently more adaptable, scalable, automated and simpler to manage.

Speaker Bio: Glenn Sullivan is a Principal Product Manager for Emerging Technologies at Infoblox and joined the Infoblox team when SnapRoute, a company he co-founded in 2015, was acquired by Infoblox. At SnapRoute, Sullivan was responsible for product direction by advocating for the end-user. Prior to founding SnapRoute, Sullivan was responsible for building out hyperscale data center environments at Apple. In addition to core network operational functions, Sullivan led efforts to automate the lifecycle management of various platforms in a multivendor environment. Before Apple, Sullivan was a specialist support engineer on the LAN Switching team in Cisco TAC. While there, his specialty was in turning around customer sentiment by focusing on escalated issues and transforming the customer experience into a positive one. Sullivan has a BS in Network and Systems Administration from RIT (Rochester Institute of Technology).

[1 CPE] 2021 State of Malware

  Presented by Malwarebytes

Over the past year, the tools and tactics of cybercrime and cybersecurity adapted against a backdrop of enormous changes to our lives and businesses.

Join us to learn how cybercrime evolved in 2020 and identify ways to safeguard your organization against what’s out there.

We’ll explore:

  • Top threats for businesses and consumers
  • Emerging cybercrime trends and tactics
  • Solutions you can employ to thwart future attacks