[1 CPE] Seeing Your Attack Surface Through the Eyes of an Adversary

  Presented by Kraig Faulkner, Channel Systems Engineer – Cortex • Palo Alto Networks

Modern attack surfaces are dynamic. Without clear visibility that is constantly updated, it is all too easy to have persistent exposures and unmanaged assets. Security practitioners can only be as good as the data they have, so having a strong foundation of continuous discovery and monitoring ensures you can keep up with modern, dynamic attack surfaces to find, prioritize, and mitigate exposures as they arise.

[1 CPE] Data Backup Best Practice for SMEs

  Presented by Jane Garrity, Director Channels, North America • Macrium Software

Data is one of the most valuable resources in the world, so doesn’t it make sense to keep such an important asset safe? In the same way that businesses insure physical assets and employees, backup protects data. As life is unpredictable and people can make mistakes, whether a natural disaster, hardware failure, or an employee accidentally infecting your network with a nasty virus, having current backups gives you peace of mind. In this session, we will review the proactive approach to data loss.

We will provide a broad yet critical overview of data protection, which will require us to discuss how data is imperative to business operations. We’ll cover the everyday risks to your business’s data, the consequences of data loss, and the significance of developing a data backup plan. We approach topics like understanding your business needs, analyzing the data backup types and methods, and knowing how to equip your teams for data backup and recovery best practices. As a trustworthy and reliable leader in backup software protection, Macrium Software is delighted and compelled to explore backup that can scale to meet the needs of your business.

[1 CPE] Zero Trust—Let’s Dive into Security

  Presented by Kevin Heide, Director of Enterprise Networking • Cerium Networks

Spend the morning with us while we explore the world of Zero Trust Architecture—but with a twist. Instead of a high-level overview of this strategic cybersecurity approach, we’ll get hands-on and show you practical examples using tools and environments that most of us are already familiar with.

Buckle up and join us on this exciting journey as we learn how to integrate different elements and policies across our organizations. We’ll also focus on optimizing our policies and enhancing threat protection.

[1 CPE] Email Archiving and Security Compliance

  Presented by BlackPoint IT Services

In today’s data-driven world, email has become an indispensable tool for communication and collaboration. However, the sheer volume and sensitivity of email data pose significant challenges for organizations seeking to ensure data integrity, maintain compliance, and safeguard against cyber threats. In this presentation, we will delve into the intricacies of email archiving and security compliance, providing you with a comprehensive understanding of the essential principles and practical strategies for effective email management.

[1 CPE] Security Trends & Predictions

  Presented by Peter Ingebrigtsen, Sr Technical Marketing Manager • Arctic Wolf

In a dynamic cybersecurity landscape and fast-paced market, organizations grapple with ever-changing threats. Uncertainty abounds as they seek to benchmark themselves against their peers and prioritize initiatives. Join Arctic Wolf to explore key areas organizations are focusing on, top threat concerns, and responses by established organizations to emerging threats. Leveraging Arctic Wolf research, we’ll further present five critical security predictions for the next 12 months.

[1 CPE] The Most Important Shift for Cybersecurity in a Generation

  Presented by Steve Riley, Field CTO • Netskope

We live in a world where everything is hybrid and the blend between personal, corporate, private, and public is ever-changing and presents us with a host of new challenges. This has increased and complicated the attack surface and the pressure to converge tools and do “more with less” is at peak levels. We must meet this watershed moment with the right team, plans, and technology.

Join this interactive session to learn:

  • How to build an effective plan for change without adding to the chaos
  • What consolidation approaches save money without sacrificing security
  • Use cases that deliver immediate value and efficiency while improving user experience

Steve Riley is a Field CTO at Netskope. Having worked at the intersection of cloud and security for pretty much as long as that’s been an actual topic, Steve offers that perspective to field and executive engagements and also supports long-term technology strategy and works with key industry influencers. A widely renowned expert speaker, author, researcher, and analyst, Steve came to Netskope from Gartner, where for five years he maintained a collection of cloud security research that included the Magic Quadrant for Cloud Access Security Brokers and the Market Guide for Zero Trust Network Access. Before Gartner, Steve spent four years as Deputy CTO of Riverbed Technology and held various security strategy and technical program management roles at Amazon Web Services for two years and at Microsoft for eleven years. Steve’s interest in security began all the way back in 1995 when he convinced his then-employer that it would be a good idea to install a firewall on their brand-new internet connection.

[1 CPE] The SMB’s Playbook for Cybersecurity in 2024

  Presented by BlackPoint IT Services

The SMB’s Playbook for Cybersecurity in 2024 speaking session offers a concise yet comprehensive overview of the cybersecurity landscape tailored for small and medium-sized businesses. This presentation traverses the evolution of digital threats, providing insights into past trends and current challenges while forecasting future risks. It emphasizes practical strategies for proactive defense and effective incident response. Attendees will learn about the latest advancements in cybersecurity, gain knowledge on managing cyber incidents, and understand the importance of building a cybersecurity-aware culture. This session is vital for SMBs seeking to enhance their digital resilience against the backdrop of an ever-evolving cyber threat environment.

Speakers:

Andrew Hutchison, Director of Service Delivery at BlackPoint IT Services

Sean Banahan, Director of US Channel Sales at WatchGuard

[1 CPE] The Ukrainian Paradox

  Presented by Jerry Petru, President • InfraGard Washington

This session is designed for individuals interested in interrogating the far-reaching cybersecurity impact of the war in Ukraine. We will cover how to prepare your organization for a bad day; what combat electronic warfare is and whether it is different from cybercriminal activity; the tactics and techniques of a cyber guerrilla force; how drones are changing the attack vector of security; and why having a detailed action plan for incident response is critical and where to find reliable information. This presentation is based on facts and information gathered by a former US Army Special Force Operator (Green Beret) who has family and friends in Ukraine. This session will be an open and free-flowing discussion of real-world issues; attendees are encouraged to ask questions.

Bio: Jerry Petru is the President of the Washington State InfraGard Chapter and a Fellow of the British Computer Society, The Charted Institute for IT. He is an innovative and technically sophisticated professional, offering substantial years of broad-based experience in evaluating large corporate systems. Powered with a comprehensive background in development and implementation, he has authored more than forty-seven different courses based on AIX, Encryption, Linux, Networking, Security, and Virtualization technologies teaching to an audience of tens of thousands around the world for the past twenty-five years.

Mr. Petru is equipped with a proven track record of success in designing and implementing systems and policies based on Confidentiality, Integrity, and Availability to meet business continuity and disaster recovery for long-range strategic plans of Fortune 100 Companies. He is also armed with stellar qualifications in all facets of project lifecycle development, from initial analysis and conceptual design to implementation, quality review, and enhancement to optimize operational efficiencies that improve business and IT operations.

[1 CPE] Why is Critical Data Being Compromised?

  Presented by Thales Group

Securing critical data and information was where this industry started a long time ago, but it became more challenging with the rapid growth of enterprise data in an interconnected world. The pandemic forced organizations to support a remote workforce and expose critical systems that were once only accessible from inside the company’s network. We’ve increased the attack surface and the number of vulnerabilities which has led to more data breaches. With the technology advancements in access management, data discovery and encryption we can once again shift the focus to securing our data and information. In this presentation, we will discuss a unified data-centric security approach and strategy to protecting your most critical data and information.