Raleigh Cybersecurity Conference

  • Conference

Don't wait for a breach to happen, take action and safeguard your digital assets now!  This is your chance to stay ahead of potential attacks by learning about the latest cybersecurity threats, trends and solutions at the Raleigh Cybersecurity Conference on Aug 24.  Hear from cybersecurity experts and leaders, and connect with other cybersecurity professionals from the region while gaining an edge against nefarious cybersecurity threat actors.

Admission is $150 (without a promo code) for each attendee, which includes access to all educational presentations, keynote speakers, panel discussions, full catered breakfast, lunch, snacks, and happy hour networking reception.

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage.

yellow-double-small-dot
Experience

Spend the day in comfort, as we provide an executive venue experience. Enjoy abundant breakfasts and lunches, ample drinks and snacks throughout the day, plus a classy networking reception to end the night – all of which is included with your attendance.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.
08:00 AM to 09:00 AM
Networking Breakfast & Exhibit Hall Opens
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
09:00 AM to 09:30 AM
Darkweb Research on an Endpoint Near You
General Sessions
Frank Hackett
Security Researcher, Counter Threat Group at Secureworks
Add to Calendar 08/24/2023 09:00 AM 08/24/2023 09:30 AM Darkweb Research on an Endpoint Near You

"Darkweb Research on an Endpoint Near You," led by esteemed Secureworks researcher Frank Hackett. Delve into the enigmatic world of cybercrime as we explore the darkweb and its hidden corners. Witness how our CTU-HUMINT researchers actively monitor initial access brokers, discover novel malware strains, and engage with threat actors. Learn how our research feeds into Taegis, bolstering defenses against evolving threats. Moreover, Frank will unveil the emergence of AI on the underground, offering a glimpse into how battles will evolve in the trenches of the Internet's seedy underbelly

"Darkweb Research on an Endpoint Near You," led by esteemed Secureworks researcher Frank Hackett. Delve into the enigmatic world of cybercrime as we explore the darkweb and its hidden corners. Witness how our CTU-HUMINT researchers actively monitor initial access brokers, discover novel malware strains, and engage with threat actors. Learn how our research feeds into Taegis, bolstering defenses against evolving threats. Moreover, Frank will unveil the emergence of AI on the underground, offering a glimpse into how battles will evolve in the trenches of the Internet's seedy underbelly

09:30 AM to 09:50 AM
Risky Links - It's More Than Just Email
General Sessions
Mitchell Adams
Director of Business Development & Partnerships at Conceal
Add to Calendar 08/24/2023 09:30 AM 08/24/2023 09:50 AM Risky Links - It's More Than Just Email

Risky links come to us in several ways. Slack, LinkedIn, SMS … it is almost unending. In fact, it just may be. The good news is that a link opens mostly in one place, which is the browser.  ConcealBrowse will isolate the risky links when they are opening and protect the user from the malware being deployed.

Risky links come to us in several ways. Slack, LinkedIn, SMS … it is almost unending. In fact, it just may be. The good news is that a link opens mostly in one place, which is the browser.  ConcealBrowse will isolate the risky links when they are opening and protect the user from the malware being deployed.

09:50 AM to 10:20 AM
Protecting Against Cyber Attacks
General Sessions
event-simple-logo
Jason Miller
Founder & CEO at BitLyft
Justin Scarpaci
Technical Strategist at Sevco Security
Chris Pozezanac
Principal Solutions Architect at Elastic
Chad Koslow
Co-Founder and CEO at RidgeIT
10:45 AM to 11:05 AM
Building a Cyber Resilience Vault with Zerto
General Sessions
Jerry Langan
Enterprise Account Executive at HP Enterprises
Add to Calendar 08/24/2023 10:45 AM 08/24/2023 11:05 AM Building a Cyber Resilience Vault with Zerto

Unlock the power of rapid air-gapped recovery! Join our session on the Zerto Cyber Resilience Vault and its architecture. Discover how this cutting-edge solution combines simplicity and scalability to protect your critical assets. Explore the core components, including Continuous Data Protection. Gain insights into deployment options, minimal RPO and RTO, application consistency, non-disruptive testing, and multi-cloud capabilities. Strengthen your cyber resilience strategy and ensure business continuity with Zerto's robust architecture. Don't miss this opportunity to fortify your defenses against cyber threats!

Unlock the power of rapid air-gapped recovery! Join our session on the Zerto Cyber Resilience Vault and its architecture. Discover how this cutting-edge solution combines simplicity and scalability to protect your critical assets. Explore the core components, including Continuous Data Protection. Gain insights into deployment options, minimal RPO and RTO, application consistency, non-disruptive testing, and multi-cloud capabilities. Strengthen your cyber resilience strategy and ensure business continuity with Zerto's robust architecture. Don't miss this opportunity to fortify your defenses against cyber threats!

11:05 AM to 11:25 AM
Cyber Ready: Overview on Zero Trust, What Comes Next and What You Can Do Now.
General Sessions
Chad Koslow
CEO and Co-Founder at Ridge IT Cyber
Add to Calendar 08/24/2023 11:05 AM 08/24/2023 11:25 AM Cyber Ready: Overview on Zero Trust, What Comes Next and What You Can Do Now.

What does it mean to be in a constant state of Cyber Readiness? What is Zero Trust architecture and how do you get there from a state of legacy networks and security? How can Battle-Tested Systems convert your organization from defense to offense? 

The new era of Cyber Security requires an organization to be Cyber Ready, not just passively prepared. We will present what that journey looks like and how it is driven by a Zero Trust framework and Battle-Tested Systems. Continuous improvement is key, and, on too many occasions, organizations believe they are protected and do not try to improve their systems until an actual, potentially catastrophic breach has occurred. This moment of epiphany is entirely avoidable, and we will show you that path to being proactive. 

Posture Matters, and in this presentation, we will answer all these questions as well as some of your own. We will show you the why, the how, and what you can do right now to fortify your perimeter against the increasingly sophisticated attacks of today and tomorrow while in any stage of your Zero Trust Journey.

What does it mean to be in a constant state of Cyber Readiness? What is Zero Trust architecture and how do you get there from a state of legacy networks and security? How can Battle-Tested Systems convert your organization from defense to offense? 

The new era of Cyber Security requires an organization to be Cyber Ready, not just passively prepared. We will present what that journey looks like and how it is driven by a Zero Trust framework and Battle-Tested Systems. Continuous improvement is key, and, on too many occasions, organizations believe they are protected and do not try to improve their systems until an actual, potentially catastrophic breach has occurred. This moment of epiphany is entirely avoidable, and we will show you that path to being proactive. 

Posture Matters, and in this presentation, we will answer all these questions as well as some of your own. We will show you the why, the how, and what you can do right now to fortify your perimeter against the increasingly sophisticated attacks of today and tomorrow while in any stage of your Zero Trust Journey.

11:25 AM to 11:55 AM
2023 Trends and Directions In Cybersecurity
General Sessions
event-simple-logo
Seth Hammerman
Senior Solutions Architect at Votiro
Ben Chappell
CEO at Apona
Pete Gibson
Five Time Award Winning CIO
12:00 PM to 12:30 PM
Lunch Break
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Lunch with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
12:15 PM to 12:25 PM
Lunch Demo: An Overview of the OpenText Cybersecurity Portfolio
General Sessions
Jeff Hall
Director of Strategic Accounts at Opentext
Add to Calendar 08/24/2023 12:15 PM 08/24/2023 12:25 PM America/Los_Angeles Lunch Demo: An Overview of the OpenText Cybersecurity Portfolio

This session will provide a brief introduction to Opentext Cybersecurity.

We have a Comprehensive Portfolio of Cybersecurity Solutions to help customers across their Cybersecurity journey.

With focus on simplicity and high efficacy, OpenText Cybersecurity enables end-to-end security protection for our customers – from users, to devices to applications to data. 

Location of the event

This session will provide a brief introduction to Opentext Cybersecurity.

We have a Comprehensive Portfolio of Cybersecurity Solutions to help customers across their Cybersecurity journey.

With focus on simplicity and high efficacy, OpenText Cybersecurity enables end-to-end security protection for our customers – from users, to devices to applications to data. 

12:30 PM to 01:10 PM
Keynote Presentation: Choosing Security Tools in a Recession
General Session
event-simple-logo
Derek Melber
Evangelist at BRAINCORE.NET, LLC
Add to Calendar 08/24/2023 12:30 PM 08/24/2023 01:10 PM Keynote Presentation: Choosing Security Tools in a Recession

Often organizations lose focus on the process of selecting security related tools and solutions. In a bear market, this is not an issue, as tools can overlap without causing issues to IT or security teams. However, in a recession more detail needs to be given to the selection process of the tools, to ensure cost is reduced and the overall security risks are maintained, if not reduced as well. In this session 19X Microsoft MVP, author, and world-wide speaker, give you guidance on how you can select security tools that will reduce cost, reduce risk, and allow the IT and security teams to be more efficient.

Often organizations lose focus on the process of selecting security related tools and solutions. In a bear market, this is not an issue, as tools can overlap without causing issues to IT or security teams. However, in a recession more detail needs to be given to the selection process of the tools, to ensure cost is reduced and the overall security risks are maintained, if not reduced as well. In this session 19X Microsoft MVP, author, and world-wide speaker, give you guidance on how you can select security tools that will reduce cost, reduce risk, and allow the IT and security teams to be more efficient.

01:35 PM to 01:55 PM
Protecting Your Data in the Cloud is a Top Priority
General Sessions
Nick Graham
Solution Architect – Public Sector at Skyhigh Security
Add to Calendar 08/24/2023 01:35 PM 08/24/2023 01:55 PM Protecting Your Data in the Cloud is a Top Priority

Data is the single-most important enterprise asset in today's modern business environment. Protecting data across the web, cloud, and apps can be daunting. Data-aware security solutions allow your organization to collaborate from any device, anywhere, without sacrificing security. 

Join us to discuss: 

  • Extending your data protection to make DLP work seamlessly in the cloud
  • Eliminating your data gaps to provide comprehensive Zero Trust in the cloud
  • Gaining visibility of your cloud DLP incidents
  • Accelerating SSE deployments with a converged cloud platform

Data is the single-most important enterprise asset in today's modern business environment. Protecting data across the web, cloud, and apps can be daunting. Data-aware security solutions allow your organization to collaborate from any device, anywhere, without sacrificing security. 

Join us to discuss: 

  • Extending your data protection to make DLP work seamlessly in the cloud
  • Eliminating your data gaps to provide comprehensive Zero Trust in the cloud
  • Gaining visibility of your cloud DLP incidents
  • Accelerating SSE deployments with a converged cloud platform
01:55 PM to 02:15 PM
Best Practices for Implementing Third-Party Access Management
General Sessions
Alex Cehanovich
Sales Director for External Identity at Saviynt
Add to Calendar 08/24/2023 01:55 PM 08/24/2023 02:15 PM Best Practices for Implementing Third-Party Access Management

In today’s interconnected business landscape, granting access to external partners, vendors, and contractors is essential for collaboration and growth. However, ensuring the security and integrity of your organization’s data while managing third-party access can be a daunting task. Keep your valuable resources from becoming vulnerable to breaches or unauthorized access. This presentation will allow you to gain the knowledge and tools you need to protect your business

  • Understand the Risks: Learn about the potential risks associated with third-party access and the consequences of inadequate identity and access management.
    •    Industry-leading Strategies: Discover proven strategies and best practices for implementing effective third-party access management solutions.
    •    Secure Collaboration: Explore methods for seamless collaboration with external parties while maintaining robust security controls.
    •    Compliance and Regulatory Considerations: Gain insights into regulatory requirements and learn how to ensure compliance with data protection and privacy regulations.

    With the increasing importance of collaboration with external entities, it’s crucial to implement robust third-party access management practices. This presentation will help you stay ahead of the curve and learn how to safeguard your organization’s data, maintain compliance, and build trust with your partners.

In today’s interconnected business landscape, granting access to external partners, vendors, and contractors is essential for collaboration and growth. However, ensuring the security and integrity of your organization’s data while managing third-party access can be a daunting task. Keep your valuable resources from becoming vulnerable to breaches or unauthorized access. This presentation will allow you to gain the knowledge and tools you need to protect your business

  • Understand the Risks: Learn about the potential risks associated with third-party access and the consequences of inadequate identity and access management.
    •    Industry-leading Strategies: Discover proven strategies and best practices for implementing effective third-party access management solutions.
    •    Secure Collaboration: Explore methods for seamless collaboration with external parties while maintaining robust security controls.
    •    Compliance and Regulatory Considerations: Gain insights into regulatory requirements and learn how to ensure compliance with data protection and privacy regulations.

    With the increasing importance of collaboration with external entities, it’s crucial to implement robust third-party access management practices. This presentation will help you stay ahead of the curve and learn how to safeguard your organization’s data, maintain compliance, and build trust with your partners.
02:15 PM to 02:35 PM
Behave! Reducing cyber risk through user behavior change
General Sessions
Munya Hoto
Chief Customer & Marketing Officer at Cybsafe
Add to Calendar 08/24/2023 02:15 PM 08/24/2023 02:35 PM Behave! Reducing cyber risk through user behavior change

SebDB is the world’s cyber security behavior database. 

It’s maintained by a global community of security professionals and academics. And it just got an upgrade! 

Join CybSafe’s Munya Hoto as he discusses how SebDB can be used to reduce human cyber risk, by mapping specific user security behaviors to risk outcomes. 

He’ll also cover the new and improved features of SebDB v3, including: 

  • New risk categories 
  • New behaviours added 
  • Sub-behaviours added 
  • UIDs added for easy tracking 
  • Refreshed descriptions

SebDB is the world’s cyber security behavior database. 

It’s maintained by a global community of security professionals and academics. And it just got an upgrade! 

Join CybSafe’s Munya Hoto as he discusses how SebDB can be used to reduce human cyber risk, by mapping specific user security behaviors to risk outcomes. 

He’ll also cover the new and improved features of SebDB v3, including: 

  • New risk categories 
  • New behaviours added 
  • Sub-behaviours added 
  • UIDs added for easy tracking 
  • Refreshed descriptions
03:00 PM to 03:30 PM
Cyber Inter-Agency Collaboration Panel
General Sessions
event-simple-logo
Peter Ahearn
Special Agent at Infragard MO (FBI partner)
Jeffrey White
Special Agent at Homeland Security Investigations
Brandi Monroe
Intelligence Research Specialist at US Secret Service
03:40 PM to 04:25 PM
IACI: Smart Cities Panel
General Sessions
event-simple-logo
Jennifer Walker - Moderator
Director, Security Programs at International Association of Certified ISAOs
Rob Reynolds
CISO at Raleigh Municipal Goverment
Rob Main
State Cyber Security Coordinator (NC), Cybersecurity and Infrastructure Security Agency
Deborah Kobza
Founder/CEO, International Association of Certified ISAOs (IACI)
04:25 PM to 05:30 PM
Networking Reception
Solutions Showcase
event-simple-logo
Join us at the cybersecurity networking reception, where you'll have the opportunity to mingle with top industry thought-leaders and luminaires, exchanging insights and forging valuable connections in the ever-evolving world of cybersecurity.

Gold Partners

Silver Partners

Bronze Partners

Exhibiting Partners

Affiliate Partners

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.