Boston Cybersecurity Conference

  • Conference

Enter the forefront of cybersecurity excellence with the Boston Cybersecurity Summit, a top-tier event meticulously crafted to equip you with vital insights for navigating the dynamic terrain of cyber threats in 2023. Engage alongside industry leaders and influential experts, while cultivating connections with representatives from premier global providers of cybersecurity solutions.

The Boston Cybersecurity Summit offers a prime avenue to connect with peers and professionals within the cybersecurity domain. Immerse yourself in captivating discussions spanning a diverse spectrum of topics, from emerging threat landscapes to innovative strategies meticulously tailored to fortify your organization against the ever-evolving tactics deployed by cyber adversaries.

Explore a comprehensive array of meticulously curated offerings, exclusively shaped by Data Connectors for the Boston Cybersecurity Summit. These resources stand ready for exploration, empowering you to enhance your cybersecurity knowledge and skills for a secure digital future!

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage.

yellow-double-small-dot
Experience

Spend the day in comfort, as we provide an executive venue experience. Enjoy abundant breakfasts and lunches, ample drinks and snacks throughout the day, plus a classy networking reception to end the night – all of which is included with your attendance.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.
08:00 AM to 08:25 AM
Networking Breakfast & Exhibit Hall Opens
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
08:30 AM to 08:50 AM
Cyber Ready: Overview on Zero Trust, What Comes Next and What You Can Do Now
General Sessions
Chad Koslow
Co-Founder and CEO at Ridge IT Cyber
Add to Calendar 06/15/2023 08:30 AM 06/15/2023 08:50 AM Cyber Ready: Overview on Zero Trust, What Comes Next and What You Can Do Now

While this might seem like an ominous topic and raise some eyebrows, it's a critical conversation we must have in today's digital age.  


We live in a world where cyberattacks have become an unfortunate reality. No organization, regardless of its size or industry, is immune to the ever-evolving threats that lurk in the digital shadows. The truth is, no matter how robust your cybersecurity measures may seem, they are not infallible. It's not a matter of if, but when, your cybersecurity will face its ultimate test.  


The way to combat the ultimate failure of your cybersecurity defenses is to remain in a constant state of Cyber Readiness. We will cover what that means and how to get there from a state of legacy networks and security, as well as the importance of shifting your cybersecurity posture from a state of defense to offense, from continuous monitoring to continuous improvement.  


Posture matters and we need to know what we don’t know. You will be shown the path to a proactive and offensive posture. You will rethink your strategy and embrace a more dynamic and adaptive approach to safeguarding digital infrastructure.  

While this might seem like an ominous topic and raise some eyebrows, it's a critical conversation we must have in today's digital age.  


We live in a world where cyberattacks have become an unfortunate reality. No organization, regardless of its size or industry, is immune to the ever-evolving threats that lurk in the digital shadows. The truth is, no matter how robust your cybersecurity measures may seem, they are not infallible. It's not a matter of if, but when, your cybersecurity will face its ultimate test.  


The way to combat the ultimate failure of your cybersecurity defenses is to remain in a constant state of Cyber Readiness. We will cover what that means and how to get there from a state of legacy networks and security, as well as the importance of shifting your cybersecurity posture from a state of defense to offense, from continuous monitoring to continuous improvement.  


Posture matters and we need to know what we don’t know. You will be shown the path to a proactive and offensive posture. You will rethink your strategy and embrace a more dynamic and adaptive approach to safeguarding digital infrastructure.  

08:50 AM to 09:20 AM
Building an Effective Cyber Resilience Strategy in the Ongoing Fight Against Ransomware
General Sessions
Ron Nixon
Field CISO at Cohesity
Add to Calendar 06/14/2023 08:50 AM 06/14/2023 09:20 AM Building an Effective Cyber Resilience Strategy in the Ongoing Fight Against Ransomware

 Ransomware attacks are persistent and evolving threats that do not discriminate based on organization locations, industry, and size. These attacks require extensive safeguards by organizations, going beyond zero-trust principles to ensure organizations can maintain their cyber resilience goals and meet today’s demanding SLAs. This presentation will explore the latest in countering ransomware threats and best practices for preparedness and survival, including: 


- Eliminating data silos and boosting the value of all your data—at lower TCO 

- Gaining better control and visibility into data security threats and compliance risk 

- Modernizing data centers by consolidating backups, archives, file shares, object stores, and data used in analytics and dev/test 

- How to predictably recover with a multilayered data security architecture

 Ransomware attacks are persistent and evolving threats that do not discriminate based on organization locations, industry, and size. These attacks require extensive safeguards by organizations, going beyond zero-trust principles to ensure organizations can maintain their cyber resilience goals and meet today’s demanding SLAs. This presentation will explore the latest in countering ransomware threats and best practices for preparedness and survival, including: 


- Eliminating data silos and boosting the value of all your data—at lower TCO 

- Gaining better control and visibility into data security threats and compliance risk 

- Modernizing data centers by consolidating backups, archives, file shares, object stores, and data used in analytics and dev/test 

- How to predictably recover with a multilayered data security architecture

09:20 AM to 09:50 AM
Protecting Against Cyber Attacks
General Sessions
event-simple-logo
Justin Scarpaci
Technical Strategist at Sevco Security
Satya Moutairou
Director of Compliance at TrustCloud
Danny Labriola
Account Executive at SolCyber
Jason Miller
Founder & CEO at BitLyft
Anna Livingston
Solutions Architect at Security Scorecard
10:45 AM to 11:05 AM
Getting Ahead of The Breach
General Sessions
picus
Eric Bang
Senior Solutions Architect
Add to Calendar 12/05/2024 10:45 AM 12/05/2024 11:05 AM Getting Ahead of The Breach

We may be biased, but Penetration Tests are the Swiss Army knife of information security. There is no more effective way to find your gaps, gauge your ability to detect and respond, or protect your crown-jewels than by running a live-fire exercise. However, don’t just buy the penetration test and wait for the results;there are numerous things you can do to ensure you wring out every last drop of value.

Please join us for a candid conversation with some of the best offensive security minds on the planet. What you’ll learn:

  • Major test types, and what questions they might help you answer
  • How to get more than just findings
  • Why you want to make your pen testers life hard

We may be biased, but Penetration Tests are the Swiss Army knife of information security. There is no more effective way to find your gaps, gauge your ability to detect and respond, or protect your crown-jewels than by running a live-fire exercise. However, don’t just buy the penetration test and wait for the results;there are numerous things you can do to ensure you wring out every last drop of value.

Please join us for a candid conversation with some of the best offensive security minds on the planet. What you’ll learn:

  • Major test types, and what questions they might help you answer
  • How to get more than just findings
  • Why you want to make your pen testers life hard
11:25 AM to 11:55 AM
How are you protecting your organization against Ransomware?
General Sessions
Andy Levitt
Cyber Security Leader at HP
Add to Calendar 12/05/2024 11:25 AM 12/05/2024 11:55 AM How are you protecting your organization against Ransomware?

What does it mean to be in a constant state of Cyber Readiness? What is Zero Trust architecture and how do you get there from a state of legacy networks and security? How can Battle-Tested Systems convert your organization from defense to offense? 

The new era of Cyber Security requires an organization to be Cyber Ready, not just passively prepared. We will present what that journey looks like and how it is driven by a Zero Trust framework and Battle-Tested Systems. Continuous improvement is key, and, on too many occasions, organizations believe they are protected and do not try to improve their systems until an actual, potentially catastrophic breach has occurred. This moment of epiphany is entirely avoidable, and we will show you that path to being proactive. 

Posture Matters, and in this presentation, we will answer all these questions as well as some of your own. We will show you the why, the how, and what you can do right now to fortify your perimeter against the increasingly sophisticated attacks of today and tomorrow while in any stage of your Zero Trust Journey.

What does it mean to be in a constant state of Cyber Readiness? What is Zero Trust architecture and how do you get there from a state of legacy networks and security? How can Battle-Tested Systems convert your organization from defense to offense? 

The new era of Cyber Security requires an organization to be Cyber Ready, not just passively prepared. We will present what that journey looks like and how it is driven by a Zero Trust framework and Battle-Tested Systems. Continuous improvement is key, and, on too many occasions, organizations believe they are protected and do not try to improve their systems until an actual, potentially catastrophic breach has occurred. This moment of epiphany is entirely avoidable, and we will show you that path to being proactive. 

Posture Matters, and in this presentation, we will answer all these questions as well as some of your own. We will show you the why, the how, and what you can do right now to fortify your perimeter against the increasingly sophisticated attacks of today and tomorrow while in any stage of your Zero Trust Journey.

11:55 AM to 12:25 PM
Securing Enterprise 5G Cellular WAN
General Sessions
Alex Ryan
Sr. Intelligence Analyst at Cradlepoint
Add to Calendar 12/05/2024 11:55 AM 12/05/2024 12:25 PM Securing Enterprise 5G Cellular WAN
12:40 PM to 12:50 PM
Lunch Demo presented by Opentext
Solutions Showcase
Meet, Engage & Enjoy Lunch with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
12:50 PM to 01:00 PM
Lunch Demo presented by Darktrace
Solutions Showcase
Darktrace-Logo-B-O3
Gain invaluable knowledge and practical insights that will empower you to protect your organization's digital assets with confidence.
01:00 PM to 01:30 PM
Deserving the Budget You Need
General Sessions
event-simple-logo
Ira Winkler
Field CISO and Vice President, CYE Security
Add to Calendar 06/15/2023 01:00 PM 06/15/2023 01:30 PM Deserving the Budget You Need Cybersecurity budgets are typically determined by a percentage of the IT budget, which is irrelevant to actual organizational risk. This presentation presents a methodology to use risk to determine return on investment for countermeasures to justify the needed program.
Cybersecurity budgets are typically determined by a percentage of the IT budget, which is irrelevant to actual organizational risk. This presentation presents a methodology to use risk to determine return on investment for countermeasures to justify the needed program.
01:50 PM to 02:20 PM
2023 Trends and Directions in Cybersecurity
General Sessions
event-simple-logo
Larry Whiteside Jr.
Chief Information Security Officer at RegScale
Ashley Feffer
Manager Solutions Engineering at LogicGate
Andrew Fongemie
Modern Data Protection Specialist at Pure Storage
Paul Crutchfield
Lead Solutions Architect at IONIX
Farokh Karani
Sr. Partner Manager US & Europe at Votiro
02:20 PM to 02:50 PM
Translating Cyber Risk into Financial Risk: A Language Everyone Understands
General Sessions
Eddie Doyle
Cyber Security Evangelist at Check Point
Add to Calendar 12/05/2024 02:20 PM 12/05/2024 02:50 PM Translating Cyber Risk into Financial Risk: A Language Everyone Understands
02:50 PM to 03:10 PM
Fortify endpoints in current threat landscape
General Sessions
ManageEngine-1
Bharanni Rangasamy
Technical Account Manager at ManageEngine
Add to Calendar 12/05/2024 02:50 PM 12/05/2024 03:10 PM Fortify endpoints in current threat landscape

In this session, you will learn 

  1. Current threat landscape 
  2. Strategies to secure enterprises 
  3. Optimizing Endpoint resilience

In this session, you will learn 

  1. Current threat landscape 
  2. Strategies to secure enterprises 
  3. Optimizing Endpoint resilience
03:30 PM to 04:05 PM
Cyber Inter-Agency Collaboration Panel
General Sessions
Peter Prunty
Special Agent at FBI - Boston Division, Cyber
Sean Garvey
ASAC at HSI New England
Jason Oliver
Technical Special Agent at USSS
Jenny W. Hedderman
Risk Counsel at Office of the Comptroller, Commonwealth of Massachusetts
04:20 PM to 04:55 PM
Cyber Executive Roundtable
General Sessions
Larry Whiteside
Chief Information Security Officer at RegScale
Dennis McDermitt
U.S. Chief Information Security Officer at National Grid
Ira Winkler
Field CISO & VP at CYE Security
Javed Ikbal
CISO & VP Information Technology Security & Risk Management at Bright Horizons
Paulo Bezerra
President / CISO at Truly Unlimited LLC
05:30 PM to 06:30 PM
Networking Reception
Solutions Showcase
event-simple-logo
Join us at the cybersecurity networking reception, where you'll have the opportunity to mingle with top industry thought-leaders and luminaires, exchanging insights and forging valuable connections in the ever-evolving world of cybersecurity.

Gold Partners

Silver Partners

Bronze Partners

Exhibiting Partners

  • checkpoint

Affiliate Partners

  • checkpoint

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.