Chicago Cybersecurity Conference

  • Conference

Don't wait for a breach to happen, take action and safeguard your digital assets now!  This is your chance to stay ahead of potential attacks by learning about the latest cybersecurity threats, trends, and solutions at the Chicago Cybersecurity Conference on 10/12/23.  Hear from cybersecurity experts and leaders, and connect with other cybersecurity professionals from the region while gaining an edge against nefarious cybersecurity threat actors.

Admission is $150 (without a promo code) for each attendee, which includes a full catered lunch, breakfast, snacks, cocktail networking reception, access to all educational presentations, keynote speakers, panel discussions, and exhibit hall.

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage.

yellow-double-small-dot
Experience

Spend the day in comfort, as we provide an executive venue experience. Enjoy abundant breakfasts and lunches, ample drinks and snacks throughout the day, plus a classy networking reception to end the night – all of which is included with your attendance.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact:

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.
08:00 AM to 08:30 AM
Networking Breakfast & Exhibit Hall Opens
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
08:30 AM to 09:00 AM
How AI Can Think Like an Attacker
General Sessions
Mitchell Neal
Technical Manager, US-Midwest at Darktrace
Add to Calendar 10/12/2023 08:30 AM 10/12/2023 09:00 AM How AI Can Think Like an Attacker

In the face of skyrocketing cyber risk, detecting and responding to attacks is no longer enough. Organizations must take proactive steps to prevent threats before they happen, and to recover if compromised. In this session, Darktrace unveil an ambitious new approach to security, with core engines powering AI technologies to prevent, detect, respond, and ultimately heal from attacks across all areas of their digital environment. Together, these engines combine to strengthen organizations’ security posture in a virtuous AI feedback ‘loop,’ which provides powerful end-to-end, bespoke, and self-learning solutions unique to each organization.

In the face of skyrocketing cyber risk, detecting and responding to attacks is no longer enough. Organizations must take proactive steps to prevent threats before they happen, and to recover if compromised. In this session, Darktrace unveil an ambitious new approach to security, with core engines powering AI technologies to prevent, detect, respond, and ultimately heal from attacks across all areas of their digital environment. Together, these engines combine to strengthen organizations’ security posture in a virtuous AI feedback ‘loop,’ which provides powerful end-to-end, bespoke, and self-learning solutions unique to each organization.

09:00 AM to 09:30 AM
Future Proofing your PKI
General Sessions
Roni Bliss
Regional Sales Manager of PKI/IoT at HID Global
John Muirhead-Gould
Solution Architect at HID Global
09:50 AM to 10:20 AM
Cyber Resiliency from Prevention to Recovery
General Sessions
Kevin May & Joe Rende
Kevin May, Regional Vice President & SME, Thrive Networks. Joe Rende, Team Lead - Channel Sales, TitanHQ
Add to Calendar 10/12/2023 09:50 AM 10/12/2023 10:20 AM Cyber Resiliency from Prevention to Recovery

Malicious actors are attacking companies of all sizes, necessitating an enterprise-quality cyber resiliency strategy and scalable toolset for small and medium sized organizations. The likelihood of ransomware attacks has transitioned from ‘if’ to ‘when,’ and many discover too late that they have gaps in their disaster recovery plans.

Do you have the right people, tools, and testing in place to protect your most valuable asset 24/7 – your data?

Get key insights from Thrive and TitanHQ on the benefits of a multi-layered cybersecurity framework to protect email, cloud, and hybrid IT environments for businesses of any size.

Hear about businesses like yours that found solutions to:

  • Protect across the three main attack surfaces – endpoints, network, and cloud/SaaS
  • Protect email and end users against spam, phishing, and social engineering attacks
  • Use immutable backup for resiliency from ransomware, sophisticated attacks, and data loss
  • Detect and respond to cyber threats using actionable recommendations and observations
  • Backup and recover Microsoft 365 Exchange, Teams, OneDrive for Business and SharePoint Online
  • Build resilient and flexible disaster recovery for any budget
Thrive and TitanHQ work together to ensure comprehensive and proactive cybersecurity and disaster recovery solutions for our customers.

Malicious actors are attacking companies of all sizes, necessitating an enterprise-quality cyber resiliency strategy and scalable toolset for small and medium sized organizations. The likelihood of ransomware attacks has transitioned from ‘if’ to ‘when,’ and many discover too late that they have gaps in their disaster recovery plans.

Do you have the right people, tools, and testing in place to protect your most valuable asset 24/7 – your data?

Get key insights from Thrive and TitanHQ on the benefits of a multi-layered cybersecurity framework to protect email, cloud, and hybrid IT environments for businesses of any size.

Hear about businesses like yours that found solutions to:

  • Protect across the three main attack surfaces – endpoints, network, and cloud/SaaS
  • Protect email and end users against spam, phishing, and social engineering attacks
  • Use immutable backup for resiliency from ransomware, sophisticated attacks, and data loss
  • Detect and respond to cyber threats using actionable recommendations and observations
  • Backup and recover Microsoft 365 Exchange, Teams, OneDrive for Business and SharePoint Online
  • Build resilient and flexible disaster recovery for any budget
Thrive and TitanHQ work together to ensure comprehensive and proactive cybersecurity and disaster recovery solutions for our customers.
10:20 AM to 10:40 AM
Getting Ahead of a Breach
General Sessions
Eric Bang
Senior Solutions Architect at Picus Security
Add to Calendar 10/12/2023 10:20 AM 10/12/2023 10:40 AM Getting Ahead of a Breach

The day of a breach, commonly referred to as "cyber game day," is not the opportune moment to determine your ability to effectively counteract an attack and execute an effective incident response. One must adopt an attacker's mindset as the sole means of honing their craft. It is imperative to assess one's capabilities prior to the actual breach proactively. Learn how to rigorously challenge and evaluate the efficacy of your preventive and detection measures in the face of real-world attacks on a continuous basis. Quantify your security posture and how to ensure confidence in your resilience to everyday threat actors in an ever changing threat landscape.

The day of a breach, commonly referred to as "cyber game day," is not the opportune moment to determine your ability to effectively counteract an attack and execute an effective incident response. One must adopt an attacker's mindset as the sole means of honing their craft. It is imperative to assess one's capabilities prior to the actual breach proactively. Learn how to rigorously challenge and evaluate the efficacy of your preventive and detection measures in the face of real-world attacks on a continuous basis. Quantify your security posture and how to ensure confidence in your resilience to everyday threat actors in an ever changing threat landscape.

10:40 AM to 11:05 AM
Protecting Against Cyber Attacks
General Sessions
event-simple-logo
Jason Miller
Founder & CEO at Bitlyft
Kevin May
Regional Vice President & SME at Thrive Networks
Rich Thompson
Vice President of Field Engineering at Sevco
Jeff Moellendorf
Sales Leader at Solcyber
11:30 AM to 12:00 PM
How are you protecting your organization against Ransomware?
General Sessions
Andy Levitt
Cybersecurity Specialist at HP
Add to Calendar 10/12/2023 11:30 AM 10/12/2023 12:00 PM How are you protecting your organization against Ransomware?

Modern security tools are good at stopping known malware (AV), and preventing it's spread from infected PCs (EDR). They are not good at stopping zero days. We rely on people to spot phishing, ransomware, and novel attacks. We're not so good at that either. Interactive isolation can be used to safely open dangerous docs and links on a user's PC without training or needing the user to make any decisions on safety.

Modern security tools are good at stopping known malware (AV), and preventing it's spread from infected PCs (EDR). They are not good at stopping zero days. We rely on people to spot phishing, ransomware, and novel attacks. We're not so good at that either. Interactive isolation can be used to safely open dangerous docs and links on a user's PC without training or needing the user to make any decisions on safety.

12:00 PM to 12:30 PM
Ransomware in the Enterprise: Cyber resiliency lessons from 1,200 successful attacks
General Sessions
Aaron Murphy
Field CTO at Veeam
Add to Calendar 06/02/2023 12:00 PM 06/02/2023 12:30 PM America/Los_Angeles Ransomware in the Enterprise: Cyber resiliency lessons from 1,200 successful attacks

Recent years have seen a rapid shift to remote work and to new models for engaging with customers. This rush for deployment has often left gaps in data security that put sensitive data at risk, and ransomware actors have been quick to exploit those gaps. Join this session to learn about your best options for protecting your data, both on-prem and in the cloud. The focus will be on specific, vendor-neutral technical strategies that can be put in place quickly to prevent successful ransomware attacks. Strategies recommended will be informed by the latest data on the mechanics and aftermath of ransomware attacks, drawn from Veeam's 2023 Ransomware Trends Report.

Location of the event

Recent years have seen a rapid shift to remote work and to new models for engaging with customers. This rush for deployment has often left gaps in data security that put sensitive data at risk, and ransomware actors have been quick to exploit those gaps. Join this session to learn about your best options for protecting your data, both on-prem and in the cloud. The focus will be on specific, vendor-neutral technical strategies that can be put in place quickly to prevent successful ransomware attacks. Strategies recommended will be informed by the latest data on the mechanics and aftermath of ransomware attacks, drawn from Veeam's 2023 Ransomware Trends Report.

12:35 PM to 01:05 PM
Lunch Break
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Lunch with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
01:05 PM to 01:35 PM
Keynote Presentation: Making sense of Geopolitical Risks in 2023 – Impact on Cybersecurity & Compliance
General Sessions
event-simple-logo
Mathieu Gorge
CEO, Vigitrust
Add to Calendar 10/12/2023 01:05 PM 10/12/2023 01:35 PM Keynote Presentation: Making sense of Geopolitical Risks in 2023 – Impact on Cybersecurity & Compliance

There are four main bubbles of risks: IT, Financial, Reputation/Brand, Geopolitical. We will discuss the impact of current geopolitical changes that have made 2022 a year filled with warfare, cybersecurity, compliance and data protection issues. Looking forward in 2023 what can we expect and how do we make sure we are prepared to deal with these evolving geopolitical changes?

There are four main bubbles of risks: IT, Financial, Reputation/Brand, Geopolitical. We will discuss the impact of current geopolitical changes that have made 2022 a year filled with warfare, cybersecurity, compliance and data protection issues. Looking forward in 2023 what can we expect and how do we make sure we are prepared to deal with these evolving geopolitical changes?

01:55 PM to 02:15 PM
Rethinking Incident Response for Today's Enterprises
General Sessions
Ariel Parnes
Co-Founder & COO at Mitiga
Add to Calendar 10/12/2023 01:55 PM 10/12/2023 02:15 PM Rethinking Incident Response for Today's Enterprises The field of incident response was created when companies were mostly on-prem and the cyberattack landscape was more contained. Today's cloud and SaaS environments and the vast, dynamic attack surface they create have rendered the old retainer-based approach to IR obsolete. So, what should take its place? Join this talk for insights and recommendations from seasoned IR expert, Mitiga Co-founder and COO, Ariel Parnes.
The field of incident response was created when companies were mostly on-prem and the cyberattack landscape was more contained. Today's cloud and SaaS environments and the vast, dynamic attack surface they create have rendered the old retainer-based approach to IR obsolete. So, what should take its place? Join this talk for insights and recommendations from seasoned IR expert, Mitiga Co-founder and COO, Ariel Parnes.
02:15 PM to 02:35 PM
Cyber Ready: Overview on Zero Trust, What Comes Next and What You Can Do Now
General Sessions
Chad Koslow
CEO & Co-Founder at Ridge IT Cyber
Add to Calendar 10/12/2023 02:15 PM 10/12/2023 02:35 PM Cyber Ready: Overview on Zero Trust, What Comes Next and What You Can Do Now

What does it mean to be in a constant state of Cyber Readiness? What is Zero Trust architecture and how do you get there from a state of legacy networks and security? How can Battle-Tested Systems convert your organization from defense to offense? 

The new era of Cyber Security requires an organization to be Cyber Ready, not just passively prepared. We will present what that journey looks like and how it is driven by a Zero Trust framework and Battle-Tested Systems. Continuous improvement is key, and, on too many occasions, organizations believe they are protected and do not try to improve their systems until an actual, potentially catastrophic breach has occurred. This moment of epiphany is entirely avoidable, and we will show you that path to being proactive. 

Posture Matters, and in this presentation, we will answer all these questions as well as some of your own. We will show you the why, the how, and what you can do right now to fortify your perimeter against the increasingly sophisticated attacks of today and tomorrow while in any stage of your Zero Trust Journey.

What does it mean to be in a constant state of Cyber Readiness? What is Zero Trust architecture and how do you get there from a state of legacy networks and security? How can Battle-Tested Systems convert your organization from defense to offense? 

The new era of Cyber Security requires an organization to be Cyber Ready, not just passively prepared. We will present what that journey looks like and how it is driven by a Zero Trust framework and Battle-Tested Systems. Continuous improvement is key, and, on too many occasions, organizations believe they are protected and do not try to improve their systems until an actual, potentially catastrophic breach has occurred. This moment of epiphany is entirely avoidable, and we will show you that path to being proactive. 

Posture Matters, and in this presentation, we will answer all these questions as well as some of your own. We will show you the why, the how, and what you can do right now to fortify your perimeter against the increasingly sophisticated attacks of today and tomorrow while in any stage of your Zero Trust Journey.

02:35 PM to 03:00 PM
2023 Trends and Directions In Cybersecurity
General Sessions
event-simple-logo
Ravi Srinivasan
CEO at Votiro
Timothy Evans
Cofounder and EVP at Adlumin
Ryan DeMarco
Assistant Director at Glasswall Solutions
Jesus Cabrera
Senior Account Executive at Qohash
03:20 PM to 03:40 PM
Applying ML and AI to Cybersecurity
General Sessions
John Knoepfle
Principal Solutions Architect at Elastic
Add to Calendar 10/12/2023 03:20 PM 10/12/2023 03:40 PM Applying ML and AI to Cybersecurity

With the volumes of data produced by all the signals in the modern enterprise infrastructure humans can no longer meaningfully consume and make sense of it. Meanwhile, attacks on your business are getting more and more sophisticated. Join this session to learn how Elastic applies ML and AI to enable cybersecurity analysts (not data scientists) all around the world and to help them solve this challenge.

With the volumes of data produced by all the signals in the modern enterprise infrastructure humans can no longer meaningfully consume and make sense of it. Meanwhile, attacks on your business are getting more and more sophisticated. Join this session to learn how Elastic applies ML and AI to enable cybersecurity analysts (not data scientists) all around the world and to help them solve this challenge.

03:40 PM to 04:00 PM
Detecting Shifts in Techniques with AI
General Sessions
Jeff Orloff
VP of Product and CX at Conceal
Add to Calendar 10/12/2023 03:40 PM 10/12/2023 04:00 PM Detecting Shifts in Techniques with AI

AI is often used by cybersecurity product to help detect security incidents. By analyzing behaviors, analysts can leverage this technology to spot malicious traffic in a network, suspicious activity by insider threats, and questionable endpoint behavior. However, what if AI learning models were trained to detect shifts in techniques and methods to prevent incidents? See how Conceal’s SherpaAI gives security teams the ability to proactively address threats posed by malicious web pages.

AI is often used by cybersecurity product to help detect security incidents. By analyzing behaviors, analysts can leverage this technology to spot malicious traffic in a network, suspicious activity by insider threats, and questionable endpoint behavior. However, what if AI learning models were trained to detect shifts in techniques and methods to prevent incidents? See how Conceal’s SherpaAI gives security teams the ability to proactively address threats posed by malicious web pages.

04:00 PM to 04:30 PM
Guest Keynote Presentation: Cybersecurity Resources to Increase Resilience and Reduce Risk
General Sessions
event-simple-logo
Shaheen Chaudhri
Cybersecurity Advisor (Chicago), Region 5 (IL, IN, MI, MN, OH, WI) at CISA
Add to Calendar 10/12/2023 04:00 PM 10/12/2023 04:30 PM Guest Keynote Presentation: Cybersecurity Resources to Increase Resilience and Reduce Risk As America's Cyber Defense Agency and national coordinator for critical infrastructure safety and security, the Cybersecurity and Infrastructure Security Agency (CISA) leads the nation's effort to understand, manage, and reduce the risk to the cyber and physical infrastructure that Americans rely on every hour of every day. This presentation will provide insight into the various resources that CISA offers to critical infrastructure owners and operators, as well as provide a brief review of the threat landscape.
As America's Cyber Defense Agency and national coordinator for critical infrastructure safety and security, the Cybersecurity and Infrastructure Security Agency (CISA) leads the nation's effort to understand, manage, and reduce the risk to the cyber and physical infrastructure that Americans rely on every hour of every day. This presentation will provide insight into the various resources that CISA offers to critical infrastructure owners and operators, as well as provide a brief review of the threat landscape.
04:30 PM to 05:00 PM
Cyber Inter-Agency Collaboration Panel
General Sessions
Moderator: Shaheen Chaudhri
Cybersecurity Advisor (Chicago), Region 5 (IL, IN, MI, MN, OH, WI) at Department of Homeland Security
Brian Yoshino
Cybersecurity Advisor (Chicago), Region 5 (IL, IN, MI, MN, OH, WI) at CISA
Joe Kefer
ATSAIC, DHS
Matthew Osegard
Supervisory Special Agent at Infragard MO (FBI partner)
05:10 PM to 05:40 PM
Cyber Executive Roundtable
General Sessions
event-simple-logo
Moderator - Dr. Edward Marchewka
CIO at Pryor Health
Rick Garcia
Consult Partner, CIO Advisory at Kyndryl
Zach Hohulin
Consult Partner, CIO Advisory at Tech Credit Union
Matt Hartzman
Healthcare, Risk & Security Leader and Chief Information Officer at Redmane Technology
Sebastiaan Gybels
CIO & CISO at CoinFllip
Troy Mattern
CISO at StoneX Group Inc.
05:20 PM to 06:30 PM
Networking Reception & Signed Books
Solutions Showcase
event-simple-logo

Join us at the cybersecurity networking reception, where you'll have the opportunity to mingle with top industry thought-leaders and luminaires, exchanging insights and forging valuable connections in the ever-evolving world of cybersecurity.

Also receive a free signed copy of Mathieu Gorge's book "The Cyber Elephant in the Boardroom"

Gold Partners

Silver Partners

Bronze Partners

Exhibiting Partners

Affiliate Partners

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.