Dallas Cybersecurity Conference

  • Conference

Don't wait for a breach to happen, take action and safeguard your digital assets now!  This is your chance to stay ahead of potential attacks by learning about the latest cybersecurity threats, trends, and solutions at the Dallas Cybersecurity Conference on 12/07/23.  Hear from cybersecurity experts and leaders, and connect with other cybersecurity professionals from the region while gaining an edge against nefarious cybersecurity threat actors.

Admission is $150 (without a promo code) for each attendee, which includes a full catered lunch, breakfast, snacks, cocktail networking reception, access to all educational presentations, keynote speakers, panel discussions, and exhibit hall.

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage.

yellow-double-small-dot
Experience

Spend the day in comfort, as we provide an executive venue experience. Enjoy abundant breakfasts and lunches, ample drinks and snacks throughout the day, plus a classy networking reception to end the night – all of which is included with your attendance.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.
08:00 AM to 08:50 AM
Networking Breakfast & Exhibit Hall Opens
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
08:50 AM to 09:20 AM
Securing 4G/5G Wireless WANs
General Sessions
Bruce Johnson
Product Lead for Cradlepoint 4G/5G Security at Cradlepoint
Add to Calendar 12/07/2023 08:50 AM 12/07/2023 09:20 AM Securing 4G/5G Wireless WANs

4G/5G Wireless WANs are popping up everywhere - connecting IoT devices, vehicles, and branches. How do you secure these Wireless WANs? Traditional VPN infrastructures may not be the right solution for securely connecting sites, vehicles, and IoT devices. This session will explore specific security issues for 4/5G networks and strategies to protect Wireless WANs. You’ll walk away with a better understanding of the issues and strategies that will enable you to leverage the flexibility of Wireless WANs in your organization.

4G/5G Wireless WANs are popping up everywhere - connecting IoT devices, vehicles, and branches. How do you secure these Wireless WANs? Traditional VPN infrastructures may not be the right solution for securely connecting sites, vehicles, and IoT devices. This session will explore specific security issues for 4/5G networks and strategies to protect Wireless WANs. You’ll walk away with a better understanding of the issues and strategies that will enable you to leverage the flexibility of Wireless WANs in your organization.

09:20 AM to 09:50 AM
The Rising Complexities of Software Supply Chain: A Proactive Approach to Security
General Sessions
Rahul Sasi
Founder & CEO at CloudSEK
Add to Calendar 12/07/2023 09:20 AM 12/07/2023 09:50 AM The Rising Complexities of Software Supply Chain: A Proactive Approach to Security

Join Rahul Sasi, Founder and CEO of CloudSEK, in a compelling session exploring the new frontiers of cybersecurity in our technology-driven business world. As enterprises integrate more deeply with third-party technologies, the digital supply chain becomes a critical focus for potential risks, from supplier vulnerabilities to data exposure. 

In this talk, Rahul, an internationally acclaimed cybersecurity expert, will guide you through effective strategies for identifying and mitigating supply chain risks, and establishing stronger governance over third-party partnerships. This session is essential for anyone eager to master the art of safeguarding their enterprise in a networked world where collaboration and security are equally vital. 

Rahul, a globally recognized cybersecurity expert, will share invaluable insights on proactive risk mitigation, establishing robust third-party governance, and real-world strategies to secure your software supply chain. This is a must-attend talk for anyone looking to navigate the intricate balance between innovation and security in today's interconnected digital landscape.

Join Rahul Sasi, Founder and CEO of CloudSEK, in a compelling session exploring the new frontiers of cybersecurity in our technology-driven business world. As enterprises integrate more deeply with third-party technologies, the digital supply chain becomes a critical focus for potential risks, from supplier vulnerabilities to data exposure. 

In this talk, Rahul, an internationally acclaimed cybersecurity expert, will guide you through effective strategies for identifying and mitigating supply chain risks, and establishing stronger governance over third-party partnerships. This session is essential for anyone eager to master the art of safeguarding their enterprise in a networked world where collaboration and security are equally vital. 

Rahul, a globally recognized cybersecurity expert, will share invaluable insights on proactive risk mitigation, establishing robust third-party governance, and real-world strategies to secure your software supply chain. This is a must-attend talk for anyone looking to navigate the intricate balance between innovation and security in today's interconnected digital landscape.

10:15 AM to 10:45 PM
Future Proofing your PKI
General Sessions
Roni Bliss
Regional Sales Manager of PKI/IoT at HID Global
Add to Calendar 12/07/2023 10:15 AM 12/07/2023 10:45 PM Future Proofing your PKI

Real world examples of what is happening with PKI today and how to be proactive in future proofing your PKI

Real world examples of what is happening with PKI today and how to be proactive in future proofing your PKI

10:45 AM to 11:15 AM
Protecting Against Cyber Attacks
General Sessions
event-simple-logo
Mikkel Hansen
Field Engineer at Sevco Security
Victor Cotorobai
Presales Security Engineer at Kaspersky
Kris Everett
Cybersecurity Architect at Clear Technologies, Inc.
John Perales
Security Solutions Leader at Votiro
11:35 AM to 11:55 AM
Protecting and Securing Cloud Environments
General Sessions
Darryl Richardson
Lead Solutions Architect – Security & Governance at Egnyte
Add to Calendar 12/07/2023 11:35 AM 12/07/2023 11:55 AM Protecting and Securing Cloud Environments

Best practices for managing sensitive data and preventing Cyber Security incidents in SAAS cloud environments.

Best practices for managing sensitive data and preventing Cyber Security incidents in SAAS cloud environments.

11:55 AM to 12:15 PM
Save time with AI and ML in security operations with Elastic Security
General Sessions
Lisa Jones Huff
Senior Director of Global Security Specialists at Elastic
Add to Calendar 12/07/2023 11:55 AM 12/07/2023 12:15 PM Save time with AI and ML in security operations with Elastic Security

Elastic Security is a solution that enables organizations to modernize security operations.

 

A core part of this solution is SIEM, which equips practitioners to detect and respond to threats before damage is done.

 

Detection isn’t easy. Threats are sometimes likened to a needle in a haystack, but what if the needle was actively evading detection? During this stage, the ability to distinguish between normal and suspicious activity is crucial.

 

Once a threat is detected, the response function becomes critical. Rapid investigation and response can mean the difference between a minor inconvenience and a major catastrophe.

Elastic Security is a solution that enables organizations to modernize security operations.

 

A core part of this solution is SIEM, which equips practitioners to detect and respond to threats before damage is done.

 

Detection isn’t easy. Threats are sometimes likened to a needle in a haystack, but what if the needle was actively evading detection? During this stage, the ability to distinguish between normal and suspicious activity is crucial.

 

Once a threat is detected, the response function becomes critical. Rapid investigation and response can mean the difference between a minor inconvenience and a major catastrophe.

12:20 PM to 12:50 PM
Lunch Break
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Lunch with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
12:50 AM to 01:30 PM
Keynote Presentation: No Need to Apply: Hacking your Cybersecurity Career and Plotting your Career Path
General Sessions
event-simple-logo
Cecil Pineda
Senior Vice President & Chief Information Security Officer at R1 RCM, Inc.
Add to Calendar 12/07/2023 12:50 AM 12/07/2023 01:30 PM Keynote Presentation: No Need to Apply: Hacking your Cybersecurity Career and Plotting your Career Path

 Are you seeking the right path to navigate your cybersecurity career? Whether you're considering a career transition, aiming to climb higher up the ladder, or simply trying to survive in this dynamic field, we understand the challenges you face. 

In this engaging session, we will unveil invaluable advice shared by accomplished CISOs who have achieved remarkable success in their careers. While there is no shortcut to success, we believe that everyone can forge their unique path and take control of their professional journey. 

Join us to explore practical strategies and discover how you can hack your way to a thriving cybersecurity career. 

Learn how to plot your career path with confidence, leveraging the experiences and lessons of seasoned experts. 

Remember, your cybersecurity career is in your hands. Let's unlock the secrets to advancement together! 

#CybersecurityCareer #CareerDevelopment #CISOAdvice

 Are you seeking the right path to navigate your cybersecurity career? Whether you're considering a career transition, aiming to climb higher up the ladder, or simply trying to survive in this dynamic field, we understand the challenges you face. 

In this engaging session, we will unveil invaluable advice shared by accomplished CISOs who have achieved remarkable success in their careers. While there is no shortcut to success, we believe that everyone can forge their unique path and take control of their professional journey. 

Join us to explore practical strategies and discover how you can hack your way to a thriving cybersecurity career. 

Learn how to plot your career path with confidence, leveraging the experiences and lessons of seasoned experts. 

Remember, your cybersecurity career is in your hands. Let's unlock the secrets to advancement together! 

#CybersecurityCareer #CareerDevelopment #CISOAdvice

01:55 PM to 02:15 PM
Thinking Like An Attacker
General Sessions
Aris Bega
Enterprise Solutions Engineer at Cymulate
Add to Calendar 12/07/2023 01:55 PM 12/07/2023 02:15 PM Thinking Like An Attacker

The way threat actors think and behave has shifted radically over the last few years. Defenders, conversely, focus on many of the same operations that we have done for the last decade. This session aims to provide insight into the ways attackers work, and how they visualize organizations and infrastructure to help better align defensive efforts.

The way threat actors think and behave has shifted radically over the last few years. Defenders, conversely, focus on many of the same operations that we have done for the last decade. This session aims to provide insight into the ways attackers work, and how they visualize organizations and infrastructure to help better align defensive efforts.

02:15 PM to 02:35 PM
Early Warnings to Detect Ransomware Attacks
General Sessions
Kristopher Palmer
Director of Solutions Engineering at SOCRadar
Add to Calendar 12/07/2023 02:15 PM 12/07/2023 02:35 PM Early Warnings to Detect Ransomware Attacks

 Learn how to monitor for and detect ransomware attacks in the early stages of the cyber kill chain when threat actors conduct recon and devise weaponization in order to extort your organization.

 Learn how to monitor for and detect ransomware attacks in the early stages of the cyber kill chain when threat actors conduct recon and devise weaponization in order to extort your organization.

02:35 PM to 03:05 PM
2023 Trends and Directions In Cybersecurity
General Sessions
event-simple-logo
Larry Whiteside, Jr.
Chief Information Security Officer at Regscale
Joe Kattner
Director, Systems Engineering at Fidelis Security, LLC
Jordan Gackowski
Sales Engineer Team Lead at Adlumin
03:25 PM to 03:45 PM
Beyond SIEM - Yesterday's Tech for Tomorrow's Threats
General Sessions
Paul Warnagiris
Founder, Senior Security Analyst, CEO at The Teneo Group
Add to Calendar 12/07/2023 03:25 PM 12/07/2023 03:45 PM Beyond SIEM - Yesterday's Tech for Tomorrow's Threats

This presentation introduces the concept of MSSO, a game-changing solution designed to PROACTIVELY enhance cybersecurity effectiveness. The Managed Security Service Optimizer (MSSO) is an innovative approach to cybersecurity that marks a significant industry first. 

MSSO goes beyond the conventional Managed Security Service Provider (MSSP) model. It focuses on integrating seamlessly with all your existing security controls, regardless of the vendors, to gain a comprehensive understanding of your configurations, data flows, and routing. A MSSO has the context to proactively identify and bridge security gaps between various security tools, ensuring your organization's digital landscape remains resilient.

This presentation introduces the concept of MSSO, a game-changing solution designed to PROACTIVELY enhance cybersecurity effectiveness. The Managed Security Service Optimizer (MSSO) is an innovative approach to cybersecurity that marks a significant industry first. 

MSSO goes beyond the conventional Managed Security Service Provider (MSSP) model. It focuses on integrating seamlessly with all your existing security controls, regardless of the vendors, to gain a comprehensive understanding of your configurations, data flows, and routing. A MSSO has the context to proactively identify and bridge security gaps between various security tools, ensuring your organization's digital landscape remains resilient.

03:45 PM to 04:15 PM
Guest Keynote Presentation: There Are No New Cyber Threats
General Sessions
event-simple-logo
E.J. Hilbert
CISO & Former FBI at KCECyber
Add to Calendar 12/07/2023 03:45 PM 12/07/2023 04:15 PM Guest Keynote Presentation: There Are No New Cyber Threats

Every time a public cyber attack occurs, the pundits, news and industry reps claim that that the attack is “new and unique.”  Poppycock.  There are no new cyber threats and haven’t been since 2004.  The only thing new is the vector of attack and in most cases even those aren’t new.  During this talk we will cover the 5 cyber threats and the 2 primary methodologies required to convert those threats into attacks.  My ascertain is based on my 25 years in the industry from being one the FBI’s pioneering cyber agents, why I left, and what I have learned in the varied roles I have played since then.

Every time a public cyber attack occurs, the pundits, news and industry reps claim that that the attack is “new and unique.”  Poppycock.  There are no new cyber threats and haven’t been since 2004.  The only thing new is the vector of attack and in most cases even those aren’t new.  During this talk we will cover the 5 cyber threats and the 2 primary methodologies required to convert those threats into attacks.  My ascertain is based on my 25 years in the industry from being one the FBI’s pioneering cyber agents, why I left, and what I have learned in the varied roles I have played since then.

04:15 PM to 04:45 PM
Cyber Inter-Agency Collaboration Panel
General Sessions
event-simple-logo
Chad Adams
Cybersecurity Advisor, Region 6 (AR, OK, TX, LA, NM) at Department of Homeland Security
Stefan Hare
Network Intrusion Forensic Analyst at The United States Secret Service
David Grantham
Chief Deputy, Intelligence & Technology at Tarrant County, TX
Chris Thompson
Supervisory Special Agent at FBI
04:55 PM to 05:25 PM
Cyber Executive Roundtable
General Sessions
event-simple-logo
Cecil Pineda - Moderator
Senior Vice President & Chief Information Security Officer at R1 RCM, Inc.
Larry Whiteside, Jr.
Chief Information Security Officer at Regscale
Guy Dulberger
CISO at Ritchie Bros.
Russell Swinney
CIO, CISO at Interstructure, Inc.
Gregory Richardson
Advisory CISO at Palo Alto Networks
Matthew Romano
CIO at VMP Healthcare & Community Living
Chuck Feilmeier
CIO at Atlantis Trading Corp The Immediate Resource
05:25 PM to 06:30 PM
Networking Reception Sponsored by UnderDefense
Solutions Showcase
Join us at the cybersecurity networking reception, where you'll have the opportunity to mingle with top industry thought-leaders and luminaires, exchanging insights and forging valuable connections in the ever-evolving world of cybersecurity.

Gold Partners

Silver Partners

Bronze Partners

Exhibiting Partners

Affiliate Partners

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.