Canada Virtual Cybersecurity Summit

  • Virtual Summit

Don't wait for a breach to happen, take action and safeguard your digital assets now!  This is your chance to stay ahead of potential attacks by learning about the latest cybersecurity threats, trends, and solutions at the Canada Virtual Cybersecurity Summit on 11/02/23.  Hear from cybersecurity experts and leaders, and connect with other cybersecurity professionals from the region while gaining an edge against nefarious cybersecurity threat actors.

Admission is $25 (without a promo code) for each attendee, which includes access to all educational presentations, keynote speakers, panel discussions, solutions showcase and CPE credits.

VENUE WILL OPEN AT 8:00 AM CST ON 11/02

 

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage. 

yellow-double-small-dot
Experience

Spend the day in comfort, as we provide an executive venue experience. Enjoy abundant breakfasts and lunches, ample drinks and snacks throughout the day, plus a classy networking reception to end the night – all of which is included with your attendance.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.

All Times Shown are CST/CDT

09:00 AM to 10:00 AM
Exhibit Hall Opens
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
10:00 AM to 10:20 AM
Endpoint Fundamentals for Evolving Cyber Threats
General Sessions
Ryan Doon
Senior Director, Technical Account Management at Tanium
Add to Calendar 11/02/2023 10:00 AM 11/02/2023 10:20 AM Endpoint Fundamentals for Evolving Cyber Threats

Successful defence requires understanding the posture of every device in your enterprise, it requires the ability to make decisions fast, and it requires the ability to execute on those decisions at enterprise scale. The IT security and operations teams that are consistently winning the battle against massive IT disruption have two things in common: 1) They have access to accurate device information in seconds, and 2) They have the ability to instantly affect change across every device they own, no matter where on Earth. Attendees will learn the 5 most important questions that successful security and operations teams are able to answer in seconds, and by answering these questions they are able to resolve most security and operational incidents before they ever happen.

Successful defence requires understanding the posture of every device in your enterprise, it requires the ability to make decisions fast, and it requires the ability to execute on those decisions at enterprise scale. The IT security and operations teams that are consistently winning the battle against massive IT disruption have two things in common: 1) They have access to accurate device information in seconds, and 2) They have the ability to instantly affect change across every device they own, no matter where on Earth. Attendees will learn the 5 most important questions that successful security and operations teams are able to answer in seconds, and by answering these questions they are able to resolve most security and operational incidents before they ever happen.

10:20 AM to 10:40 AM
Behave! Reducing cyber risk through user behavior change
General Sessions
Munya Hoto
Chief Customer & Marketing Officer at Cybsafe
Add to Calendar 11/02/2023 10:20 AM 11/02/2023 10:40 AM Behave! Reducing cyber risk through user behavior change

SebDB is the world’s cyber security behavior database. 


It’s maintained by a global community of security professionals and academics. And it just got an upgrade! 

Join CybSafe’s Munya Hoto as he discusses how SebDB can be used to reduce human cyber risk, by mapping specific user security behaviors to risk outcomes. 

He’ll also cover the new and improved features of SebDB v3, including: 

  • New risk categories 
  • New behaviours added 
  • Sub-behaviours added 
  • UIDs added for easy tracking 
  • Refreshed descriptions

SebDB is the world’s cyber security behavior database. 


It’s maintained by a global community of security professionals and academics. And it just got an upgrade! 

Join CybSafe’s Munya Hoto as he discusses how SebDB can be used to reduce human cyber risk, by mapping specific user security behaviors to risk outcomes. 

He’ll also cover the new and improved features of SebDB v3, including: 

  • New risk categories 
  • New behaviours added 
  • Sub-behaviours added 
  • UIDs added for easy tracking 
  • Refreshed descriptions
10:50 AM to 11:20 AM
Protecting Against Cyber Attacks
General Sessions
event-simple-logo
Daemon Behr
Sr. Systems Engineer at Arctic Wolf
Michael Bakaic
Founder & CEO at IceBergCyber
Chris Covell
Chief Information Security Officer, vCISO & Strategic Cybersecurity at SideChannel
Munya Hoto
Chief Customer & Marketing Officer at Cybsafe
11:30 AM to 11:50 AM
Build vs Buy: Is Managing Customer Identity Slowing Your Time to Market?
General Sessions
Jeremie Berthiaume
Group Product Lead at Okta
Add to Calendar 11/02/2023 11:30 AM 11/02/2023 11:50 AM Build vs Buy: Is Managing Customer Identity Slowing Your Time to Market?

Customer identity and access management (CIAM) is so much more than just the login box. As businesses grow and add features, maintaining a robust homegrown solution is a major drain on resources. Developer hours are a precious resource, and time spent on DIY identity, security and privacy compliance is time taken away from core business innovation. 

Learn why building is inefficient and how buying frees teams to help CTOs and their teams  understand the tradeoffs the team is implicitly making when they decide to build and maintain their own identity solution.

Customer identity and access management (CIAM) is so much more than just the login box. As businesses grow and add features, maintaining a robust homegrown solution is a major drain on resources. Developer hours are a precious resource, and time spent on DIY identity, security and privacy compliance is time taken away from core business innovation. 

Learn why building is inefficient and how buying frees teams to help CTOs and their teams  understand the tradeoffs the team is implicitly making when they decide to build and maintain their own identity solution.

11:50 AM to 12:10 PM
Before, During and After a Ransomware Attack: A Resilience Strategy
General Sessions
Andrew Miller
Lead Principal Technologist at PureStorage
Add to Calendar 11/02/2023 11:50 AM 11/02/2023 12:10 PM Before, During and After a Ransomware Attack: A Resilience Strategy

Ransomware attacks have become such a common occurrence that it’s no longer if your business will be hit, it’s a matter of when. Cyber attacks are so pervasive that an attack happens every 11 seconds. By 2031, it’s expected that an attack will occur every 3 seconds, ballooning the total damages caused by malware, including downtime costs, recovery time, and lost revenues, to grow by 15% per year over the next five years. 

Join Andrew Miller, Lead Principal Technologist at Pure Storage, as he shares how your organization can protect itself before, during and after a Ransomware attack. Andrew will walk through the Anatomy of a Ransomware Attack, Defense in Depth measures, and then how Pure can help. Whether or not you’re a Pure Storage customer, we believe you’ll find this session educational both around the ransomware landscape and defense principles.

Please join us for a candid conversation with some of the best offensive security minds on the planet. What you’ll learn:

  • Major test types, and what questions they might help you answer
  • How to get more than just findings
  • Why you want to make your pen testers life hard

Ransomware attacks have become such a common occurrence that it’s no longer if your business will be hit, it’s a matter of when. Cyber attacks are so pervasive that an attack happens every 11 seconds. By 2031, it’s expected that an attack will occur every 3 seconds, ballooning the total damages caused by malware, including downtime costs, recovery time, and lost revenues, to grow by 15% per year over the next five years. 

Join Andrew Miller, Lead Principal Technologist at Pure Storage, as he shares how your organization can protect itself before, during and after a Ransomware attack. Andrew will walk through the Anatomy of a Ransomware Attack, Defense in Depth measures, and then how Pure can help. Whether or not you’re a Pure Storage customer, we believe you’ll find this session educational both around the ransomware landscape and defense principles.

Please join us for a candid conversation with some of the best offensive security minds on the planet. What you’ll learn:

  • Major test types, and what questions they might help you answer
  • How to get more than just findings
  • Why you want to make your pen testers life hard
12:10 AM to 12:50 PM
Keynote Presentation: The AI Impact on Cybercrime - What you need to know today to be prepared for tomorrow
General Sessions
event-simple-logo
Kenrick Bagnall
Executive Board Member & CISO at Cyber Security Global Alliance
Add to Calendar 11/02/2023 12:10 AM 11/02/2023 12:50 PM Keynote Presentation: The AI Impact on Cybercrime - What you need to know today to be prepared for tomorrow

The overall goals of AI are noble and just on the surface. However, when used for nefarious purposes objectives like improved automation, complex problem solving, and the overall betterment of humankind give way to accelerated and highly complex attacks on mission critical data and critical infrastructure. What does this mean for cyber defence, at all levels? This presentation will examine historical references and present-day attacks to prescribe a framework for cyber defence in an AI saturated future.

 

The overall goals of AI are noble and just on the surface. However, when used for nefarious purposes objectives like improved automation, complex problem solving, and the overall betterment of humankind give way to accelerated and highly complex attacks on mission critical data and critical infrastructure. What does this mean for cyber defence, at all levels? This presentation will examine historical references and present-day attacks to prescribe a framework for cyber defence in an AI saturated future.

 

01:00 PM to 01:30 PM
Seven Elements of Highly Successful Zero Trust Architecture
General Sessions
Logan Miller
Sales Engineer at Zscaler
Add to Calendar 11/02/2023 01:00 PM 11/02/2023 01:30 PM Seven Elements of Highly Successful Zero Trust Architecture

Cloudflare operates one of the world’s largest networks which protects ~20% of all Internet applications from attack. Join us to learn about the recent attack trends Cloudflare sees across DDoS, API Attacks, Application Attacks and more. In the session you will not only learn about recent trends, but also patterns and tactics that can be used to protect your business from them.

Cloudflare operates one of the world’s largest networks which protects ~20% of all Internet applications from attack. Join us to learn about the recent attack trends Cloudflare sees across DDoS, API Attacks, Application Attacks and more. In the session you will not only learn about recent trends, but also patterns and tactics that can be used to protect your business from them.

01:30 PM to 01:50 PM
Risk to Resilience: Ensuring optimum cyber-hygiene with Endpoint Security
General Sessions
Dinesh Babu
Technical Account Manager - North America at ManageEngine
Add to Calendar 11/02/2023 01:30 PM 11/02/2023 01:50 PM Risk to Resilience: Ensuring optimum cyber-hygiene with Endpoint Security

In today's threat landscape, digital transformation is crucial for organizations looking to stay ahead of threat actors. To achieve this, IT and Security teams must work together to ward off cyberattacks and ensure a positive employee experience. In this session, we'll highlight the endpoint security strategies for your IT stack against known and unknown vulnerabilities.

In today's threat landscape, digital transformation is crucial for organizations looking to stay ahead of threat actors. To achieve this, IT and Security teams must work together to ward off cyberattacks and ensure a positive employee experience. In this session, we'll highlight the endpoint security strategies for your IT stack against known and unknown vulnerabilities.

01:50 PM to 02:30 PM
Guest Keynote: SOS: Save Our Systems! The Hidden Link between Phishing, Ransomware, and Training
General Sessions
event-simple-logo
Nim Nadarajah
Deputy Executive Director
Add to Calendar 11/02/2023 01:50 PM 11/02/2023 02:30 PM Guest Keynote: SOS: Save Our Systems! The Hidden Link between Phishing, Ransomware, and Training

In a rapidly evolving digital world, join me in uncovering the urgent connection between the art of phishing, the menace of ransomware, and the transformative power of training. In "SOS: Save Our Systems!" we'll navigate the treacherous waters of cyber threats to reveal how the absence of effective training casts society adrift, leaving our systems vulnerable to ransomware's stranglehold. Join me in unveiling the hidden link that empowers us to be the defenders our systems need and learn how to thwart cyber villains with resilience and knowledge.

In a rapidly evolving digital world, join me in uncovering the urgent connection between the art of phishing, the menace of ransomware, and the transformative power of training. In "SOS: Save Our Systems!" we'll navigate the treacherous waters of cyber threats to reveal how the absence of effective training casts society adrift, leaving our systems vulnerable to ransomware's stranglehold. Join me in unveiling the hidden link that empowers us to be the defenders our systems need and learn how to thwart cyber villains with resilience and knowledge.

02:40 PM to 03:10 PM
Cyber Inter-Agency Collaboration Panel
General Sessions
event-simple-logo
Moderator - Kenrick Bagnall
Executive Board Member & CISO at Cyber Security Global Alliance
Jason Conboy
Special Agent - Cyber Investigations Liaison at DHS
Peter Murphy
USSS
Lina Dabit
Inspector, Officer in Charge at Royal Canadian Mounted Police
Ben Hitchcock
Sergeant, Liaison Officer to EUROPOL at Royal Canadian Mounted Police
03:10 PM to 03:30 PM
Closing Remarks and Statements
General Session
event-simple-logo
Wrap up and closing remarks on today's conference.

Gold Partners

Silver Partners

Bronze Partners

Exhibiting Partners

Affiliate Partners

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.