St. Louis Cybersecurity Conference

  • Conference

Don't wait for a breach to happen, take action and safeguard your digital assets now!  This is your chance to stay ahead of potential attacks by learning about the latest cybersecurity threats, trends and solutions at the St. Louis Cybersecurity Conference on Sept 14.  Hear from cybersecurity experts and leaders, and connect with other cybersecurity professionals from the region while gaining an edge against nefarious cybersecurity threat actors.

 

Venue Website

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage. 

yellow-double-small-dot
Experience

Spend the day in comfort, as we provide an executive venue experience. Enjoy abundant breakfasts and lunches, ample drinks and snacks throughout the day, plus a classy networking reception to end the night – all of which is included with your attendance.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.
08:00 AM to 09:00 AM
Networking Breakfast & Exhibit Hall Opens
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
09:20 AM to 09:40 AM
The Anatomy of a Ransomware Recovery - Recovery 101
General Sessions
Adam Cass
Systems Engineers at Veem
Add to Calendar 09/14/2023 09:20 AM 09/14/2023 09:40 AM America/Los_Angeles The Anatomy of a Ransomware Recovery - Recovery 101

Ransomware Attacks are becoming the most possible disaster that can happen to a business. With this being said, what’s the best practices for recovering from an attack? Listen to Adam Cass speak about the The Anatomy of a Ransomware Recovery – Recovery 101

Location of the event

Ransomware Attacks are becoming the most possible disaster that can happen to a business. With this being said, what’s the best practices for recovering from an attack? Listen to Adam Cass speak about the The Anatomy of a Ransomware Recovery – Recovery 101

09:40 AM to 10:10 AM
Protecting Against Cyber Attacks
General Sessions
event-simple-logo
Robert Troup
VP of East Coast Operations at baramundi
Justin Scarpaci
Technical Strategist at Sevco Security
Steve Mosley
VP of Sales at BitLyft
Bruce Johson
Product Lead at Cradlepoint
10:35 AM to 11:05 AM
Securing 4G/5G Wireless WANs
General Sessions
Bruce Johnson
Product Lead for Cradlepoint 4G/5G Security
Add to Calendar 09/14/2023 10:35 AM 09/14/2023 11:05 AM Securing 4G/5G Wireless WANs

4/5G Wireless WANs are popping up everywhere - connecting IoT devices, vehicles, and branches. How do you secure these Wireless WANs? Traditional VPN infrastructures may not be the right solution for securely connecting sites, vehicles, and IoT devices. This session will explore specific security issues for 4/5G networks and strategies to protect Wireless WANs. You’ll walk away with a better understanding of the issues and strategies that will enable you to leverage the flexibility of Wireless WANs in your organization.

4/5G Wireless WANs are popping up everywhere - connecting IoT devices, vehicles, and branches. How do you secure these Wireless WANs? Traditional VPN infrastructures may not be the right solution for securely connecting sites, vehicles, and IoT devices. This session will explore specific security issues for 4/5G networks and strategies to protect Wireless WANs. You’ll walk away with a better understanding of the issues and strategies that will enable you to leverage the flexibility of Wireless WANs in your organization.

11:05 AM to 11:25 AM
Demystifying IoT Devices on the Network
General Sessions
Ighor Tavares
Threat Research Specialist at Arista
Add to Calendar 09/14/2023 11:05 AM 09/14/2023 11:25 AM Demystifying IoT Devices on the Network

The rapid proliferation of IoT devices has led to a staggering increase, approaching 15 billion in total. These unmanaged devices present significant challenges, as they often bypass existing corporate policies and controls due to their limited compatibility with endpoint security solutions and asset management tools. Consequently, organizations face a critical lack of visibility and control over these devices, hindering a comprehensive understanding of their true threat landscape. This presentation represents the culmination of extensive research spanning several years, focused on the identification, tracking, and reporting of unmanaged devices through the analysis of fundamental behavioral cues inherent to IoT devices.

The rapid proliferation of IoT devices has led to a staggering increase, approaching 15 billion in total. These unmanaged devices present significant challenges, as they often bypass existing corporate policies and controls due to their limited compatibility with endpoint security solutions and asset management tools. Consequently, organizations face a critical lack of visibility and control over these devices, hindering a comprehensive understanding of their true threat landscape. This presentation represents the culmination of extensive research spanning several years, focused on the identification, tracking, and reporting of unmanaged devices through the analysis of fundamental behavioral cues inherent to IoT devices.

11:25 AM to 11:55 AM
Guest Keynote Presentation: Securing the Nation's Critical Infrastructure
General Sessions
event-simple-logo
Chris Cockburn
Cybersecurity Advisor, Region 7 (IA, KS, MO & NE) at Department of Homeland Security
Add to Calendar 09/14/2023 11:25 AM 09/14/2023 11:55 AM Guest Keynote Presentation: Securing the Nation's Critical Infrastructure

This session will provide an overview of the Cybersecurity and Infrastructure Security Agency (CISA), the free, non-regulatory services provided to all 16 Critical Infrastructure Sectors, and an overview of CISA’s Secure by Design initiative.  As America’s Cyber Defense Agency, CISA is charged with defending our nation against ever-evolving cyber threats and to understand, manage, and reduce risk to the cyber and physical infrastructure that Americans rely on every hour of every day.  It’s time to build cybersecurity into the design and manufacture of technology products. 

This session will provide an overview of the Cybersecurity and Infrastructure Security Agency (CISA), the free, non-regulatory services provided to all 16 Critical Infrastructure Sectors, and an overview of CISA’s Secure by Design initiative.  As America’s Cyber Defense Agency, CISA is charged with defending our nation against ever-evolving cyber threats and to understand, manage, and reduce risk to the cyber and physical infrastructure that Americans rely on every hour of every day.  It’s time to build cybersecurity into the design and manufacture of technology products. 

12:00 PM to 12:30 PM
Lunch Break
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Lunch with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
12:30 PM to 01:10 PM
Keynote Presentation: Making sense of Geopolitical Risks in 2023 – Impact on Cybersecurity & Compliance
General Sessions
event-simple-logo
Mathieu Gorge
CEO, Vigitrust
Add to Calendar 09/14/2023 12:30 PM 09/14/2023 01:10 PM Keynote Presentation: Making sense of Geopolitical Risks in 2023 – Impact on Cybersecurity & Compliance

There are four main bubbles of risks: IT, Financial, Reputation/Brand, Geopolitical. We will discuss the impact of current geopolitical changes that have made 2022 a year filled with warfare, cybersecurity, compliance and data protection issues. Looking forward in 2023 what can we expect and how do we make sure we are prepared to deal with these evolving geopolitical changes?

There are four main bubbles of risks: IT, Financial, Reputation/Brand, Geopolitical. We will discuss the impact of current geopolitical changes that have made 2022 a year filled with warfare, cybersecurity, compliance and data protection issues. Looking forward in 2023 what can we expect and how do we make sure we are prepared to deal with these evolving geopolitical changes?

01:35 PM to 02:05 PM
Guest Keynote: The State of Cybersecurity at the Water's Edge
General Sessions
event-simple-logo
James Kearns
Special Counsel at Jones Walker
Add to Calendar 06/02/2023 01:35 PM 06/02/2023 02:05 PM America/Los_Angeles Guest Keynote: The State of Cybersecurity at the Water's Edge A report on the cyber preparedness and data security threats facing the ports and marine terminal facilities responsible for the vast majority of the goods that move into, out of, and across the United States by water. Location of the event
A report on the cyber preparedness and data security threats facing the ports and marine terminal facilities responsible for the vast majority of the goods that move into, out of, and across the United States by water.
02:05 PM to 02:25 PM
Behave! Reducing cyber risk through user behavior change
General Sessions
Munya Hoto
Chief Customer & Marketing Officer at Cybsafe
Add to Calendar 09/14/2023 02:05 PM 09/14/2023 02:25 PM Behave! Reducing cyber risk through user behavior change

SebDB is the world’s cyber security behavior database. 

It’s maintained by a global community of security professionals and academics. And it just got an upgrade! 

Join CybSafe’s Munya Hoto as he discusses how SebDB can be used to reduce human cyber risk, by mapping specific user security behaviors to risk outcomes. 

He’ll also cover the new and improved features of SebDB v3, including: 

  • New risk categories 
  • New behaviours added 
  • Sub-behaviours added 
  • UIDs added for easy tracking 
  • Refreshed descriptions

SebDB is the world’s cyber security behavior database. 

It’s maintained by a global community of security professionals and academics. And it just got an upgrade! 

Join CybSafe’s Munya Hoto as he discusses how SebDB can be used to reduce human cyber risk, by mapping specific user security behaviors to risk outcomes. 

He’ll also cover the new and improved features of SebDB v3, including: 

  • New risk categories 
  • New behaviours added 
  • Sub-behaviours added 
  • UIDs added for easy tracking 
  • Refreshed descriptions
02:40 PM to 03:00 PM
Steering Success: TPRM’s Vital Role in the Program Journey
General Sessions
Mike Pedrick
Vice President Cybersecurity Consulting at Nuspire
Add to Calendar 09/14/2023 02:40 PM 09/14/2023 03:00 PM Steering Success: TPRM’s Vital Role in the Program Journey

In this session, Mike will explore recent events that underscore the importance of third-party risk management (TPRM). Bridging the gap between theory and practice, he will lead attendees through the core components of TPRM, shedding light on the significance of data awareness, least privilege within the supply chain and regulatory requirements like CMMC. Mike will also offer guidance on crafting thorough vendor management policies (read: your NDA isn’t enough) that address compliance while safeguarding operational integrity. Attendees will walk away with practical insights they can use to fortify their defenses against third-party risk.

In this session, Mike will explore recent events that underscore the importance of third-party risk management (TPRM). Bridging the gap between theory and practice, he will lead attendees through the core components of TPRM, shedding light on the significance of data awareness, least privilege within the supply chain and regulatory requirements like CMMC. Mike will also offer guidance on crafting thorough vendor management policies (read: your NDA isn’t enough) that address compliance while safeguarding operational integrity. Attendees will walk away with practical insights they can use to fortify their defenses against third-party risk.

03:00 PM to 03:20 PM
How AI is Reshaping Security Operation Centers (SOCs)
General Session
Orion Cassetto
Security Evangelist at Radiant Security
Add to Calendar 09/14/2023 03:00 PM 09/14/2023 03:20 PM America/Los_Angeles How AI is Reshaping Security Operation Centers (SOCs)

Security Operations Centers (SOCs) are the heart of cybersecurity, but managing the endless stream of alerts, conducting in-depth investigations, and timely response to incidents are challenges that overwhelm even the most robust SOCs. The core of this problem is the human bottleneck – it is simply impossible to hire enough cybersecurity analysts to manage all the manual work required to investigate and respond to alerts coming from a multitude of security point products. This session will explore the role artificial intelligence intelligence (AI) can play in reshaping modern SOCs— including how to significantly boost analyst productivity, detect more real attacks, and dramatically reduce response times.

Location of the event

Security Operations Centers (SOCs) are the heart of cybersecurity, but managing the endless stream of alerts, conducting in-depth investigations, and timely response to incidents are challenges that overwhelm even the most robust SOCs. The core of this problem is the human bottleneck – it is simply impossible to hire enough cybersecurity analysts to manage all the manual work required to investigate and respond to alerts coming from a multitude of security point products. This session will explore the role artificial intelligence intelligence (AI) can play in reshaping modern SOCs— including how to significantly boost analyst productivity, detect more real attacks, and dramatically reduce response times.

03:35 PM to 04:05 PM
Inter-Agency Collaboration Panel
General Sessions
event-simple-logo
Chris Cockburn
Cybersecurity Advisor, Region 7 at CISA
Brian C. Cockrill
Assistant to the Special Agent in Charge at Department of Homeland Security
Greg Heeb
ASAC at Department of Homeland Security
Angela Robinson
Cybersecurity Specialist at State of Missouri
Derek Rieger
Deputy Director at STLFC
04:20 PM to 05:00 PM
Cyber Executive Roundtable
General Sessions
event-simple-logo
Edward Liebig
IT/OT Executive Cybersecurity Leader (CISO) and Adjunct Professor
Roftiel Constantine
Global CISO at Barry-Wehmiller
Jericho Simmons
Chief Information Security Officer at Sound Physicians
Jim Cook
COO at Velta Technology
05:00 PM to 06:00 PM
Networking Reception & Signed Books
Solutions Showcase
event-simple-logo
Join us at the cybersecurity networking reception, where you'll have the opportunity to mingle with top industry thought-leaders and luminaires, exchanging insights and forging valuable connections in the ever-evolving world of cybersecurity.
Also receive a free signed copy of Mathieu Gorge's book "The Cyber Elephant in the Boardroom"
05:00 PM to 06:00 PM
Signed Books by Keynote Speaker Mathieu George
The Cyber Elephant in the Board Roo
event-simple-logo
Cyber-Accountability with the Five Pillars of Security Framework by Mathieu Gorge
Add to Calendar 09/14/2023 05:00 PM 09/14/2023 06:00 PM America/Los_Angeles Signed Books by Keynote Speaker Mathieu George

Enterprise security and compliance are critical for the long-term viability of any business. In a world that’s increasingly reliant on sensitive data, the stakes are high, and the consequences of a breach catastrophic. Paradoxically, cybersecurity remains an often-thankless job. If done well, it goes unnoticed, but one failure could derail a career.

With security vulnerabilities posing a daily existential threat to businesses, The Cyber Elephant in the Boardroom questions why cybersecurity is relegated to the responsibility of an individual or small siloed team, when the reality is that a truly holistic security approach must be a team effort. To author Mathieu Gorge, change must start at the top.

Before any breach can be reliably prevented across any organization, cyber-accountability must breach the C-suite. In his 20+ years advising company executives around the world, Mathieu Gorge noticed a troubling trend. Despite CxOs overseeing so many critical business functions, few if any felt a responsibility to safeguard the one thing that could fatally compromise every function of the business: cybersecurity. Importantly, it was not because they weren’t willing to act; they simply didn’t know what they didn’t know. There was an inkling that more could be done, but determining the nature of that “more” and how to achieve it was always too daunting. Not anymore.

Informed by Mathieu Gorge’s encounters with CxOs spanning numerous industries, The Cyber Elephant in the Boardroom is a simple-to-understand methodology that leaders can deploy to establish cyber-accountability, starting with company leaders. Related in plain language comprehensible to leaders of any background, the core of Mathieu’s book is his 5 Pillars of Security Framework™.

“It’s a jargon-free, easy-to-implement, industry-agnostic methodology to help C-level executives and board members understand bubbles of risk, build enterprise cybersecurity strategies, and achieve cyber-accountability,” says Gorge.

With Mathieu’s expert advice, any C-level executive or board member can understand their responsibility towards cyber risk, visualize their organization’s current cybersecurity and compliance position, and learn tactics for implementing long-lasting, adaptable cybersecurity strategies.

Location of the event

Enterprise security and compliance are critical for the long-term viability of any business. In a world that’s increasingly reliant on sensitive data, the stakes are high, and the consequences of a breach catastrophic. Paradoxically, cybersecurity remains an often-thankless job. If done well, it goes unnoticed, but one failure could derail a career.

With security vulnerabilities posing a daily existential threat to businesses, The Cyber Elephant in the Boardroom questions why cybersecurity is relegated to the responsibility of an individual or small siloed team, when the reality is that a truly holistic security approach must be a team effort. To author Mathieu Gorge, change must start at the top.

Before any breach can be reliably prevented across any organization, cyber-accountability must breach the C-suite. In his 20+ years advising company executives around the world, Mathieu Gorge noticed a troubling trend. Despite CxOs overseeing so many critical business functions, few if any felt a responsibility to safeguard the one thing that could fatally compromise every function of the business: cybersecurity. Importantly, it was not because they weren’t willing to act; they simply didn’t know what they didn’t know. There was an inkling that more could be done, but determining the nature of that “more” and how to achieve it was always too daunting. Not anymore.

Informed by Mathieu Gorge’s encounters with CxOs spanning numerous industries, The Cyber Elephant in the Boardroom is a simple-to-understand methodology that leaders can deploy to establish cyber-accountability, starting with company leaders. Related in plain language comprehensible to leaders of any background, the core of Mathieu’s book is his 5 Pillars of Security Framework™.

“It’s a jargon-free, easy-to-implement, industry-agnostic methodology to help C-level executives and board members understand bubbles of risk, build enterprise cybersecurity strategies, and achieve cyber-accountability,” says Gorge.

With Mathieu’s expert advice, any C-level executive or board member can understand their responsibility towards cyber risk, visualize their organization’s current cybersecurity and compliance position, and learn tactics for implementing long-lasting, adaptable cybersecurity strategies.

Gold Partners

Silver Partners

Bronze Partners

Exhibiting Partners

Affiliate Partners

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.