Boston Cybersecurity Conference

  • Conference

Step into the realm of cybersecurity excellence at the Boston Cybersecurity Conference, a paramount convergence where you'll unlock invaluable insights for masterfully navigating the ever-shifting landscape of cyber threats in 2024. Immerse yourself in the collective wisdom shared by industry vanguards and influential trailblazers, while directly engaging with representatives from elite global providers of cybersecurity solutions.

Embrace the Boston Cybersecurity Conference as your pivotal juncture to forge connections with peers and industry virtuosos, all within an engaging in-person environment. Engrossing discussions will span a diverse spectrum of topics, ranging from the forefront of cybersecurity challenges to ingenious strategies meticulously designed to fortify your organization against the unrelenting prowess of cyber adversaries.

Uncover the full array of intricately tailored offerings, meticulously crafted by Data Connectors exclusively for the Boston Cybersecurity Conference, ready and waiting for your exploration!

Admission is $150 (without a promo code) for each attendee, which includes a full catered lunch, breakfast, snacks, cocktail networking reception, access to all educational presentations, keynote speakers, panel discussions, and exhibit hall.

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage.

yellow-double-small-dot
Experience

Spend the day in comfort, as we provide an executive venue experience. Enjoy abundant breakfasts and lunches, ample drinks and snacks throughout the day, plus a classy networking reception to end the night – all of which is included with your attendance.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.
07:30 AM to 08:30 AM
Networking Breakfast & Exhibit Hall Opens
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
08:30 AM to 09:00 AM
Is AI Really the Key To Early Threat Detection? How Would You Prevent the $100M+ MGM Attack of 2023?
General Sessions
Tom Ertel
SVP Technical Sales & Strategic Accounts at Seceon
Add to Calendar 06/13/2024 08:30 AM 06/13/2024 09:00 AM Is AI Really the Key To Early Threat Detection? How Would You Prevent the $100M+ MGM Attack of 2023?

AI might be all the hype for consumers and “Business Transformation “experts” but we security professionals know that AI and ML is not just an arms race but perhaps the essential ingredient in your stack to stay ahead of the next attack. 

 

In this talk Tom Ertel, SEVP, Technical Sales & Strategic Accounts at Seceon, shares an anatomy of the MGM attack of September 2023. He will dig in and share the details of the attackers techniques and tactics. You’ll see how by combining social engineering, tools, 3rd party applications all failed what MGM thought was sophisticated recconnicnse. 

 

You will learn: 

AI vs. AI - How to determine real AI vs. a “veneer of AI” and LLMs vs. AI in the cybersecurity threat detection context. 

Why tools and time work against most teams. 

The most common failure point - people - how AI can break through biases and be a valuable indicator of behaviour.

AI might be all the hype for consumers and “Business Transformation “experts” but we security professionals know that AI and ML is not just an arms race but perhaps the essential ingredient in your stack to stay ahead of the next attack. 

 

In this talk Tom Ertel, SEVP, Technical Sales & Strategic Accounts at Seceon, shares an anatomy of the MGM attack of September 2023. He will dig in and share the details of the attackers techniques and tactics. You’ll see how by combining social engineering, tools, 3rd party applications all failed what MGM thought was sophisticated recconnicnse. 

 

You will learn: 

AI vs. AI - How to determine real AI vs. a “veneer of AI” and LLMs vs. AI in the cybersecurity threat detection context. 

Why tools and time work against most teams. 

The most common failure point - people - how AI can break through biases and be a valuable indicator of behaviour.

09:00 AM to 09:30 AM
Future Proofing your PKI
General Sessions
Roni Bliss
Regional Sales Manager at PKI/Iot
John Muirhead-Gould
Solution Architect at HID Global
09:30 AM to 10:00 AM
Protecting Against Cyber Attacks
General Sessions
event-simple-logo
Bill Mylchreest
Partner Account Manager at ESET
Victor Cotorobai
Presales Engineer at Kaspersky
Jeremiah Roe
Cyber Workforce Resilience Advocate at OffSec
Ragav Khosla
Manager, Channel Solutions Consultants Americas at LastPass
Chris White
COO at Gradient
10:25 AM to 10:55 AM
A Zero Trust Model for Enterprise AI and Data Security
General Sessions
Jonathan Stanney
Evangelist at Lightbeam Ai
Add to Calendar 06/13/2024 10:25 AM 06/13/2024 10:55 AM A Zero Trust Model for Enterprise AI and Data Security

SaaS based AI/ML solutions often use your users/company data to train themselves posing a serious privacy and data security challenge. Furthermore, AI/ML models trained on public data may get dumber with time. At the same time, your employees need and have access to a wide variety of your users’ data that improves their decision making but can pose massive data exposure challenges. 

 

A zero trust model enunciates that organizations should always be in complete control of their data. The session describes an approach to strengthen your organizational data security continuously. Your teams can train their AI/ML models on the context-rich data of your business, all within your premises with zero data exfiltration.

SaaS based AI/ML solutions often use your users/company data to train themselves posing a serious privacy and data security challenge. Furthermore, AI/ML models trained on public data may get dumber with time. At the same time, your employees need and have access to a wide variety of your users’ data that improves their decision making but can pose massive data exposure challenges. 

 

A zero trust model enunciates that organizations should always be in complete control of their data. The session describes an approach to strengthen your organizational data security continuously. Your teams can train their AI/ML models on the context-rich data of your business, all within your premises with zero data exfiltration.

10:55 AM to 11:25 AM
The Impact of Expanding Attack Surfaces on Enterprise Cybersecurity
General Sessions
Bruce Esposito
Global Strategist at One Identity
Add to Calendar 06/13/2024 10:55 AM 06/13/2024 11:25 AM The Impact of Expanding Attack Surfaces on Enterprise Cybersecurity

Attack surfaces for enterprises are constantly changing due to the integration of cloud-based infrastructure, interconnected devices, and third-party solutions. Every day, proactive cybercriminals are exploiting new vulnerabilities with skill. In this context, comprehensive Identity Security is crucial to managing risks. However, maintaining a strong Identity and Access Management (IAM) strategy can be a complex task given the multitude of tools involved. This session will address how a unified identity security strategy is key addressing the constantly evolving challenges of today and tomorrow’s cyber threats.

Attack surfaces for enterprises are constantly changing due to the integration of cloud-based infrastructure, interconnected devices, and third-party solutions. Every day, proactive cybercriminals are exploiting new vulnerabilities with skill. In this context, comprehensive Identity Security is crucial to managing risks. However, maintaining a strong Identity and Access Management (IAM) strategy can be a complex task given the multitude of tools involved. This session will address how a unified identity security strategy is key addressing the constantly evolving challenges of today and tomorrow’s cyber threats.

11:25 AM to 11:55 AM
Cyber Inter-Agency Collaboration Panel
General Sessions
event-simple-logo
Darwin Suelen
Special Agent with FBI Boston
Pat Hennessy
Cybersecurity Advisor at CISA
Pete LaRoche
Inter-Agency Collaboration Panel at USSS
Sean Garvey
Assistant Special Agent in Charge at HSI
11:55 AM to 12:25 PM
Array Networks' struXture™: AI-Powered Data Protection + Lunch
Solutions Showcase
Michael Stewart
Director at Array Networks
Add to Calendar 06/13/2024 11:55 AM 06/13/2024 12:25 PM Array Networks' struXture™: AI-Powered Data Protection + Lunch

Information Security Enforcement (ISE) is a 4th generation Data Leak Prevention (DLP) 

solution that enables automated, comprehensive protection against malicious theft and 

inadvertent disclosure of confidential information. Whether deployed on-prem or in the 

cloud, ISE addresses critical gaps affecting typical DLP solutions and greatly simplifies 

implementation and management of data protection.

Information Security Enforcement (ISE) is a 4th generation Data Leak Prevention (DLP) 

solution that enables automated, comprehensive protection against malicious theft and 

inadvertent disclosure of confidential information. Whether deployed on-prem or in the 

cloud, ISE addresses critical gaps affecting typical DLP solutions and greatly simplifies 

implementation and management of data protection.

12:50 PM to 01:25 PM
Relentless Resolve: The 'Try Harder' Mindset
General Sessions
Jeremiah Roe
Cyber Workforce Resilience Advocate at OffSec
Add to Calendar 06/13/2024 12:50 PM 06/13/2024 01:25 PM Relentless Resolve: The 'Try Harder' Mindset

In cybersecurity, success is not solely defined by technical skills but also by the unwavering determination to overcome challenges. This talk, "Relentless Resolve: The 'Try Harder' Mindset," delves into the essence of OffSec's guiding principle—'Try Harder'—and its profound impact on both personal and professional growth in cybersecurity. 


We will explore how fostering a 'Try Harder' mindset empowers critical and creative thinking within your team enabling individuals to tackle complex problems with innovative solutions. This mindset transcends mere technical skills, cultivating a culture of perseverance and resilience. 


Attend this talk to learn: 

- How the 'Try Harder' mindset fosters critical and creative thinking within your team. 

- Strategies for leading your team through challenges and setbacks in cybersecurity. 

- Techniques to maintain team motivation and embrace continuous learning. 

- Ways to cultivate perseverance and resilience within your team's culture. 

- Real-world examples of turning obstacles into opportunities for team growth.

In cybersecurity, success is not solely defined by technical skills but also by the unwavering determination to overcome challenges. This talk, "Relentless Resolve: The 'Try Harder' Mindset," delves into the essence of OffSec's guiding principle—'Try Harder'—and its profound impact on both personal and professional growth in cybersecurity. 


We will explore how fostering a 'Try Harder' mindset empowers critical and creative thinking within your team enabling individuals to tackle complex problems with innovative solutions. This mindset transcends mere technical skills, cultivating a culture of perseverance and resilience. 


Attend this talk to learn: 

- How the 'Try Harder' mindset fosters critical and creative thinking within your team. 

- Strategies for leading your team through challenges and setbacks in cybersecurity. 

- Techniques to maintain team motivation and embrace continuous learning. 

- Ways to cultivate perseverance and resilience within your team's culture. 

- Real-world examples of turning obstacles into opportunities for team growth.

01:25 PM to 01:45 PM
Navigating the Cyber Storm: Understanding Today’s Cyber Risk Insurance Landscape
General Sessions
ESET primary logotype—horizontal color version
Cheryl Krasho
National Strategic Account Executive at ESET
Add to Calendar 06/13/2024 01:25 PM 06/13/2024 01:45 PM Navigating the Cyber Storm: Understanding Today’s Cyber Risk Insurance Landscape

Key topics include an overview of the cyber risk landscape, identifying key metrics that insurers consider when evaluating coverage needs, and practical advice on enhancing cyber readiness. The session will also cover emerging trends in cyber insurance, such as the integration of AI and machine learning in risk assessment, and how these innovations are shaping the policies that protect businesses.

Key topics include an overview of the cyber risk landscape, identifying key metrics that insurers consider when evaluating coverage needs, and practical advice on enhancing cyber readiness. The session will also cover emerging trends in cyber insurance, such as the integration of AI and machine learning in risk assessment, and how these innovations are shaping the policies that protect businesses.

01:45 PM to 02:05 PM
Navigating the turbulent waters of cybersecurity program management
General Sessions
Jeremy Powell
CISO at Zyston
Add to Calendar 06/13/2024 01:45 PM 06/13/2024 02:05 PM Navigating the turbulent waters of cybersecurity program management

How to articulate cybersecurity program maturity, risk, and positive outcomes to executive leadership and BoDs.

How to articulate cybersecurity program maturity, risk, and positive outcomes to executive leadership and BoDs.

02:25 PM to 02:50 PM
View on Cyber Trends from a Security Operations & Incident Response Provider
General Sessions
Ron Pelletier
Founder and Chief Customer Officer at Pondurance
Add to Calendar 06/13/2024 02:25 PM 06/13/2024 02:50 PM View on Cyber Trends from a Security Operations & Incident Response Provider

What are the latest attacks, what has changed and where are things going?

What are the latest attacks, what has changed and where are things going?

02:50 PM to 03:10 PM
Data resilience best practices in a ransomware world
General Sessions
Gary Sussman
Data Resilience Expert and Sales Engineer at Arcserve
Add to Calendar 06/13/2024 02:50 PM 06/13/2024 03:10 PM Data resilience best practices in a ransomware world

Data breaches are skyrocketing. Ransomware is rampant. The threat landscape is more dangerous than ever. However, with the right strategies, you can build your organization's strongest defense against data disasters. In his presentation, Gary Sussman will address the escalating threat of ransomware. He will outline a comprehensive ransomware prevention strategy and delve into the enhanced 3-2-1-1 backup structure designed to bolster data resilience.

Data breaches are skyrocketing. Ransomware is rampant. The threat landscape is more dangerous than ever. However, with the right strategies, you can build your organization's strongest defense against data disasters. In his presentation, Gary Sussman will address the escalating threat of ransomware. He will outline a comprehensive ransomware prevention strategy and delve into the enhanced 3-2-1-1 backup structure designed to bolster data resilience.

03:10 PM to 03:30 PM
Are You an Oversharer? Protecting Your Digital Assets in the Age of SaaS, Cloud, and AI
General Sessions
Dennis Gunthert
Senior Solutions EngineerJ at Nightfall
Add to Calendar 06/13/2024 03:10 PM 06/13/2024 03:30 PM Are You an Oversharer? Protecting Your Digital Assets in the Age of SaaS, Cloud, and AI

The convenience and efficiency of SaaS applications, cloud services, LLMs, and AI-driven platforms have become indispensable for everyday business operations. However, we’ve not taken the necessary steps to equip our teams for these complex challenges in safeguarding sensitive data, secrets, credentials, and code. Unauthorized sharing of files and information leakage has emerged as a prime threat, with potential repercussions ranging from financial losses to reputational damage. Teams need to be proactive in their approach to these new challenges so they can address them head on before suffering the consequences. Next generation technologies require next generation solutions that will arm organizations with the tools they need to prevent data leakage from their chat services, block sensitive data sharing on Slack and GDrive, and protect code or API keys from being shared on ChatGPT and LLMs. It’s a wake up call for practitioners and regulators because our sharing habits are making it too easy.

The convenience and efficiency of SaaS applications, cloud services, LLMs, and AI-driven platforms have become indispensable for everyday business operations. However, we’ve not taken the necessary steps to equip our teams for these complex challenges in safeguarding sensitive data, secrets, credentials, and code. Unauthorized sharing of files and information leakage has emerged as a prime threat, with potential repercussions ranging from financial losses to reputational damage. Teams need to be proactive in their approach to these new challenges so they can address them head on before suffering the consequences. Next generation technologies require next generation solutions that will arm organizations with the tools they need to prevent data leakage from their chat services, block sensitive data sharing on Slack and GDrive, and protect code or API keys from being shared on ChatGPT and LLMs. It’s a wake up call for practitioners and regulators because our sharing habits are making it too easy.

03:50 PM to 04:20 PM
Keynote Presentation: The Many Colors of Cybersecurity - Maximizing your team’s Cyber Power
General Sessions
event-simple-logo
Ed Adams
President & CEO of Security Innovation
Add to Calendar 06/13/2024 03:50 PM 06/13/2024 04:20 PM Keynote Presentation: The Many Colors of Cybersecurity - Maximizing your team’s Cyber Power

In the cybersecurity world, Red, Blue, and Purple teams have established their roles in fortifying defenses and improving organizational resiliency. However, the spotlight often bypasses a crucial player—the Yellow Teams—operating at the intersection of development, IT, and the cloud. 

Using the familiar color wheel analogy, this insightful discussion describes the yellow team’s pivotal role in fortifying software and infrastructure by seamlessly integrating Red and Blue techniques – improving tech resiliency. Key topics include: 

  • Unveiling the essentials for tech-savvy professionals to integrate security 
  • Crafting a vibrant palette: transforming Yellow Teams into dynamic orange and green forces 
  • The collective advantage: reducing risk via confident, resilient teams

 

In the cybersecurity world, Red, Blue, and Purple teams have established their roles in fortifying defenses and improving organizational resiliency. However, the spotlight often bypasses a crucial player—the Yellow Teams—operating at the intersection of development, IT, and the cloud. 

Using the familiar color wheel analogy, this insightful discussion describes the yellow team’s pivotal role in fortifying software and infrastructure by seamlessly integrating Red and Blue techniques – improving tech resiliency. Key topics include: 

  • Unveiling the essentials for tech-savvy professionals to integrate security 
  • Crafting a vibrant palette: transforming Yellow Teams into dynamic orange and green forces 
  • The collective advantage: reducing risk via confident, resilient teams

 

04:20 PM to 04:50 PM
Cyber Executive Roundtable
General Sessions
event-simple-logo
Ed Adams
President and CEO of Security Innovation
Michael Gioia
Chief Information Security Officer - Babson College
Ken Leeser
Chief Information Security Officer at OnCorps
Pratik Thakker
COO at ThreatModeler Software
Radha K. Kuchibhotla
Senior Information Technology Executive at Accenture
Anna Adika
Director of Corporate IT at Eptura
03:20 PM to 03:35 PM
Book Signing / Ed Adams: See Yourself in Cyber
General Sessions
See Yourself in Cyber
Ed Adams
President & CEO of Security Innovation
Add to Calendar 06/13/2024 03:20 PM 06/13/2024 03:35 PM America/Los_Angeles Book Signing / Ed Adams: See Yourself in Cyber

Book Signing by Keynote Speaker and Author Ed Adams: In See Yourself in Cyber: Security Careers Beyond Hacking, information security strategist and educator Ed Adams delivers a unique and insightful discussion of the many different ways the people in your organization—inhabiting a variety of roles not traditionally associated with cybersecurity—can contribute to improving its cybersecurity backbone. You’ll discover how developers, DevOps professionals, managers, and others can strengthen your cybersecurity. You’ll also find out how improving your firm’s diversity and inclusion can have dramatically positive effects on your team’s talent.

Location of the event

Book Signing by Keynote Speaker and Author Ed Adams: In See Yourself in Cyber: Security Careers Beyond Hacking, information security strategist and educator Ed Adams delivers a unique and insightful discussion of the many different ways the people in your organization—inhabiting a variety of roles not traditionally associated with cybersecurity—can contribute to improving its cybersecurity backbone. You’ll discover how developers, DevOps professionals, managers, and others can strengthen your cybersecurity. You’ll also find out how improving your firm’s diversity and inclusion can have dramatically positive effects on your team’s talent.

04:50 PM to 06:00 PM
Networking Reception
Solutions Showcase
event-simple-logo
Join us at the cybersecurity networking reception, where you'll have the opportunity to mingle with top industry thought-leaders and luminaires, exchanging insights and forging valuable connections in the ever-evolving world of cybersecurity.

Gold Partners

Silver Partners

Bronze Partners

Exhibiting Partners

Affiliate Partners

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.