Healthcare & Pharma Virtual Cybersecurity Summit

  • Virtual Summit

Don't wait for a breach to happen; take action and safeguard your digital assets now!  This is your chance to stay ahead of potential attacks by learning about the latest cybersecurity threats, trends, and solutions at the 2024 Healthcare & Pharma Virtual Cybersecurity Conference.  Hear from cybersecurity experts and leaders, and connect with other cybersecurity professionals from the region while gaining an edge against nefarious cybersecurity threat actors.

Admission is $25 for each attendee, which includes access to all educational presentations, keynote speakers, training, panel discussions, 8 CPE credits, and the solutions showcase virtual exhibits.

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage.

yellow-double-small-dot
Experience

The Summit is a unique remote conference tailored exclusively for invited Executives seeking innovative solutions to safeguard their company’s critical data and infrastructure. This forward-thinking event offers our top notch fully immersive and interactive virtual platform for business leaders to stay up to date with the latest developments in the cyber threat landscape. Attendees will have the opportunity to evaluate cutting-edge solutions through direct connections with emerging and established solution providers, subject matter experts, and influential cyber thought leaders.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.
08:00 AM to 09:10 AM
Exhibit Hall Opens
Solutions Showcase
event-simple-logo
Meet and engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
09:10 AM to 09:30 AM
Session #1
General Sessions
event-simple-logo
Gain invaluable knowledge and practical insights that will empower you to protect your organization's digital assets with confidence.
09:30 AM to 09:50 AM
Session #2
General Sessions
event-simple-logo
Gain invaluable knowledge and practical insights that will empower you to protect your organization's digital assets with confidence.
09:50 AM to 10:20 AM
Expert Panel Discussion: Cyber Insurance
General Sessions
event-simple-logo
Cecil Pineda
Senior Vice President & Chief Information Security Officer at R1 RCM, Inc.
Richard Weiss
VP, Chief Information Security Officer at AccentCare
10:30 AM to 10:50 AM
Session #3
General Sessions
event-simple-logo
Gain invaluable knowledge and practical insights that will empower you to protect your organization's digital assets with confidence.
10:50 AM to 11:10 AM
A Healthier View on Compliance
General Sessions
Jason Kikta
CISO/SVP of Products at Automox
Add to Calendar 02/29/2024 10:50 AM 02/29/2024 11:10 AM A Healthier View on Compliance

Too often, we regard compliance as an anchor, not a sail to our goals. We will explore the types of compliance and the root causes of negative attitudes towards it. More importantly, we will discuss strategies around using compliance to your advantage and how you can balance it with security imperatives.

Too often, we regard compliance as an anchor, not a sail to our goals. We will explore the types of compliance and the root causes of negative attitudes towards it. More importantly, we will discuss strategies around using compliance to your advantage and how you can balance it with security imperatives.

11:10 AM to 11:40 AM
Expert Panel Discussion: Compliance and Security in Healthcare, Lessons Learned
General Sessions
event-simple-logo
Scott Dickinson
CISO at AnMed Health
Irina Singh
Director IT, Office of the CISO at Baxter international
Dee Young
Chief Information Security Officer at UNC Health Care
11:40 AM to 12:00 PM
Lunch Break
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Lunch with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
12:00 PM to 12:40 PM
Keynote Presentation: Seeing Through the Security Illusion
General Sessions
event-simple-logo
Christopher Frenz
AVP of IT Security at Mount Sinai South Nassau Hospital
Add to Calendar 02/29/2024 12:00 PM 02/29/2024 12:40 PM Keynote Presentation: Seeing Through the Security Illusion

A disturbing trend should be top of mind for anyone following the security industry in recent years. We have seen a large uptick in investment in security tools by organizations, but we have not observed a corresponding decrease in breaches and ransomware attacks. This paradox should be raising a serious question among security leaders as to what we as an industry are strategically doing wrong. Why are we not getting improved outcomes against attackers with all of this increased investment? 


This presentation will answer the question by demonstrating an evidence-based framework for information security management that focuses on using emulation of attacker techniques as a means of quantitatively measuring control efficacy. Examples will be given to illustrate the evidence-based approach and how it readily reveals that security tooling alone does not often provide the level of protection that one might assume. The presentation will illustrate how to identify weaknesses in current tooling and control sets and develop needed compensating controls to ensure that security teams are providing actual security to their organizations and not just the illusion of security.

A disturbing trend should be top of mind for anyone following the security industry in recent years. We have seen a large uptick in investment in security tools by organizations, but we have not observed a corresponding decrease in breaches and ransomware attacks. This paradox should be raising a serious question among security leaders as to what we as an industry are strategically doing wrong. Why are we not getting improved outcomes against attackers with all of this increased investment? 


This presentation will answer the question by demonstrating an evidence-based framework for information security management that focuses on using emulation of attacker techniques as a means of quantitatively measuring control efficacy. Examples will be given to illustrate the evidence-based approach and how it readily reveals that security tooling alone does not often provide the level of protection that one might assume. The presentation will illustrate how to identify weaknesses in current tooling and control sets and develop needed compensating controls to ensure that security teams are providing actual security to their organizations and not just the illusion of security.

12:40 PM to 01:00 PM
Presentation by Darktrace
General Sessions
Gain invaluable knowledge and practical insights that will empower you to protect your organization's digital assets with confidence.
01:00 PM to 01:30 PM
Expert Panel Discussion: Protecting Patient Data - Cybersecurity Challenges in Healthcare & Life Sciences
General Sessions
event-simple-logo
John Frushour
Vice President & Deputy CISO at NY-Presbyterian Hospital
Jeff Norman
Network Intrusion Forensics Analyst at Dept. of Homeland Security
Errol Weiss
Chief Security Officer at Health-ISAC
01:40 PM to 02:00 PM
Session #6
General Sessions
event-simple-logo
Gain invaluable knowledge and practical insights that will empower you to protect your organization's digital assets with confidence.
02:00 PM to 02:30 PM
Guest Keynote Presentation: Sorry, the bad news just gets worse.... 2024 Outlook of Cyberthreats in Healthcare
General Sessions
event-simple-logo
Errol Weiss
Chief Security Officer at Health-ISAC
Add to Calendar 02/29/2024 02:00 PM 02/29/2024 02:30 PM Guest Keynote Presentation: Sorry, the bad news just gets worse.... 2024 Outlook of Cyberthreats in Healthcare

Some call it the wall of shame – the U.S. Government website that lists healthcare data breaches since 2009 – breaches which have put millions of patients’ Protected Health Information (PHI) at risk. The site, run by HHS, listed more than 5,000 events impacting nearly 438 million breached PHI records when we reviewed it in 2023. That averages to more than 86,000 PHI records exposed every single day for the past 14 years. The breach disclosures highlighted here are just an indicator --just one piece of the very complex reality of cyber security in the healthcare sector. 

In 2023, we saw record number of ransomware attacks, phishing, espionage and data breaches impacting healthcare organizations globally. The presentation will review these latest threats. 

Attendees will be provided access to Health-ISAC's Annual Cyber Threat Landscape Report and industry resources that can be used to improve cybersecurity in their own organizations.

Some call it the wall of shame – the U.S. Government website that lists healthcare data breaches since 2009 – breaches which have put millions of patients’ Protected Health Information (PHI) at risk. The site, run by HHS, listed more than 5,000 events impacting nearly 438 million breached PHI records when we reviewed it in 2023. That averages to more than 86,000 PHI records exposed every single day for the past 14 years. The breach disclosures highlighted here are just an indicator --just one piece of the very complex reality of cyber security in the healthcare sector. 

In 2023, we saw record number of ransomware attacks, phishing, espionage and data breaches impacting healthcare organizations globally. The presentation will review these latest threats. 

Attendees will be provided access to Health-ISAC's Annual Cyber Threat Landscape Report and industry resources that can be used to improve cybersecurity in their own organizations.

02:30 PM to 03:00 PM
Expert Panel Discussion: Protecting the Internet of Things (IoT) in Healthcare
General Sessions
event-simple-logo
Christopher Frenz
AVP of IT Security at Mount Sinai South Nassau Hospital
Fred Langston
Exec. VP & Chief Product Officer at Critical Insight
William Scandrett
CISO at Allina Health
Arielle Baine
Arielle Baine, Chief of Cybersecurity, Region 3 at DHS
03:00 PM to 04:25 PM
Closing Session and Prize Drawing
General Sessions
event-simple-logo
Closing Remarks of todays Summit and Prize Drawing.

Silver Partners

Exhibiting Partners

Affiliate Partners

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.