Raleigh Cybersecurity Conference

  • Conference

Come and unite with fellow cybersecurity professionals at the Raleigh Cybersecurity Conference, your gateway to acquiring priceless insights for skillfully navigating the ever-changing landscape of cyber threats in 2024. Dive into the reservoir of knowledge shared by industry experts and influential leaders while also engaging directly with representatives from elite global providers of cybersecurity solutions.

Embrace the Raleigh Cybersecurity Conference as your opportunity to forge connections with peers and industry specialists, all in a vibrant in-person setting. The dynamic discussions will traverse an array of topics, spanning from emerging cybersecurity challenges to ingenious strategies aimed at fortifying your organization against the prowess of advanced threat actors.

Discover the full spectrum of tailored offerings provided by Data Connectors, curated exclusively for the Raleigh Cybersecurity Conference, right here!

Admission for each attendee includes a full catered lunch, breakfast, snacks, cocktail networking reception, access to all educational presentations, keynote speakers, panel discussions, and exhibit hall.

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage.

yellow-double-small-dot
Experience

Spend the day in comfort, as we provide an executive venue experience. Enjoy abundant breakfasts and lunches, ample drinks and snacks throughout the day, plus a classy networking reception to end the night – all of which is included with your attendance.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.
08:00 AM to 09:00 AM
Welcome / Introductions
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
09:00 AM to 09:30 AM
The Key Note About Leadership with Key Notes of Source Code Security
General Sessions
Ben Chappell
CEO of APONA
Add to Calendar 03/28/2024 09:00 AM 03/28/2024 09:30 AM America/Los_Angeles The Key Note About Leadership with Key Notes of Source Code Security

This educational key note will offer leadership training and techniques to more effectively manage teams. This methodology will offer insight into holistic security practices and help to develop self awareness.

Location of the event

This educational key note will offer leadership training and techniques to more effectively manage teams. This methodology will offer insight into holistic security practices and help to develop self awareness.

09:30 AM to 10:00 AM
The Impact of Expanding Attack Surfaces on Enterprise Cybersecurity
General Sessions
Bruce Esposito
Global Strategist at One Identity
Add to Calendar 03/28/2024 09:30 AM 03/28/2024 10:00 AM The Impact of Expanding Attack Surfaces on Enterprise Cybersecurity

Attack surfaces for enterprises are constantly changing due to the integration of cloud-based infrastructure, interconnected devices, and third-party solutions. Every day, proactive cybercriminals are exploiting new vulnerabilities with skill. In this context, comprehensive Identity Security is crucial to managing risks. However, maintaining a strong Identity and Access Management (IAM) strategy can be a complex task given the multitude of tools involved. This session will address how a unified identity security strategy is key addressing the constantly evolving challenges of today and tomorrow’s cyber threats.

Attack surfaces for enterprises are constantly changing due to the integration of cloud-based infrastructure, interconnected devices, and third-party solutions. Every day, proactive cybercriminals are exploiting new vulnerabilities with skill. In this context, comprehensive Identity Security is crucial to managing risks. However, maintaining a strong Identity and Access Management (IAM) strategy can be a complex task given the multitude of tools involved. This session will address how a unified identity security strategy is key addressing the constantly evolving challenges of today and tomorrow’s cyber threats.

10:00 AM to 10:30 AM
Protecting Against Cyber Attacks
General Sessions
event-simple-logo
Merlin Namuth
Director of Advisory Services and vCISO at Lodestone Security
Justin Bourgeois
Sales Engineer at Mimecast
Brandon Hatfield
Security Specialist at Infoblox
Roger Neal
Head of Product at Apona.ai
Kevin Schleinitz
COO and Partner at ProStratus
10:55 AM to 11:15 AM
Why Prioritizing Email Security is Essential in an Effective Cybersecurity Strategy
General Sessions
Matt Mesfin
Product Specialist at Hornet Security
Add to Calendar 03/28/2024 10:55 AM 03/28/2024 11:15 AM Why Prioritizing Email Security is Essential in an Effective Cybersecurity Strategy

Trends and Research

Trends and Research

11:15 AM to 11:45 AM
Cyber Inter-Agency Collaboration Panel
General Sessions
event-simple-logo
Steven Robinson
Network Intrusion Forensic Analyst at USSS
Rob Main
Cybersecurity State Coordinator - North Carolina at CISA
Mike Prado
Deputy Assistant Director to the Homeland Security Investigations (HSI), Cyber Crimes Center (C3)
Peter J. Ahearn Jr.
Special Agent at FBI
Maj. Alex Reinwald
Cyber OPS boss at NC National Guard
11:50 AM to 12:20 PM
Lunch Break
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Lunch with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
12:20 PM to 12:50 PM
Keynote Presentation: A CISO’s Guide to AI in an Ever-Evolving Cyber Landscape
General Sessions
event-simple-logo
Maryam Meseha Esq.
Founding Partner at Pierson Ferdinand LLP
Add to Calendar 03/28/2024 12:20 PM 03/28/2024 12:50 PM Keynote Presentation: A CISO’s Guide to AI in an Ever-Evolving Cyber Landscape

In the current fast changing world of cybersecurity, AI presents significant challenges and opportunities. "A CISO’s Guide to AI in an Ever-Evolving Cyber Landscape," offers an essential roadmap for navigating this realm. The presentation will outline the best security practices for AI use, how to implement risk mitigation strategies and how to develop strong security frameworks to protect data intellectual property and confidential information. The conversation will cover the importance of responsible development and deployment of AI technologies by creating a comprehensive framework that details ethical and legal use. This presentation is designed for Chief Information Security Officers (CISOs) and professionals in the cybersecurity field with a goal to provide experts with the tools they need to leverage AI effectively while upholding the highest standards of security and integrity within their operations.

In the current fast changing world of cybersecurity, AI presents significant challenges and opportunities. "A CISO’s Guide to AI in an Ever-Evolving Cyber Landscape," offers an essential roadmap for navigating this realm. The presentation will outline the best security practices for AI use, how to implement risk mitigation strategies and how to develop strong security frameworks to protect data intellectual property and confidential information. The conversation will cover the importance of responsible development and deployment of AI technologies by creating a comprehensive framework that details ethical and legal use. This presentation is designed for Chief Information Security Officers (CISOs) and professionals in the cybersecurity field with a goal to provide experts with the tools they need to leverage AI effectively while upholding the highest standards of security and integrity within their operations.

01:15 PM to 01:35 PM
Anatomy of the Modern Day CISO
General Sessions
Jeremy Hopwood
CEO at 5IronCyber
Add to Calendar 03/28/2024 01:15 PM 03/28/2024 01:35 PM Anatomy of the Modern Day CISO

Navigating the challenges and requirements facing a CISO in today's complex business environment.

Navigating the challenges and requirements facing a CISO in today's complex business environment.

01:35 PM to 01:55 PM
The importance of meeting cyber insurance requirements
General Sessions
Alexandra Albro
General Counsel at ESET North America
Add to Calendar 03/28/2024 01:35 PM 03/28/2024 01:55 PM The importance of meeting cyber insurance requirements

In the ever-evolving threat landscape, businesses increasingly turn to cyber insurance as a Mitigation strategy for damages from cyber-attacks. In this session you will gain valuable insights into Cyber Insurance and learn how to enhance your eligibility to protect your clients better.

In the ever-evolving threat landscape, businesses increasingly turn to cyber insurance as a Mitigation strategy for damages from cyber-attacks. In this session you will gain valuable insights into Cyber Insurance and learn how to enhance your eligibility to protect your clients better.

01:55 PM to 02:25 PM
Guest Keynote Presentation: Growing Threat of Online Child Sexual Exploitation and Abuse (CSEA)
General Sessions
HSI
Mike Prado
Deputy Assistant Director (SES), HSI Cyber Crimes Center (C3)
Add to Calendar 03/28/2024 01:55 PM 03/28/2024 02:25 PM America/Los_Angeles Guest Keynote Presentation: Growing Threat of Online Child Sexual Exploitation and Abuse (CSEA)

 

 

Location of the event
02:45 PM to 03:15 PM
Guest Keynote Presentation: An Incident Responder’s Journey: Threats, Trends, and Tactics
General Sessions
event-simple-logo
Devon Ackerman
Global Head of DFIR Services at Kroll
Add to Calendar 03/28/2024 02:45 PM 03/28/2024 03:15 PM Guest Keynote Presentation: An Incident Responder’s Journey: Threats, Trends, and Tactics

Regardless of Threats leveraged, Trends in threat actor tool choice, or Tactics leveraged - cyber threat actors surreptitiously navigate victim environments like trespassers entering your home via an unlocked back window while the front door remains locked, chained and monitored. In this presentation, Devon shares trends in attacker behavior as observed first-hand from across Kroll Cyber's 3,000 annual investigations, covering initial access vectors, most targeted industry sectors, and top methodologies to be aware of.

The intent of this presentation is for sharing knowledge and raising awareness with enterprise security teams, executive leadership, and boards of directors in understanding the ever-evolving cyber threat landscape and the potential impact on financial stability and data security of enterprise environments. Devon will cover the four categories of Threat Actors and the four Attack Surfaces every security-minded individual should be aware of.

Regardless of Threats leveraged, Trends in threat actor tool choice, or Tactics leveraged - cyber threat actors surreptitiously navigate victim environments like trespassers entering your home via an unlocked back window while the front door remains locked, chained and monitored. In this presentation, Devon shares trends in attacker behavior as observed first-hand from across Kroll Cyber's 3,000 annual investigations, covering initial access vectors, most targeted industry sectors, and top methodologies to be aware of.

The intent of this presentation is for sharing knowledge and raising awareness with enterprise security teams, executive leadership, and boards of directors in understanding the ever-evolving cyber threat landscape and the potential impact on financial stability and data security of enterprise environments. Devon will cover the four categories of Threat Actors and the four Attack Surfaces every security-minded individual should be aware of.

03:30 PM to 04:00 PM
Cyber Executive Roundtable
General Sessions
event-simple-logo
MODERATOR - Devon Ackerman
Global Service Line Leader, Digital Forensics & Incident Response at Kroll
Neal Bridges
CISO at QueryAI
Jim Tiller
CISO at CyberBellum LLC
Matthew Lang, CISM
CISO at Kuma LLC
Lonnie Snyder
CTO & CISO at 2025 Special Olympics USA Games
Barb Kunkel
Chief Information Officer (vCIO) at CoreManaged
Nathan Brown
Director of Cybersecurity and CISO at Wake Technical Community College
04:00 PM to 05:00 PM
Networking Reception
Solutions Showcase
event-simple-logo
Join us at the cybersecurity networking reception, where you'll have the opportunity to mingle with top industry thought-leaders and luminaires, exchanging insights and forging valuable connections in the ever-evolving world of cybersecurity.

Gold Partners

Silver Partners

Bronze Partners

Exhibiting Partners

Affiliate Partners

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.