Tampa Cybersecurity Conference

  • Conference

Gather alongside your fellow cybersecurity professionals at the Tampa Cybersecurity Conference, where you'll acquire invaluable insights to skillfully navigate the dynamic realm of cyber threats in 2024. Immerse yourself in the expertise of industry leaders and influential figures, while also engaging with representatives from top-tier global providers of cybersecurity solutions.

The Tampa Cybersecurity Conference provides a prime platform for connecting with peers and industry specialists in person. Engaging discussions will span a wide range of topics, encompassing emerging cybersecurity challenges and strategies to fortify your organization against advanced threat actors.

Explore the comprehensive spectrum of offerings available through Data Connectors for the Tampa Cybersecurity Conference, right here!

Admission is $150 (without a promo code) for each attendee, which includes a full catered lunch, breakfast, snacks, cocktail networking reception, access to all educational presentations, keynote speakers, panel discussions, and exhibit hall.

YOU CAN’T AFFORD TO MISS THIS CONFERENCE:

green-single-small-dot
Education

Each full-day conference includes a complete schedule of insightful, education-focused presentations and discussions. Learn from industry leaders and luminaries during highly curated panels and keynote sessions on how to improve your organization’s security posture.

orange-four-dot
Access

Whether you’re looking for leading-edge technology solutions, insights from government security agencies, or thought leadership from industry experts, you’ll be met with extensive networking opportunities and opportunities to engage.

yellow-double-small-dot
Experience

Spend the day in comfort, as we provide an executive venue experience. Enjoy abundant breakfasts and lunches, ample drinks and snacks throughout the day, plus a classy networking reception to end the night – all of which is included with your attendance.

blue-five-dot
CPE Credits

By attending the extensive educational sessions, you’ll be eligible for CPE credits, which you can claim to further your professional development.

blue-three-dot
Impact

It’s impossible to put a value on how much your organization could gain through your attendance. Knowledge is power, and your attendance will provide you with the skills and insight that could help your business mitigate inevitable cyber threats.

EVENT SCHEDULE

Each session will focus on various ways to manage your organization’s position in the complex cybersecurity landscape. You’ll learn how to bolster your defenses, protect your data and learn what the best solutions are for your goals.
07:30 AM to 08:00 AM
Welcome / Introductions
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
08:00 AM to 09:30 AM
Detecting DeepFakes!
General Session
Will Edwards
Instructor at Futuretek
Add to Calendar 03/14/2024 08:00 AM 03/14/2024 09:30 AM America/Los_Angeles Detecting DeepFakes!

Special Emphasis on Speech/Audio DeepFakes

Topics covered in today's training.

  • Overview of how Deep Fake technology works (technical)
    • kinds of neural network architectures
    • process of creating Deep Fakes
  • (non-technical)
    • nefarious use
    • high profile examples
    • negative impact
    • why audio Deep Fakes are especially important
  • Overview of technologies for detecting Deep Fakes with an emphasis on audio:
    • summary of how blockchain technology can be used
    • summary of how AL/neural networks/more standard ML can be used to evaluate any MP3 file etc.
    • summary of how automated internet searches in conjunction with AI can provide a very robust example
  • Tools offered by private companies:
    • demo
    • Open source approaches with AI/ML:
      • demo
    • Automated search and verification example from Cantek:
      • demo
      • Possible demo of blockchain powered approach

 

Location of the event

Special Emphasis on Speech/Audio DeepFakes

Topics covered in today's training.

  • Overview of how Deep Fake technology works (technical)
    • kinds of neural network architectures
    • process of creating Deep Fakes
  • (non-technical)
    • nefarious use
    • high profile examples
    • negative impact
    • why audio Deep Fakes are especially important
  • Overview of technologies for detecting Deep Fakes with an emphasis on audio:
    • summary of how blockchain technology can be used
    • summary of how AL/neural networks/more standard ML can be used to evaluate any MP3 file etc.
    • summary of how automated internet searches in conjunction with AI can provide a very robust example
  • Tools offered by private companies:
    • demo
    • Open source approaches with AI/ML:
      • demo
    • Automated search and verification example from Cantek:
      • demo
      • Possible demo of blockchain powered approach

 

09:55 AM to 10:25 AM
Learning from History: What Past Cyber Attacks Can Teach Us
General Sessions
Jeff Foresman
President of Services at Quadrant Information Security
Add to Calendar 03/14/2024 09:55 AM 03/14/2024 10:25 AM Learning from History: What Past Cyber Attacks Can Teach Us

This presentation will analyze previous incidents, breaches, and ransomware attacks to understand how we can learn from these situations and prevent them from happening again. The presenter will discuss the attack techniques, vulnerabilities, new trends observed, what could have been done to avoid these attacks, and how organizations should respond in such cases. Attending this presentation will give you insights into improving your organization's prevention, detection, and response procedures to identify and stop modern attacks more effectively.

This presentation will analyze previous incidents, breaches, and ransomware attacks to understand how we can learn from these situations and prevent them from happening again. The presenter will discuss the attack techniques, vulnerabilities, new trends observed, what could have been done to avoid these attacks, and how organizations should respond in such cases. Attending this presentation will give you insights into improving your organization's prevention, detection, and response procedures to identify and stop modern attacks more effectively.

10:25 AM to 10:55 PM
Ultimate Prevention of File-Based Malware Threats
General Sessions
David Gordon
Vice President, Americas at Resec
Add to Calendar 03/14/2024 10:25 AM 03/14/2024 10:55 PM Ultimate Prevention of File-Based Malware Threats

 Resec's Content Disarm and Reconstruct Solution

Resec's Content Disarm and Reconstruct (CDR) solution is a zero-trust software platform which sits at the gateway of the client organization which is designed to mitigate risks associated with malicious content in files and documents. Leveraging advanced algorithms and deep content inspection techniques, Resec's CDR solution effectively neutralizes threats by disarming potentially harmful elements while reconstructing the original file structure and functionality. 

By removing embedded malicious code, exploits, and other threats without compromising file usability, the solution ensures the safe delivery and storage of sensitive information across various communication channels. 

Moreover, Resec's CDR solution offers real-time protection against emerging threats, customizable policies, and seamless integration with existing security infrastructure, making it a valuable asset for organizations seeking robust defense against cyber threats. With its proactive approach to content security and unmatched threat detection capabilities, Resec's CDR solution stands at the forefront of safeguarding digital assets and preserving organizational integrity in today's dynamic threat landscape.

 Resec's Content Disarm and Reconstruct Solution

Resec's Content Disarm and Reconstruct (CDR) solution is a zero-trust software platform which sits at the gateway of the client organization which is designed to mitigate risks associated with malicious content in files and documents. Leveraging advanced algorithms and deep content inspection techniques, Resec's CDR solution effectively neutralizes threats by disarming potentially harmful elements while reconstructing the original file structure and functionality. 

By removing embedded malicious code, exploits, and other threats without compromising file usability, the solution ensures the safe delivery and storage of sensitive information across various communication channels. 

Moreover, Resec's CDR solution offers real-time protection against emerging threats, customizable policies, and seamless integration with existing security infrastructure, making it a valuable asset for organizations seeking robust defense against cyber threats. With its proactive approach to content security and unmatched threat detection capabilities, Resec's CDR solution stands at the forefront of safeguarding digital assets and preserving organizational integrity in today's dynamic threat landscape.

11:20 AM to 11:40 AM
Exploring Ransomware: Insights for the Board and C-Suite Discussion
General Sessions
Debbie Gannaway
Principal at DG Technology
Add to Calendar 03/14/2024 11:20 AM 03/14/2024 11:40 AM Exploring Ransomware: Insights for the Board and C-Suite Discussion

Security concerns, particularly surrounding ransomware attacks and their potential impact on businesses, are of paramount interest to board members and C-suite executives. In this session, we will guide you through a board-level presentation, drawing on insights from various clients who have contributed their first-hand experience to the discussion points. Additionally, we will delve into a real-world example of a ransomware attack, illustrating how one of our clients successfully navigated such a crisis. Join us as we explore these critical aspects of cybersecurity preparedness and response.

Security concerns, particularly surrounding ransomware attacks and their potential impact on businesses, are of paramount interest to board members and C-suite executives. In this session, we will guide you through a board-level presentation, drawing on insights from various clients who have contributed their first-hand experience to the discussion points. Additionally, we will delve into a real-world example of a ransomware attack, illustrating how one of our clients successfully navigated such a crisis. Join us as we explore these critical aspects of cybersecurity preparedness and response.

11:40 AM to 12:10 PM
Cyber Inter-Agency Collaboration Panel
Solutions Showcase
event-simple-logo
Major Phillip Kapusta
Future Operations at Pasco Sheriff's Office
Phillip Chaves
Supervisory Special Agent - Cyber Investigations Group at Homeland Security
Justin Camp
Senior Special Agent at Homeland Security
Robert Price
Supervisory Special Agent at FBI
12:15 PM to 12:45 PM
Lunch Break
Solutions Showcase
event-simple-logo
Meet, Engage & Enjoy Lunch with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
12:45 PM to 01:15 PM
Keynote Presentation: The Many Colors of Cybersecurity - Maximizing your team’s Cyber Power
General Sessions
event-simple-logo
Ed Adams
President & CEO of Security Innovation
Add to Calendar 03/14/2024 12:45 PM 03/14/2024 01:15 PM Keynote Presentation: The Many Colors of Cybersecurity - Maximizing your team’s Cyber Power

In the cybersecurity world, Red, Blue, and Purple teams have established their roles in fortifying defenses and improving organizational resiliency. However, the spotlight often bypasses a crucial player—the Yellow Teams—operating at the intersection of development, IT, and the cloud. 

Using the familiar color wheel analogy, this insightful discussion describes the yellow team’s pivotal role in fortifying software and infrastructure by seamlessly integrating Red and Blue techniques – improving tech resiliency. Key topics include: 

  • Unveiling the essentials for tech-savvy professionals to integrate security 
  • Crafting a vibrant palette: transforming Yellow Teams into dynamic orange and green forces 
  • The collective advantage: reducing risk via confident, resilient teams

 

In the cybersecurity world, Red, Blue, and Purple teams have established their roles in fortifying defenses and improving organizational resiliency. However, the spotlight often bypasses a crucial player—the Yellow Teams—operating at the intersection of development, IT, and the cloud. 

Using the familiar color wheel analogy, this insightful discussion describes the yellow team’s pivotal role in fortifying software and infrastructure by seamlessly integrating Red and Blue techniques – improving tech resiliency. Key topics include: 

  • Unveiling the essentials for tech-savvy professionals to integrate security 
  • Crafting a vibrant palette: transforming Yellow Teams into dynamic orange and green forces 
  • The collective advantage: reducing risk via confident, resilient teams

 

01:20 PM to 01:40 PM
Book Signing / Ed Adams: See Yourself in Cyber
General Session
See Yourself in Cyber
Ed Adams
President & CEO of Security Innovation
Add to Calendar 03/14/2024 01:20 PM 03/14/2024 01:40 PM America/Los_Angeles Book Signing / Ed Adams: See Yourself in Cyber

Book Signing by Keynote Speaker and Author Ed Adams: In See Yourself in Cyber: Security Careers Beyond Hacking, information security strategist and educator Ed Adams delivers a unique and insightful discussion of the many different ways the people in your organization—inhabiting a variety of roles not traditionally associated with cybersecurity—can contribute to improving its cybersecurity backbone. You’ll discover how developers, DevOps professionals, managers, and others can strengthen your cybersecurity. You’ll also find out how improving your firm’s diversity and inclusion can have dramatically positive effects on your team’s talent.

Location of the event

Book Signing by Keynote Speaker and Author Ed Adams: In See Yourself in Cyber: Security Careers Beyond Hacking, information security strategist and educator Ed Adams delivers a unique and insightful discussion of the many different ways the people in your organization—inhabiting a variety of roles not traditionally associated with cybersecurity—can contribute to improving its cybersecurity backbone. You’ll discover how developers, DevOps professionals, managers, and others can strengthen your cybersecurity. You’ll also find out how improving your firm’s diversity and inclusion can have dramatically positive effects on your team’s talent.

01:40 PM to 02:00 PM
The Impact of Expanding Attack Surfaces on Enterprise Cybersecurity
General Sessions
Bruce Esposito
Global Strategist at One Identity
Add to Calendar 03/14/2024 01:40 PM 03/14/2024 02:00 PM The Impact of Expanding Attack Surfaces on Enterprise Cybersecurity

Attack surfaces for enterprises are constantly changing due to the integration of cloud-based infrastructure, interconnected devices, and third-party solutions. Every day, proactive cybercriminals are exploiting new vulnerabilities with skill. In this context, comprehensive Identity Security is crucial to managing risks. However, maintaining a strong Identity and Access Management (IAM) strategy can be a complex task given the multitude of tools involved. This session will address how a unified identity security strategy is key addressing the constantly evolving challenges of today and tomorrow’s cyber threats.

Attack surfaces for enterprises are constantly changing due to the integration of cloud-based infrastructure, interconnected devices, and third-party solutions. Every day, proactive cybercriminals are exploiting new vulnerabilities with skill. In this context, comprehensive Identity Security is crucial to managing risks. However, maintaining a strong Identity and Access Management (IAM) strategy can be a complex task given the multitude of tools involved. This session will address how a unified identity security strategy is key addressing the constantly evolving challenges of today and tomorrow’s cyber threats.

02:00 PM to 02:20 PM
The Future of Security is Unified
General Sessions
John Childers
Vice President of Verteks Consulting
Add to Calendar 03/14/2024 02:00 PM 03/14/2024 02:20 PM The Future of Security is Unified

During our session we will discuss how conventional preventive measures such as firewalls, antivirus and intrusion detection remain essential to defending networks and protecting data, and how next-generation technology like XDR, EPRD and MDR can be layered on top to create a collaborative and still easy to manage defense-in-depth system. This layered system moves you beyond cybersecurity and towards CYBER-RESILIENCE which is critical to withstanding the surging number of threats and changing attack vectors.

During our session we will discuss how conventional preventive measures such as firewalls, antivirus and intrusion detection remain essential to defending networks and protecting data, and how next-generation technology like XDR, EPRD and MDR can be layered on top to create a collaborative and still easy to manage defense-in-depth system. This layered system moves you beyond cybersecurity and towards CYBER-RESILIENCE which is critical to withstanding the surging number of threats and changing attack vectors.

02:20 PM to 02:50 PM
Protecting Against Cyber Attacks
General Sessions
event-simple-logo
Chris Peluso
Head of Libraesva, Americas
Johannes Lintzen
Managing Director at CRYPTOMAThIC
Craig Terrell
CIO/CTO at Pro Stratus
03:10 PM to 03:30 PM
Reclaim Your Application Infrastructure: App Delivery & Security for a Cloud Exit
Solutions Showcase
Array-Networks-300x200-Web
Michael Stewart
Director at Array Networks
Add to Calendar 03/14/2024 03:10 PM 03/14/2024 03:30 PM America/Los_Angeles Reclaim Your Application Infrastructure: App Delivery & Security for a Cloud Exit Location of the event
03:30 PM to 03:50 PM
Using AI and XDR to Get Security Operations Results
Solutions Showcase
Chipper Jones
Security Evangelist at Stellar Cyber
Add to Calendar 03/14/2024 03:30 PM 03/14/2024 03:50 PM America/Los_Angeles Using AI and XDR to Get Security Operations Results

This presentation delves into how Artificial Intelligence (AI) and Open Extended Detection and Response (Open XDR) solutions revolutionize security operations. By leveraging AI, organizations enhance efficiency by automating tasks and reducing false positives. Open XDR platforms integrate data from diverse security tools, providing comprehensive threat visibility. Through machine learning, these solutions identify genuine threats, alleviating alert fatigue. Additionally, AI-driven automation helps bridge the talent gap in cybersecurity by augmenting existing teams. Attendees will learn actionable strategies for deploying AI and Open XDR, empowering their security teams to detect and respond to threats effectively while addressing resource constraints and talent shortages.

Location of the event

This presentation delves into how Artificial Intelligence (AI) and Open Extended Detection and Response (Open XDR) solutions revolutionize security operations. By leveraging AI, organizations enhance efficiency by automating tasks and reducing false positives. Open XDR platforms integrate data from diverse security tools, providing comprehensive threat visibility. Through machine learning, these solutions identify genuine threats, alleviating alert fatigue. Additionally, AI-driven automation helps bridge the talent gap in cybersecurity by augmenting existing teams. Attendees will learn actionable strategies for deploying AI and Open XDR, empowering their security teams to detect and respond to threats effectively while addressing resource constraints and talent shortages.

03:50 PM to 04:20 PM
Guest Keynote Presentation: Future-Proofing Security, Risk, and Compliance in the Tech World of 2030
General Sessions
event-simple-logo
Larry Whiteside, Jr.
Chief Information Security Officer at RegScale
Add to Calendar 03/14/2024 03:50 PM 03/14/2024 04:20 PM Guest Keynote Presentation: Future-Proofing Security, Risk, and Compliance in the Tech World of 2030

As we approach the third decade of the 21st century, the technological landscape is set to undergo even more dramatic transformations. The rapid pace of innovation and the increasing complexity of digital ecosystems present new challenges in security, risk management, and compliance. Despite the radical shift in the technological ecosystem, the methodologies employed for governance, risk, and compliance (GRC) management remain largely unchanged. Traditional approaches, including manual tracking of controls and extensive paper-based audits to verify compliance, are still prevalent practices. This mismatch between dynamic technological advancements and static GRC processes highlights a critical gap in the current approach to organizational management. This presentation will explore how and why organizations should adapt today so they are prepared for tomorrow. It will focus on how continuous controls monitoring is the enabling factor to the future of effective risk management, compliance, and cybersecurity governance. Attendees will gain insights into proactive strategies for future-proofing their organizations against the backdrop of evolving threats and regulatory landscapes. Join us to explore how to navigate the future confidently, ensuring your organization remains secure, compliant, and competitive in the ever-changing technological environment.

As we approach the third decade of the 21st century, the technological landscape is set to undergo even more dramatic transformations. The rapid pace of innovation and the increasing complexity of digital ecosystems present new challenges in security, risk management, and compliance. Despite the radical shift in the technological ecosystem, the methodologies employed for governance, risk, and compliance (GRC) management remain largely unchanged. Traditional approaches, including manual tracking of controls and extensive paper-based audits to verify compliance, are still prevalent practices. This mismatch between dynamic technological advancements and static GRC processes highlights a critical gap in the current approach to organizational management. This presentation will explore how and why organizations should adapt today so they are prepared for tomorrow. It will focus on how continuous controls monitoring is the enabling factor to the future of effective risk management, compliance, and cybersecurity governance. Attendees will gain insights into proactive strategies for future-proofing their organizations against the backdrop of evolving threats and regulatory landscapes. Join us to explore how to navigate the future confidently, ensuring your organization remains secure, compliant, and competitive in the ever-changing technological environment.

04:30 PM to 05:00 PM
Cyber Executive Roundtable
General Sessions
event-simple-logo
Moderator - Larry Whiteside, Jr.
Chief Information Security Officer at Regscale
Tom Barberio
CIO at Thincforward
Anil Varghese
Senior Operating Advisor/Cyber at Francisco Partners
Andrew Cannata
Global CISO at Primo Water Corporation
Martin Zinaich
Information Security Officer, Technology & Innovation at City of Tampa
05:00 PM to 06:00 PM
Networking Reception
Solutions Showcase
event-simple-logo
Join us at the cybersecurity networking reception, where you'll have the opportunity to mingle with top industry thought-leaders and luminaires, exchanging insights and forging valuable connections in the ever-evolving world of cybersecurity.

Gold Partners

Silver Partners

Bronze Partners

Exhibiting Partners

Affiliate Partners

Sponsor

Our cybersecurity conferences empower you to make a personal connection with potential customers. Get your brand in front of key decision-makers who come to our conference looking for solutions to their security challenges.

Contact Us

We’re here to answer your questions, listen to your feedback and hear your comments. Please click on the button below to send us a message – feel free to share potential speakers, ask about sponsorships, or get attendance details.