Workshops & Summits
Workshop • 9 am - 5 pm ET
Adaptive Threat Simulation and Detection Engineering | 2-Day Workshop

 Attackers continue to evolve their tradecraft to successfully evade EDR preventions and SIEM detections. Defenders are continually trying to build high quality detections and prevention rules, but often times lack the ability to validate that the detections and prevention rules are working. The Adaptive Threat Simulation and Detection Engineering workshop will walk students through the process of creating attack playbooks and campaigns, how to build high quality detections, and how to validate the detections will detect the attacks. Students will have the opportunity to interact with a live lab environment for attack simulation and detection engineering.

Learning Objectives:

  • Learn how attackers create their attacks and how to simulate this in a lab environment.
  • Learn how to build an attack playbook and campaign to simulate attacker behavior.
  • Learn how to build a high quality detection and validate the detection against the playbooks and campaigns.
Instructors:
Ben Mauch, Senior Security Consultant, TrustedSec
Mike Spitzer, Senior Security Engineer, TrustedSec
Not Included In World Pass
Workshop • 9 am - 5 pm ET
(Not Included in World Pass) AI SecureOps: Navigating Attacks, Defenses & Development in GenAI & LLM Security | 2-Day Workshop

CTF-style GenAI security training, focusing on real-world LLM attacks/use-cases, securing public & private AI services. Learn to build custom models for specific security challenges, Pen-testing GenAI apps and implementing guardrails for security & monitoring of enterprise AI services.
Learn the intricacies of GenAI and LLM security through this training program that blends CTF styled practical Pen-test exercises, designed for security professionals. This course provides hands-on experience in addressing real-world LLM threats and constructing defense mechanisms, encompassing threat identification, neutralization, and the deployment of LLM agents to tackle enterprise security challenges. By the end of this training, you will be able to:


- Identify and mitigate GenAI vulnerabilities using adversary simulation, OWASP and MITRE Atlas frameworks, and apply AI security and ethical principles in real-world scenarios.
- Execute and defend against advanced adversarial attacks, including prompt injection and data poisoning, utilizing CTF-style exercises and real-world LLM use-cases.
- Build an LLM firewall, leveraging custom models to protect against adversarial attacks and secure enterprise AI services.
- Develop and deploy enterprise-grade LLM defenses, including custom guardrails for input/output protection and benchmarking models for security.
- Implement RAG to train custom LLM agents and solve specific security challenges, such as compliance automation, cloud policy generation & Security Operations Copilot.
- Establish a comprehensive LLM SecOps process, to secure the GenAI supply chain against adversarial attacks.

Learning Objectives:

  • Proficiency in identifying and mitigating GenAI vulnerabilities, applying security and ethical principles to real-world scenarios, and combating advanced adversarial attacks including prompt injection and data poisoning.
  • Skills to build and deploy enterprise-grade LLM defenses, including custom guardrails and models for input/output protection, alongside practical experience in securing AI services against adversarial threats.
  • The ability to develop custom LLM agents for specific security challenges, such as compliance automation and cloud policy generation, and establish a comprehensive SecOps process to enhance GenAI supply chain security.
Instructor:
Abhinav Singh, Head of Security Research, Normalyze
Summit • 9 am - 4 pm ET
Cloud Security Summit

Cloud Security is complex. Users need to deal with compliance issues, configuration concerns and the convergence and management of public, private and hybrid clouds. There’s also issues around access and, identity and privacy questions to address. To add to this, AI/automation has made quick inroads into cloud management and many don’t know how to deal with these new challenges. This summit will examine many of these issues to help you get the best out of your cloud security strategy.

Cloudy with a Chance of Cyberattacks
Primary Speaker:  Etay Maor,  Sr. Director Security Strategy, Cato Networks


Threat actors are exploiting the trust and capabilities we provide to cloud applications. In the past we saw Living off the Land attacks, now it is Living off the Cloud!
The session will cover how malware operators are now moving their entire infrastructure to cloud based services (legit ones). I will demonstrate how APT29 and APT41 perform attacks that utilize legit cloud services and show how attackers exfiltrate data using these services. I will also discuss a three layer approach (strategic, operational, and tactical) to defending against these threats.

LOL? LOC! Attackers are abusing the trust between enterprises and cloud applications to launch Living Off the Cloud Attacks. In this session we will see a live demo of such attacks, explain the infrastructure and explore mitigation strategies.
 

One Cloud, Two Clouds, Ten Clouds… Managing Security in a Multi-Cloud Environment


Primary Speaker:  Eric Peeters, CISA, CCAK, CCSK, ISO 27001 LA – Senior Manager, Weaver

Whether by strategy or by happenstance, most organizations operate in a multi-cloud environment. Even with careful planning, maintaining an equivalent security posture on premise and in the cloud is an arduous task, made downright daunting if the organization is stumbling into clouds. This session will help security leaders understand the governance and operational challenges at the root of the issue, including vendor management and procurement practices, roles and responsibilities, and cloud-uninformed security practices. Attendees will gain an understanding of organizational changes required to make sure security tools, processes, and practices are included in planning for cloud deployment and migration.

Workload IAM in a Hybrid Multi-Cloud World


Primary Speaker:  Jon-Michael C. Brook, CISSP, CCSK – principal architect, Starbucks Coffee Company
Co-Presenter:  Andrew McCormick – Principal Cybersecurity Engineer, Starbucks


Enterprise IT organizations are moving faster than ever toward a hybrid multi-cloud world that blurs the boundaries of traditional security tools. The wide range of technologies from on-prem datacenter to kubernetes to cloud PaaS to physical hardware creates a uniquely challenging environment for developers to securely handle the secrets and credentials they need to integrate services in an increasingly complex technology ecosystem.

How can security organizations enforce better control over workload-to-workload authentication and authorization at scale without creating another bottleneck in the development process? We’ll walk through a set of patterns to solve these problems in different environments.



A Proven Approach on Automated Security Architecture Pattern Validation for Cloud and On-Prem


Primary Speaker:  Partha Chakraborty, n/a – Associate Vice President, Head - Security Architecture, Engineering & Innovation, Humana Inc. & Sunil Arora, Associate Director, Security Architecture, Humana Inc.


As organizations adopt more complex systems part of their digital journey, ensuring adoption and adherence to approved security architecture patterns become crucial in hybrid, multi-cloud, data center and micro services environments to reduce drifts and vulnerabilities in the environment. This session will showcase security validation approaches used in a Fortune 50 company to ensure alignment with approved security patterns in a technology and platform agnostic way. Automated architectural pattern validations uncover design flaws early in the system development life cycle reducing risks and improves overall security posture.

This session showcases a proven technical approach used in a Fortune 50 company to do automated architecture pattern validations WITHOUT any commercial tool. Ensuring adherence of security design patterns reduce production drifts and vulnerabilities towards improving the overall security posture.
 


Cloud Security Summit - Securing Cloud-Native DevOps: A Zero Trust Approach


Primary Speaker:  Emma Fang, Senior Manager, Enterprise Security Architect, EPAM Systems


In modern software development, organizations often embrace cloud-native development and multi-cloud to build highly scalable, flexible and resilient applications. These emerging trends also bring along complexity and unique security challenges, leaving the DevOps environment and CI/CD pipelines vulnerable to threats like supply chain attacks and lateral movements. This talk aims to address 'Cloud-Native' security challenges in DevOps, through the lens of Zero Trust Model's key principles. Drawing insights from industry studies and past incidents, the DevOps threat landscape will be discussed. It provides actionable guidance for securing CI/CD pipelines, highlighting key priorities and capabilities to consider in DevOps security.

Speakers:
Jon-Michael Brook, principal architect, Starbucks Coffee Company
Partha Chakraborty, Associate Vice President, Head - Security Architecture, Engineering & Innovation, Humana Inc
Emma Fang, Senior Manager, Enterprise Security Architect, EPAM Systems
Etay Maor, Sr. Director Security Strategy, Cato Networks
Andrew McCormick, Principal Cybersecurity Engineer, Starbucks
Eric Peeters, Senior Manager, Weaver
Sunil Arora, Associate Director, Security Architecture, Humana Inc.
Workshop • 9 am - 5 pm ET
Adaptive Threat Simulation and Detection Engineering | 2-Day Workshop

 Attackers continue to evolve their tradecraft to successfully evade EDR preventions and SIEM detections. Defenders are continually trying to build high quality detections and prevention rules, but often times lack the ability to validate that the detections and prevention rules are working. The Adaptive Threat Simulation and Detection Engineering workshop will walk students through the process of creating attack playbooks and campaigns, how to build high quality detections, and how to validate the detections will detect the attacks. Students will have the opportunity to interact with a live lab environment for attack simulation and detection engineering.

Learning Objectives:

  • Learn how attackers create their attacks and how to simulate this in a lab environment.
  • Learn how to build an attack playbook and campaign to simulate attacker behavior.
  • Learn how to build a high quality detection and validate the detection against the playbooks and campaigns.
Instructors:
Ben Mauch, Senior Security Consultant, TrustedSec
Mike Spitzer, Senior Security Engineer, TrustedSec
Not Included In World Pass
Workshop • 9 am - 5 pm ET
(Not Included in World Pass) AI SecureOps: Navigating Attacks, Defenses & Development in GenAI & LLM Security | 2-Day Workshop

CTF-style GenAI security training, focusing on real-world LLM attacks/use-cases, securing public & private AI services. Learn to build custom models for specific security challenges, Pen-testing GenAI apps and implementing guardrails for security & monitoring of enterprise AI services.
Learn the intricacies of GenAI and LLM security through this training program that blends CTF styled practical Pen-test exercises, designed for security professionals. This course provides hands-on experience in addressing real-world LLM threats and constructing defense mechanisms, encompassing threat identification, neutralization, and the deployment of LLM agents to tackle enterprise security challenges. By the end of this training, you will be able to:


- Identify and mitigate GenAI vulnerabilities using adversary simulation, OWASP and MITRE Atlas frameworks, and apply AI security and ethical principles in real-world scenarios.
- Execute and defend against advanced adversarial attacks, including prompt injection and data poisoning, utilizing CTF-style exercises and real-world LLM use-cases.
- Build an LLM firewall, leveraging custom models to protect against adversarial attacks and secure enterprise AI services.
- Develop and deploy enterprise-grade LLM defenses, including custom guardrails for input/output protection and benchmarking models for security.
- Implement RAG to train custom LLM agents and solve specific security challenges, such as compliance automation, cloud policy generation & Security Operations Copilot.
- Establish a comprehensive LLM SecOps process, to secure the GenAI supply chain against adversarial attacks.

Learning Objectives:

  • Proficiency in identifying and mitigating GenAI vulnerabilities, applying security and ethical principles to real-world scenarios, and combating advanced adversarial attacks including prompt injection and data poisoning.
  • Skills to build and deploy enterprise-grade LLM defenses, including custom guardrails and models for input/output protection, alongside practical experience in securing AI services against adversarial threats.
  • The ability to develop custom LLM agents for specific security challenges, such as compliance automation and cloud policy generation, and establish a comprehensive SecOps process to enhance GenAI supply chain security.
Instructor:
Abhinav Singh, Head of Security Research, Normalyze
Workshop • 9 am - 5 pm ET
CISO Launch™ Crash Course for IT Pros

CISO Launch Crash Course is a targeted 1-day workshop designed for aspiring CISOs and IT professionals building security programs. This workshop focuses on prioritizing projects, managing budgets, and navigating compliance for those establishing cybersecurity in organizations without formal structures or resources. Part of a more comprehensive program, this Crash Course introduces common starting points, first 100 day tasks, and resources to keep growing.

Learning Objectives:

  •  Benefits of a structured cybersecurity program (and frameworks) for IT teams and departments
  •  Manageable and high-impact tasks for IT pros who are juggling other responsibilities
  •  Creating a sustainable program to align IT budget and priorities to business needs and security objectives
Instructor:
Jennifer Minella, Principal Advisor, Infrastructure Security, Viszen Security
Workshop • 9 am - 12 pm ET
Threat Modeling Championship: Breaker vs. Builder

Put your threat modeling skills to the test! Join forces and compete at finding threats and crafting mitigations. In breaker/red team mode, review a diagram and collaborate on the five best threats. When the buzzer sounds, receive a list and unlock your inner builder/blue team, crafting mitigations.

Learn from other threat modeling practitioners and become a threat modeling champion!
1. Threat modeling refresher and rules of the game
2. Familiarization phase (RFQ)
3. Red vs. Blue Contest
4. Wrap up, questions, and award a winner.

Learning Objectives:

  • Develop and enhance threat modeling skills by actively participating in a timed, competitive challenge to identify potential security threats within a complex system diagram.
  • Collaborate effectively with peers to analyze a scenario, uncover hidden threats, and propose ten viable countermeasures to improve system security.
  • Hone strategic thinking and mitigation planning abilities under real-time conditions and receive expert feedback, to gain recognition in threat modeling proficiency.
Instructor:
Chris Romeo, CEO, devici
Workshop • 1 pm - 3 pm ET
SANS Executive Cybersecurity Exercise

The SANS Executive Cyber Exercise will put you inside a simulated cyber event to help your organization understand what it takes to respond to a cyber incident from a strategic perspective. The simulated exercise will emphasize the importance of a well-practiced cyber crisis plan and the leadership skills required to deal with today's threats. Our facilitators will use real-world experience and industry best practices to expose areas for improvement in an organizations's crisis response plans within a safe environment.

A SANS Executive Cyber Exercise (ECE) is a training activity designed to simulate a cybersecurity crisis. Exercises are conducted in a safe, open, and no-fault environment. Participants assess the severity of the attack and determine an effective strategic response.

Learning Objectives:

  • Ability to better assess organizational readiness for a business response to a cyber crisis
  • Apply industry best practices in cybersecurity, organizational structure, and crisis communications
  • Understand and plan for emerging trends in cybercrime

PLEASE NOTE: 

This workshop has specific criteria for attendance. Attendees who sign up for this workshop will be reviewed and if you do meet the established criteria, you will not be admitted to the workshop.

Criteria for accepting participants into this workshop:

• Executives & Senior Management

• Support function leaders including HR, Finance, Legal, etc.

• Technical Subject Matter Experts 

Instructors:
Michael Barcomb, Director, Executive Cybersecurity Exercises, SANS Institute
Chris Wilkes, Senior Facilitator, SANS Institute
Workshop • 1 pm - 5 pm ET
Data Science for Cybersecurity

Given the abundance of data produced in cyber protection from tools, logging, monitoring and similar, it is imperative to use data science and AI/ML techniques to gain meaningful insights from this data. This workshop will first deliver a presentation on core concepts of artificial intelligence, machine learning and data science, with a focus on applications to cybersecurity. Then attendees will be provided with a hands-on opportunity to build and train a machine learning model to address a cybersecurity challenge. Attendees will need to bring their own laptop, but the hands-on coding labs will be delivered via online notebooks.

This workshop will teach core concepts of artificial intelligence and machine learning with a focus on applications to cybersecurity, then provide attendees with a hands-on opportunity to build and train a machine learning model to address a cybersecurity challenge.

Learning Objectives:

  • At the end of this session participants will be able to understand core concepts of artificial intelligence and machine learning, and understand how they can be applied to cybersecurity
  • At the end of this session participants will be able to build visualizations for cybersecurity data using Python libraries and data science techniques
  • At the end of this session participants will be able to develop and train a machine learning model to address a cybersecurity challenge
Instructors:
Thomas P. Scanlon, Technical Program Manager - CERT Data Science, Software Engineering Institute - Carnegie Mellon University
Clarence Worrell, Senior Data Scientist, CERT Division of SEI
Workshop • 1 pm - 5 pm ET
It's Private! From Principles to Pixels

Privacy, correctly implemented and operationalized, can be a market differentiator in today's business world.
Take a stroll through the sometimes misunderstood world of data privacy: looking at regulations, best practices, and operational challenges organizations face as they strive for compliance and maintaining consumer trust.
LevelUP will provide overviews of the key privacy regulations, discuss the direction we see the regulatory landscape heading, and the operational challenges this presents.
We will walk through lessons learned from implementing and supporting comprehensive privacy programs, how to operationalize aspects of your program, and discuss the somewhat opaque world of cookies and consent management.

In this session we will:
- Discuss key U.S. and EU privacy regulations; where we are, where we seem to be heading.
- Walk through operationalization aspects of a privacy program.
- Dive into cookie compliance and consent management.

Learning Objectives:

  • At the end of the session participants will have an understanding of the operational aspects of a holistic privacy program, how they can support or lead these efforts and how structuring and implementing these correctly will help build consumer trust and engagement
  • At the end of the session the participants will have an understanding of the current regulatory landscape in the U.S. and EU for Data Privacy, the direction it appears to be heading in, and the challenges this will present to an organization as it strives for compliance
  • At the end of the session participants will understand the importance of cookie compliance and an accurate consent management process in the digital user journey
Instructors:
Wills Catling, Director, LevelUP Consulting Partners
Will Kenney, Senior Privacy & Compliance Specialist, LevelUP Consulting Partners
Luke Labenski, Privacy Engineering Manager, LevelUP Consulting Partners
Donel Martinez, Director, LevelUp Consulting
Workshop • 1 pm - 5 pm ET
Understanding Your Vendor's SOC Report

Understand how to request and review SOC reports as part of your vendor risk management program. The course provides an overview of the various SOC report brands and the intended use and purpose of each. The class will also explain the most common factors and considerations for reviewing the report from your vendor and how it can impact vendor acceptance and risk management.This course will be highly interactive, with real-world scenarios, illustrations, and quiz games. In this course, students will:

• Identify the purpose and intended use of each SOC reporting brand and type of report
• Understand who is authorized to use the report and how to become an authorized user
• Understand the components of the auditor’s opinion letter and what the opinion means to vendor risk management
• Understand the components of the report (including complementary user entity controls) and what the opinion means to vendor risk management
• Identify the criteria for choosing the correct report
• Understand the process for requesting the SOC report(s)
• Understanding bridge or gap letters

Learning Objectives:

  • At the end of this session, students will understand the components of the report (including complementary user entity controls) and what the opinion means to vendor risk management. This will include an emphasis on what to pay attention to in the report
  • At the end of this session, students will understand the process for requesting the SOC report(s)
  • At the end of this session, students will be able to identify the purpose and intended use of each SOC reporting brand and type of report, and how to build their SOC report review checklist for third-party risk management
Instructor:
Ryan Buckner, Chief Knowledge Officer, Schellman Compliance
Workshop • 1 pm - 5 pm ET
Executive Career Development Planning Workshop

This workshop is tailor-made for current and aspiring security leaders, focusing on essential communication skills for executive roles, including the art of win-win negotiations and effective conflict resolution. Participants will also learn about the pivotal responsibilities of leading a successful security operation, with a special emphasis on strategic workforce management. This session is a must-attend for professionals aiming for or currently in C-suite positions, offering practical tools for executive career advancement.

Instructor:
Deidre Diamond, Founder & CEO, CyberSN
Summit • 9 am - 5 pm ET
AI Security Summit

Real-world AI: Promise and Peril

The AI revolution is real and profound, but also riven with hype and speculation. How can cyber professionals slice through the chatter to understand -- and deploy -- AI technology now and in the near-future? How can we keep pace with adversaries who are embracing AI tools at breakneck speed? And how can we guard the security of our own enterprise AI programs? This full-day summit will equip you and your team to act now, by focusing on the most immediate priorities and practical applications. 

Securing AI Models: Navigating Challenges and Implementing Best Practices

Primary Speaker:  Parul Khanna, MS CISSP CCSP CISM CRISC CISA CDPSE CCSK – SENIOR CONSULTANT, INFORMATION RISK MANAGEMENT, MANULIFE

Securing AI models presents a critical imperative amid the rapid integration of artificial intelligence into diverse applications. This abstract navigates the challenges associated with AI model security and advocates for the implementation of best practices. It addresses the complexities of safeguarding sensitive data, mitigating adversarial attacks, and ensuring model interpretability and accountability. The abstract emphasizes the need for continuous monitoring and updates, highlighting the dynamic nature of AI security. By exploring effective encryption, access controls, and validation techniques, organizations can fortify AI models against evolving threats, fostering trust and reliability in the deployment of intelligent systems.

 

Should I Trust the Next Generation of LLMs to Check My Program?

Primary Speaker:  Mark Sherman, PhD – Technical Director, Carnegie Mellon University/Software Engineering Institute

LLMs like ChatGPT, LaLAMA and CoPilot are among the hottest new machine-learning based systems to appear on the Internet. They can both create and analyze computer source code. Early results using these technologies demonstrated shortcomings in practical use. Since their mass introduction, additional research and improvements have been made to their effectiveness for assisting programmers. In this talk, we share what we measured about the improved capabilities of LLMs in recognizing and fixing security problems in computer source code.

 

Securing Azure Open AI apps in the Enterprise

Primary Speaker:  Karl Ots, CISSP, CCSP – Head of Cloud Security, EPAM Systems

Session Abstract: In this session, we explore the core security controls for securing usage of OpenAI’s services in an enterprise environment. We cover what controls are available, which are missing, what is their effective coverage, and how to implement them.

Walking out of the session, you will be able to identify and implement security controls that make sense for your organization. You will also be able to identify what is missing and how to mitigate those gaps.

 

Harnessing AI to Detect Sensitive Data Exfiltration: A Comprehensive Guide

Primary Speaker:  Samuel R. Cameron, CISSP CCSP C|EH CASP – Security Architect, Cisco Systems

As data exfiltration becomes a growing concern in today's shifting threat landscape, conventional security measures often struggle to keep pace. This session introduces an innovative approach using Artificial Intelligence (AI) to identify data exfiltration. We'll discuss the architecture, data, and methodology behind the AI solution, providing insight into how AI can learn to identify data exfiltration patterns.

 

Machine Learning Poisoning: How Attackers Can Manipulate AI Models for Malicious Purposes

Primary Speaker:  Muhammad Shahmeer, N/A, CEO, Younite

The use of machine learning and artificial intelligence has been on the rise in various industries, including the field of cybersecurity. These technologies have shown great potential in detecting and mitigating cyber threats, but they also come with their own set of risks. One of the most significant risks is the threat of machine learning poisoning attacks. Machine learning poisoning attacks involve an attacker manipulating the data or the learning algorithm used by an AI model to compromise its accuracy or functionality.

By the end of this presentation, attendees will have a better understanding of the dangers of machine learning poisoning attacks and the steps that organizations can take to protect their AI models and improve their security posture.

Speakers:
Mark Sherman, Technical Director, Carnegie Mellon University/Software Engineering Institute
Samuel Cameron, AI Security Architect, Pearson
Parul Khanna, SENIOR CONSULTANT, INFORMATION RISK MANAGEMENT, MANULIFE
Karl Ots, Head of Cloud Security, EPAM Systems
Shahmeer Amir, CEO, Speeqr
Workshop • 9 am - 4 pm ET
Identity & Access Management Architecture

Identity Management is the foundation for security controls in the Enterprise, a mission-critical IT function that is both the lifeblood of your business, and a frustrating and difficult dragon to tame. Your I&AM infrastructure is more complicated, with more moving parts, and more partners across the enterprise, than any other security related service. This interactive session, taught by an experienced I&AM veteran and practitioner, provides an architectural view to resolving identity challenges, and will provide detailed and informative discussions on directory services, identity program management, biometrics, MFA, passwordless, identity audit, federated identity, authorization, provisioning, audit, identity proofing, certification and more.
This immersive workshop will cover all the fundamental building blocks of identity and access management as a service, creating a resilient identity ecosystem, and how to run an effective identity program in your organization. Beginner to intermediate.

Learning Objectives:

  • Understand and describe the most important building blocks of identity and access management, including authentication, authorization, access controls, identity, passwords, biometrics, 2FA/MFA, federation and federated identity, single signon, session management, roles, provisioning and deprovisioning
  • Understand and describe the structure of a reference identity architecture, and how that is managed in conjunction with the enterprise architecture function of an organization
  • Describe the essential aspects of a successful identity and access management program
Instructor:
Dan Houser, Group Manager, Advisory Services, Avanade
Not Included In World Pass
Workshop • 9 am - 4 pm ET
(Not Included in World Pass) Medalist Mindset: Leadership Workshop

What performance tools do Olympic athletes use and how can you leverage them to achieve success in your life and business goals? In this one-day leadership workshop, West Strategy Group and Shannon Rowbury OLY delve into the five keys of a Medalist Mindset™ to provide attendees with tools to elevate their performance. 

Why does this matter? Whether you are a current or an aspiring leader, developing strong leadership skills is critical for success in any organization. The psychology and performance optimization tools high-performing athletes use apply directly to the business space and can help make a material difference in the outcomes of leaders and their teams. Attendees will be provided with the tools to clearly define their goals and systemically approach and achieve them.  Join us for this important and engaging workshop!

Instructors:
Bob West, Founder, West Strategy Group
Shannon Rowbury, Managing Director, West Strategy Group
Get in touch
Get in touch
Customer Service
For any and all inquiries please click the button below
Speaking Opportunities

Tim Garon
Director, Event Content and Strategy

InfoSec World
Stay Informed
Join our mailing list for the latest news on InfoSec World 2024.