AGENDA

SECURE MIAMI AGENDA 2024

Opening Remarks

The Future of Supply Chain Cybersecurity: Navigating the Evolving Landscape

As cyber threats continue to evolve, the need for robust cybersecurity measures across global supply chains has never been more urgent. This keynote addresses the pressing trends shaping supply chain cybersecurity, providing insight into the dynamic interplay between technological advancements and emerging threats. The discussion will explore what the market currently needs and wants in terms of security solutions, while also forecasting future developments in cybersecurity landscapes. Attendees will gain a comprehensive understanding of supply chain cyber risk and how to navigate amidst these evolving challenges.

Panel: AI’s Impact to Security and Risk

Moderator: Michael P. Melore, CISSP. 
Public Sector Security Ambassador and Senior Cyber Security Advisor
City, State Government, Healthcare, Life Sciences and Education
IBM Security

Panelists: 

Lawrence Embil Headshot - 2-1

 

Lawrence Embil / Security Manager - Security Architecture, Governance, Incident response, at Miami-Dade County
LarryKrausPhoto3-1

 

Larry Kraus / Captain - Research and Analysis Division at the Pasco Sheriff’s Office
jcvega-headshot2-1

 

Colonel J. Carlos Vega / Founder, Executive Security Advisors, Chief Evangelist, Military Cyber Professionals Association

 

Panel: Emerging Threats in the Cyber Landscape: A Deep Dive

Moderator: Elizabeth Rasnick, Assistant Professor at the University of West Florida

Panelists: 

Jeff Worthington_Crowdstrike_smaller

 

Jeff Worthington / Executive Strategist at Crowdstrike
scott dowsett Anomali-1

 

Scott Dowsett / Global Field Chief Technology Officer at Anomali
Carlos Bacquet_Lacework-1

 

Carlos Bacquet / Principal Solutions Architect at Lacework

 

Panel: Cybersecurity for Critical Infrastructure: Challenges and Solutions

Moderator: Randy Pestana, Director of Cybersecurity Policy at the Jack D. Gordon Institute for Public Policy and the Director of Education and Training at Cybersecurity at Florida International University

Panelists: 

Paul Martini iboss 2-1

 

Paul Martini / Chief Executive Officer at iboss
Jim Doggett headshot

 

Jim Doggett / Chief Information Security Officer at Semperis
Chipper Jones_stellar cyber 2

 

Chipper Jones / Regional Director of Sales at Stellar Cyber

 

Mitigate Risk in the Age of AI

In this presentation we will provide insights around the inherent risks related to using Generative AI, self-trained LLMs and AI workloads within the Healthcare enterprise. With data at the heart of any AI usage, we will cover efficient methodologies for identifying and mitigating your own risk to safely enable AI, making your workforce more productive and driving toward the innovation AI promises. Specifically the topic will engage the audience to consider how understanding the data set, its sensitivity, the access to it from internal employees to third parties, and how data will be used and created. Protecting data wherever it goes and ensuring compliance through the AI journey.

Learning Objectives: In this presentation the audience will learn about the inherent risks surrounding AI and therefore data within the healthcare enterprise. Marrying key objectives around cloud security, governance risk and compliance, Risk management and threat detection/prevention through the AI lifecycle. 

Born out of a Breach: Adversarial Machine Learning is the Newest Attack Frontier

Born out of a real-world breach, in 2019 the founders of HiddenLayer led the incident response to a novel attack on Cylance's AI anti-virus engine. They realized in that moment, Machine Learning Models would be the new cybersecurity attack surface. Fast-forward to today, we have entered into an AI arms race with the rapid adoption of artificial intelligence across virtually every industry and business sector. Along with it comes the inherent cybersecurity risks and threats from a new attack vector called Adversarial Machine Learning. Hiep Dang will take you on a journey through the evolution of the threat landscape to this new era of AI and offers a primer to cybersecurity professionals on how to start thinking about security for AI.

Lunch & Expo Hall

                                                                                                      

Panel: AI and Machine Learning in Cybersecurity: Leveraging Smart Defense

Moderator: Christopher Alexis, Senior Engineer at Rubrik

Panelists: 

Jon Ford_Google Mandiant_smaller-1

 

Jon Ford / Senior Practice Leader, SLED Solutions at Mandiant, Now Part of Google Cloud
Untitled design (11)

 

Juan Villar / Senior Solutions Architect at Securonix
Albert Caballero, Field CISO (FL)_SentinelOne

 

Albert Caballero / Americas Field Chief Information Security Officer Director at SentinelOne

 

Empowering Defenders: The Role of Community and AI in Cybersecurity Resilience

This talk explores the synergy of community and AI in empowering security leaders and scaling vulnerability remediation efforts. As the attack surface expands, traditional siloed approaches become insufficient to stay ahead of malicious actors. Community-driven initiatives play a crucial role in remediation at scale, harnessing collective insights to prioritize and address vulnerabilities efficiently. Additionally, AI can now analyze vast amounts of data to offer rapid pattern identification and predictive analytics, empowering security engineers to proactively predict exploits and strengthen defenses. Attendees will gain actionable insights into leveraging community-driven collaboration and AI-driven solutions to bolster cybersecurity resilience through effective vulnerability remediation strategies.

Four Forecasts

Many of the big incidents that take us by surprise on idle Fridays have their roots in known phenomena. And while the specifics of these events are difficult to predict, the nature of them can be anticipated with surprising accuracy. John Hultquist will discuss four types of activity that we will likely see in the near future. Defenders will get a glimpse of the future as well as insight into the dynamics at the root of cyber threats they see regularly.

Coffee Break / Vendor Meet & Greet

                                                                                                                                                                     

Island, Not just a browser

Island is the browser designed for the enterprise that makes work fluid, frictionless, and fundamentally secure. With core security controls embedded in the browser itself, Island enables organizations to shape how anyone, anywhere works with their information, while delivering the Chromium-based browser experience users expect. It’s work - as it was meant to be, where security is native to all users, applications, and the data between them, without it ever getting in the way. 

 

With Island, organizations have the power to make the browser behave exactly how they need it to. 

  • Fully control which user actions are allowed and when
  • Audit, log, and trace any or all user activity
  • Add custom automation scripts to fit your organization's unique needs

And with the browser naturally integrated into the enterprise, all your existing infrastructure becomes stronger and more effective, enabling work to flow freely while remaining completely secure, everywhere work happens:

  • SaaS and internal web apps finally stop leaking your data everywhere they go
  • Remote workers and contractors work from anywhere, on any device, without putting your data at risk
  • External apps, legacy platforms, and even personal email and chat can be safely let into the organization
  • Safe browsing, web filtering, and zero-trust implementation come standard. 
  • And much more

It’s the future of work. Island, the Enterprise Browser.

Burn the Boats

With an extensive career in investing, operating, and overseeing a multi-billion dollar portfolio of some of America’s most beloved brands, Matt Higgins will detail the dramatic “Burn the Boats” move that shaped his career - and life. 
 
From growing up in abject poverty, to overseeing the rebuild of the Freedom Tower after 9/11, to becoming a Shark on ABC’s Shark Tank, and most recently launching a cutting-edge cybersecurity company built to protect the blockchain, Higgins will share the actionable tactics from his life that will help level up your career.

Closing Remarks