cybersecuritysummit.com Open in urlscan Pro
141.193.213.11  Public Scan

Submitted URL: http://cybersecuritysummit.com/summit/seattle23/
Effective URL: https://cybersecuritysummit.com/summit/seattle23/
Submission: On January 27 via api from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Connecting Sr. Executives with Leading Cyber Solution Providers

Upcoming Summits

Jan 27 Tampa

Feb 10 Atlanta

Feb 22 Silicon Valley

Mar 3 San Diego

Mar 8 Seattle/Bellevue

Mar 10 Huntsville

Mar 17 Miami

Mar 23 New York

Apr 21 Nashville

View All Events
2016-08-25
 
 * Summits
   
   
    *  * 2023 CYBER SECURITY SUMMITS
   
    *  * Tampa
         Jan 27, 2023
   
    *  * Atlanta
         Feb 10, 2023
   
    *  * Silicon Valley
         Feb 22, 2023
   
    *  * San Diego
         Mar 3, 2023
   
    *  * Seattle
         Mar 8, 2023
   
    *  * Huntsville
         Mar 10, 2023
   
    *  * Miami
         Mar 17, 2023
   
    *  * New York
         Mar 23, 2023
   
    *  * Nashville
         Apr 21, 2023
   
    *  * Dallas
         May 2, 2023
   
    *  * Denver
         May 18, 2023
   
    *  * Austin
         May 25, 2023
   
    *  * Salt Lake City
         Jun 7, 2023
   
    *  * Finance
         Jun 22, 2023
   
    *  * Hartford
         Jun 13, 2023
   
    *  * DC Metro
         Jul 20, 2023
   
    *  * Pittsburgh
         Jul 27, 2023
   
    *  * Detroit
         Aug 17, 2023
   
    *  * Chicago
         Aug 24, 2023
   
    *  * Atlanta
         Sept, 2023
   
    *  * Philadelphia
         Sep 13, 2023
   
    *  * Kansas City
         Sep 28, 2023
   
    *  * Healthcare
         Sep 29, 2023
   
    *  * Charlotte
         Oct 4, 2023
   
    *  * Columbus
         Oct 27, 2023
   
    *  * Infrastructure
         Oct 20, 2023
   
    *  * Scottsdale
         Nov 1, 2023
   
    *  * Los Angeles
         Nov, 2023
   
    *  * Dallas
         Nov 10, 2023
   
    *  * Boston
         Nov 14, 2023
   
    *  * New York
         Nov 17, 2023
   
    *  * Houston
         Dec 7, 2023
   
    *  * Education
         Dec 8, 2023
   
    * 
    *  * View All Summits

 * Speakers
 * Solution Providers
 * Partners
 * About
    * About Us
    * Contact Us
    * Official Press Releases
    * Our Delegates
    * Business Development Opportunities
    * Request Speaking Opportunity
    * Earn CEU / CPE Credits
    * Photos
    * Testimonials

 * Content Sharing
 * Resources
    * Trainings & Certifications
    * Career Advancement Tools
    * Diversity & Inclusion in Cyber
    * Special Offers
    * Career Opportunities

 * Jobs
 * Register Now

REGISTER NOW

Menu:--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block-Column--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--Block--BlockSummits-ColumnSpeakers-Column-ColumnSolution
ProvidersPartners-ColumnAbout-Column-About Us-Column-Column-Contact Us-Official
Press Releases-Column-Our Delegates-Column-Business Development
Opportunities-Column-Request Speaking Opportunity-Column-Earn CEU / CPE
Credits-Column-Photos-Column-Testimonials-ColumnContent
Sharing-ColumnResources-Column-Column-Trainings & Certifications-Column-Career
Advancement Tools-Column-Diversity & Inclusion in Cyber-Column-Special
Offers-Column-Career Opportunities-ColumnJobs-ColumnRegister
Now-Column-Column-Column-Column-Column-Column-Column-Column-Column-Column-Column--Text-Column--Block
REGISTER NOW

08 March 2023


SEATTLE/BELLEVUE

Cyber Security Summit

8 CPE/CEUs with full attendance

In-Person Summit

Wed, March 8, 2023
7:30AM - 6:45PM PST

DAYS

39

HOURS

23

MIN

52

SEC

44

--------------------------------------------------------------------------------

Hyatt Regency Bellevue
900 Bellevue Way NE
Bellevue, WA, 98004

Register Now March 8, 2023 7:30AM March 8, 2023 6:45PM america/los_angeles Cyber
Security Summit: Seattle/Bellevue For details visit CyberSecuritySummit.com
Hyatt Regency Bellevue
900 Bellevue Way NE
Bellevue, WA, 98004 Add to Calendar
 * iCalendar
 * Google Calendar
 * Outlook
 * Outlook Online
 * Yahoo! Calendar

Share
 * 
 * 
 * 
 * 
 * More


QUESTIONS?

Contact Samantha@CyberSummitUSA.com
or call 212.655.4505 ext. 247

Seattle/BellevueAgendaSponsorsConfirmation

The Seventh Annual Seattle/Bellevue Cyber Security Summit connects C-Suite &
Senior Executives responsible for protecting their companies’ critical
infrastructures with innovative solution providers and renowned information
security experts. Admission is $195 each, giving you access to all Interactive
Panels, Discussions, Catered Breakfast, Lunch & Cocktail Reception.


ANNOUNCING OUR CLOSING KEYNOTE SPEAKERS

Christopher Callahan
Chief of Cybersecurity
Cybersecurity & Infrastructure Security Agency (CISA)

Ian Moore
Cybersecurity State Coordinator, State of WA
Cybersecurity & Infrastructure Security Agency (CISA)




TOP 8 REASONS TO ATTEND THE CYBER SECURITY SUMMIT

1

Learn

Our conferences have been rated as one of The Top 5 Must Attend Conferences for
the last 5 years. Learn from renowned experts from around the globe on how to
protect & defend your business from cyber attacks during interactive Panels &
Fast Track Discussions.


2

Evaluate Demonstrations

Evaluate & See demonstrations from dozens of cutting-edge solution providers
that can best protect your enterprise from the latest threats.


3

Time, Travel & Money

Many senior executives simply don’t have the time to travel for up to a week to
the large cyber trade shows. Our mission is to bring the cyber summit to the
executives in the nation’s top cities. Our events are always for just one day
only and are produced within first class hotels, not convention centers.


4

Engage, Network, Socialize & Share

Engage, Network, Socialize & Share with hundreds of fellow Powerful Business
Leaders, C-Suite Executives & Entrepreneurs.

5

CEUs / CPE Credits

By attending a full day at the Cyber Security Summit, you will receive a
certificate granting you 8 Continuing Education Units or Continuing Professional
Education Credits. To earn these credits you must participate for the entire
summit & confirm your attendance at the end of the day.  


6

Investment

By investing one day at the summit, you may save your company millions of
dollars, avoid stock devaluation and potential litigation.


7

Atmosphere

Each Cyber Security Summit is “By Invitation Only” and all attendees are
pre-screened & approved in advance. On-site attendance is limited to approx. 300
Sr. Level Executives to maintain an intimate, non-trade show like environment.


8

Reality Check

Did Uber, Facebook, Microsoft, Equifax, and thousands of other businesses that
were hacked do everything within their power to avoid being victimized? Is your
company next? Learn the latest defensive measures at the Cyber Security Summit
from your peers and from thought leaders in the industry.




QUESTIONS

For any questions, please contact Samantha@CyberSummitUSA.com or call
212.655.4505 ext. 225


SPONSOR

To speak or exhibit at an upcoming summit, contact BRand@CyberSecuritySummit.com
or call 212.655.4505 ext. 223




OFFICIAL CYBER SECURITY SUMMIT APP

Explore sessions, connect with experts, build your customized schedule and much
more!


PARTNER

To become an official strategic marketing partner with the Cyber Security
Summit, contact MHutton@CyberSecuritySummit.com or call 212.655.4505 ext. 241




AGENDA

This educational forum will focus on educating attendees on how to best protect
highly vulnerable business applications and critical infrastructure. Attendees
will have the opportunity to meet the nation’s leading solution providers and
discover the latest products and services for enterprise cyber defense.

7:30-8:00 PST

NETWORKING BREAKFAST & EXHIBIT HALL OPENS

--------------------------------------------------------------------------------

Meet, Engage & Enjoy Breakfast with fellow Business Leaders, Cyber Experts,
Government Officials & Thought Leaders.

8:00-8:30 PST

OPENING SECURITY BRIEFING WITH U.S. GOVERNMENT EXPERT

8:30-9:15 PST

OPENING SECURITY KEYNOTE WITH DARKTRACE

9:15-9:50 PST

PRESENTING SECURITY KEYNOTE WITH IBM SECURITY

9:50-10:15 PST

SWIMLANE PRESENTATION

10:15-10:35 PST

SOLUTION PROVIDER DEMONSTRATIONS IN THE EXHIBIT HALL

10:35-11:20 PST

PANEL 1: RANSOMWARE - DEFENDING AGAINST A PERSISTENT THREAT

--------------------------------------------------------------------------------

“Pay Up, or Else”. The number of organizations who have been faced with this
scenario has been steadily increasing over the past several years as ransomware
attacks continue to rise — both in numbers and the size of payouts.

The clear and present danger of a ransomware attack looms large among cyber
executives and business leaders as the number of vulnerabilities increases
daily. According to a 2022 CRA Business Intelligence survey, nearly one in four
respondents reported that their organization experienced one or more ransomware
attacks in the past 12 months, and almost one out of three of these
organizations said the attacker succeeded in gaining access to their systems,
encrypting files, and demanding a ransom

According to this survey, many believe that the worst is yet to come and that
they are at a significantly higher risk of a cyberattack than ever before – it’s
not a matter of “if,” but “when.”

Preparing for the inevitable and defending against the threat of a ransomware
attack requires constant evaluation and assessment, and then making the
necessary adjustments.

On this panel, our lineup of industry experts will discuss the key security
measures enterprises must take, going beyond backup and recovery and
anti-malware/anti-virus solutions to include endpoint security, vulnerability
management, Active Directory monitoring, credential protection, DNS security
tools, SIEM, DLP and encryption, and cloud security software.

--------------------------------------------------------------------------------

Cyber Security Expert
Adlumin



Cyber Security Expert
Vectra



Cyber Security Expert
Nozomi

11:20-11:45 PST

CRITICAL INSIGHT PRESENTATION

11:45-12:10 PST

BANYAN SECURITY PRESENTATION: TODAY'S ATTACKS DESERVE BETTER. STOP USING
YESTERDAY'S STRATEGIES.

--------------------------------------------------------------------------------

During the past 10 years I’ve participated in many security incidents, received
confidential readouts of other company incidents, collaborated with top
well-known incident response firms as well as government agencies. It’s with
these experiences and learnings I’ve applied an overlay of Zero Trust to the
problem. Having also delivered Zero Trust strategies at two globally-recognized
enterprises we can speak to the reality of the problem and solution.

In 2022 I presented how my Enterprise Security teams delivered Zero Trust at
Adobe and Cisco. So, let’s talk about why we prioritized the initiative; a
forward thinking strategy that really defended against the attacks we were
seeing. During this session we’ll discuss some high-profile security incidents
from the past year, reviewing the themes, kill chain, and how or where a Zero
Trust strategy might help prevent the attack, slow them down, or reduce risk.

As an example, many high profile hacks all started similarly. Related to an
employee or contractor credential theft (or purchase) and an MFA fatigue or
bypass. These are NOT highly sophisticated attacks and there are strategies that
can save your bacon.

--------------------------------------------------------------------------------

Den Jones
Chief Security Officer
Banyan Security

12:10-12:35 PST

TENABLE PRESENTATION: MAKE BETTER RISK DECISIONS TO PREVENT FUTURE CYBER ATTACKS

--------------------------------------------------------------------------------

As security practitioners, we’re always trying to find ways to get ahead of
attackers and mitigate threats before they wreak havoc in our environments. But,
traditional defense-in-depth strategies rely more on reactive controls to build
walls that we hope will stop attacks from being successful. However, time and
again, we see news headlines proving how often and how easily these reactive
approaches are defeated.

Today’s attack surface requires a different approach, focusing on preventative
risk mitigation strategies that give more visibility, more context and a better
mechanism to tie technical risk to business context. While reactive controls are
still necessary, the more we can identify areas of risk before the attackers do
and close the gaps in our defenses, the fewer attacks will take place and the
more effective those reactive controls will be.

Preventative security strategies are driven by making better decisions about
how, when and where to mitigate risks. In this talk, we’ll review techniques to
implement within your security program that will give a better understanding of
the technical and business risk across your attack surface, how to identify the
areas to focus on first and ways to drive a more meaningful approach to
mitigating risks before cyberattacks exploit your weaknesses.

--------------------------------------------------------------------------------

Nathan Wenzler
Chief Security Strategist
Tenable, Inc.

12:35-1:10 PST

NETWORKING LUNCH

1:10-1:55 PST

PANEL 2: CLOUD SECURITY - LEVERAGING ITS STRENGTHS AND OVERCOMING ITS
VULNERABILITIES

--------------------------------------------------------------------------------

Use of the cloud is continuously growing, not surprisingly so due to its
perceived lower costs, greater agility, and ability to increase computing power
with increased demand & continuously deploy new applications and software
features.

Despite the appeal of cloud, there are many security risks and vulnerabilities
and managing these risks has proven to be a big challenge as cyber criminals
shift their tactics to cloud data and systems in responses to this increased use
of the cloud. According to a CRA Business Intelligence’s September 2022 Cloud
Security Survey, misconfigurations, lack of oversight, and little visibility
across the organization are among their chief concerns regarding cloud
deployments.

If organizations are going to successfully adopt/transition to the cloud, they
must ensure security is part of their program. An effective cloud security
program includes various process and technology capabilities to effectively keep
up with the current threat landscape and vulnerabilities.

--------------------------------------------------------------------------------

Cyber Security Expert
SUSE



Jeff Vogt
Field CTO
Lacework



Cyber Security Expert
Orca Security



Cyber Security Expert
Varonis

1:55-2:20 PST

CISCO SECURE PRESENTATION

2:20-2:45 PST

EXTRAHOP PRESENTATION

2:45-3:10 PST

CHECK POINT SOFTWARE TECHNOLOGIES PRESENTATION

3:10-3:25 PST

AFTERNOON REFRESHMENTS SERVED

3:25-4:10 PST

PANEL 3: DATA PRIVACY, COMPLIANCE & IDENTITY PROTECTION – IMPLICATIONS FOR CYBER
SECURITY LEADERS AND THEIR ENTERPRISES

--------------------------------------------------------------------------------

Despite having distinct differences, data privacy and compliance are deeply
intertwined with cyber security. As focus on data privacy and compliance
increases, business leaders can expect to see vast changes related to how
consumer data is managed, shared, and secured. Policy & laws on data privacy and
compliance continue to expand and become increasingly stringent, so it is
important for companies and their respective business leaders to consider these
areas as they develop & evaluate their cyber security strategies. For instance,
last year the SEC proposed amendments to its rules on cyber security, risk
management, strategy, governance, and incident disclosure by public companies.

At a more granular level, there are various initiatives to protect specific
consumer data and ensure enterprises are compliant in doing so – particularly
health data and children’s personal information. The American Data Privacy and
Protection Act (ADPPA) if passed could greatly impact health data beyond the
scope of HIPAA by establishing a national framework to protect & preserve the
privacy of consumer data collected by entities not covered by HIPAA. In an
American Medical Association survey, about 75% of surveyed patients expressed
concern and confusion related to the privacy of their health data and how it is
handled. The ADPPA could help clear up some of this confusion by establishing
clear expectations. Another critical area is the collection of personal
information of children. The Children’s Online Privacy Protection Act (COPPA)
helps put parents in control of how their children’s data is handled and ensures
that all entities in possession of this data sustain its confidentiality,
security, and integrity.

Maintaining strong data privacy and compliance practices is imperative in
preventing sensitive personal data from becoming compromised. This information
is extremely valuable to cyber criminals, who seek to utilize compromised data
to steal others’ identities or resell such PII.

This panel will look at the latest data privacy policies and implications for
what this means for business leaders in the future. Our lineup of experts will
lend their insights and offer best practices relating to privacy, compliance,
and identity protection.

--------------------------------------------------------------------------------

Cyber Security Expert
Seclore

4:10-4:35 PST

ARMORCODE PRESENTATION

--------------------------------------------------------------------------------

Jason Stutt
Chief Revenue Officer
ArmorCode

4:35-5:00 PST

FORTINET PRESENTATION

5:00-5:25 PST

PANTHER PRESENTATION

5:25-5:55 PST

CLOSING KEYNOTE WITH CYBERSECURITY AND INFRASTRUCTURE SECURITY AGENCY (CISA)

--------------------------------------------------------------------------------

Christopher Callahan
Chief of Cybersecurity, Region 10 Seattle Office
Cybersecurity and Infrastructure Security Agency (CISA)



Ian Moore
Cybersecurity State Coordinator, State of WA
Cybersecurity and Infrastructure Security Agency (CISA)

5:55-6:45 PST

COCKTAIL & CIGAR RECEPTION AND RAFFLE PRIZE WINNER ANNOUNCEMENTS FROM OUR
SPONSORS

--------------------------------------------------------------------------------

To be eligible to earn your Full 8 CPE Credits, delegates must be in attendance
until 5:00PM. In order to claim any raffle prizes, you must be present during
the cocktail reception.

Register for the Summit Now »


SPONSORS

The Cyber Security Summit connects cutting-edge solution providers with Sr.
Executives to analyze & diagnose cybersecurity flaws through interactive panels
& roundtable discussions. View the latest presentations given at the Cyber
Security Summit through our Security Content Sharing portal.

TITLE SPONSOR


 

PRESENTING SPONSOR


 

PLATINUM SPONSORS


 

GOLD SPONSORS


 

SILVER SPONSORS


 
To sponsor at an upcoming summit, contact Bradford Rand at
BRand@CyberSecuritySummit.com »


REGISTRATION SUCCESSFUL!

Thank you for registering for the Cyber Security Summit. Please bring a copy of
your confirmation email with you. Our networking breakfast will start promptly
at 7:30 AM. To receive your full 8 CEU / CPE credits, you must attend for the
entire day. We look forward to seeing you soon!

--------------------------------------------------------------------------------




GET PREPARED WITH THE OFFICIAL CYBER SECURITY SUMMIT APP

 * View agenda, explore sessions, and build your personal schedule

 * Connect with fellow executives & subject matter experts

 * Access speaker profiles, sponsor information, and exhibitor floor plan



SPONSOR EVENTS

Find out how you can become a sponsor and grow your business by meeting and
spending quality time with key decision makers and dramatically shorten your
sales cycle.

View Prospectus >


STAY CONNECTED!
FOLLOW US ON SOCIAL MEDIA:




@CYBERSUMMITUSA

 * Tomorrow's Fourth Annual #Tampa #CyberSecurity Summit is almost sold out! Use
   code TWITTER to receive $100 off your… https://t.co/RsMUdOUtZM
   1 day ago
 * Announcing the closing #government keynote speaker for our Sixth Annual
   Silicon Valley #CyberSecurity Summit on Feb… https://t.co/89G2tCJRo0
   2 days ago
 * Only a few days left to register for our Fourth Annual #Tampa #CyberSecurity
   Summit - don't miss this opportunity t… https://t.co/9Ly3Cp2Mgd
   3 days ago

Follow @cybersummitusa


AN INSIDE LOOK






© 2023 Cyber Security Summit - All Rights Reserved



 
We use cookies on our website to give you the most relevant experience by
remembering your preferences and repeat visits. By clicking “Accept All”, you
consent to the use of ALL cookies.
Cookie SettingsAccept All
Manage consent
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these, the cookies that are categorized as necessary are
stored on your browser as they are essential for the working of basic
functionalities of the ...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
These cookies ensure basic functionalities and security features of the website,
anonymously.

CookieDurationDescriptioncookielawinfo-checkbox-analytics11 monthsThis cookie is
set by GDPR Cookie Consent plugin. The cookie is used to store the user consent
for the cookies in the category "Analytics".cookielawinfo-checkbox-functional11
monthsThe cookie is set by GDPR cookie consent to record the user consent for
the cookies in the category "Functional".cookielawinfo-checkbox-necessary11
monthsThis cookie is set by GDPR Cookie Consent plugin. The cookies is used to
store the user consent for the cookies in the category
"Necessary".cookielawinfo-checkbox-others11 monthsThis cookie is set by GDPR
Cookie Consent plugin. The cookie is used to store the user consent for the
cookies in the category "Other.cookielawinfo-checkbox-performance11 monthsThis
cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the
user consent for the cookies in the category
"Performance".viewed_cookie_policy11 monthsThe cookie is set by the GDPR Cookie
Consent plugin and is used to store whether or not user has consented to the use
of cookies. It does not store any personal data.

Functional
Functional
Functional cookies help to perform certain functionalities like sharing the
content of the website on social media platforms, collect feedbacks, and other
third-party features.
Performance
Performance
Performance cookies are used to understand and analyze the key performance
indexes of the website which helps in delivering a better user experience for
the visitors.
Analytics
Analytics
Analytical cookies are used to understand how visitors interact with the
website. These cookies help provide information on metrics the number of
visitors, bounce rate, traffic source, etc.
Advertisement
Advertisement
Advertisement cookies are used to provide visitors with relevant ads and
marketing campaigns. These cookies track visitors across websites and collect
information to provide customized ads.
Others
Others
Other uncategorized cookies are those that are being analyzed and have not been
classified into a category as yet.
SAVE & ACCEPT


The Tampa Cyber Security Summit is Today, Jan. 27 from 7:30am-5:30pm at the
Hilton Tampa Downtown.
Click here for more details. We look forward to seeing everyone there!
Share via
Facebook
Twitter
LinkedIn
Mix
Email
Print
Copy Link
Powered by Social Snap
Copy link
CopyCopied
Powered by Social Snap