googletag.cmd.push(function() { googletag.display('div-gpt-ad-1482431611496-4'); });
Top 10 Reasons to Attend SecureWorld
Conference Agenda
Filter by registration level:
  • session level iconOpen Sessions
  • session level iconConference Pass
  • session level iconSecureWorld Plus
  • session level iconVIP / Exclusive
  • Thursday, May 1, 2025
    10:30 am
    Exhibitor Hall open
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    10:30 am - 5:00 pm
    Location / Room: Exhibitor Floor

    Your opportunity to visit our solution vendor partners, whose sponsorship makes SecureWorld possible! Booths have staff ready to answer your questions. Look for participating Dash For Prizes sponsors to be entered to win prizes.

    11:00 am
    [Opening Keynote] Navigating the Future: Privacy and Cybersecurity Challenges in the Era of Smart Medical Devices
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    11:00 am - 11:45 am

    In recent years, the healthcare landscape has witnessed a transformative wave with the advent of smart pills and ingestible medical devices. These innovations promise revolutionary advancements in diagnostics, treatment, and patient care. However, as we venture into this realm of enhanced medical technologies, a critical conversation emerges around the privacy and cybersecurity implications inherent in these devices.

    This session aims to explore the multifaceted challenges surrounding privacy and cybersecurity in the era of smart pills and ingestible medical devices. Rebecca will delve into the intricacies of data collection, transmission, and storage within these technologies, examining the potential vulnerabilities and privacy concerns that arise as patients become interconnected with their healthcare providers.

    Key topics to be addressed include the secure transmission of sensitive medical data, the role of encryption in safeguarding patient privacy, and the ethical considerations of balancing healthcare advancements with individual data protection. Real-world case studies will be presented, illustrating both the potential benefits and risks associated with smart pills and ingestible medical devices.

    Attendees will gain valuable insights into best practices for implementing robust cybersecurity measures, ensuring patient confidentiality, and navigating the evolving regulatory landscape. This session aims to empower healthcare professionals, technology developers, and policymakers with the knowledge needed to strike a balance between innovation and the protection of patient privacy in the dynamic landscape of smart medical technologies. Join us for an engaging discussion that paves the way for a secure and ethical future in connected healthcare.

    11:45 am
    Networking Break
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    11:45 am - 12:00 pm
    Location / Room: Exhibitor Floor

    Visit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.

    12:00 pm
    Digital Forensics in Healthcare
    • session level icon
    speaker photo
    Cyber Behavioral Profiler, FBI (Ret.) and Modus Cyberandi
    Registration Level:
    • session level iconOpen Sessions
    12:00 pm - 12:45 pm

    Session description to come.

    12:00 pm
    Beyond the Bedside: Securing Healthcare in a Crisis
    • session level icon
    speaker photo
    Senior Project Manager, Consumers Energy
    Registration Level:
    • session level iconOpen Sessions
    12:00 pm - 12:45 pm

    Hospitals are more than just places of healing; they are critical infrastructure vital to national security. This session explores the unique challenges faced by healthcare security teams in safeguarding patients, staff, and sensitive data during large-scale events. From natural disasters to cyberattacks and pandemics, we’ll examine how to build resilience, ensure continuity of care, and protect this vital sector. We will discuss how Operational Technology plays into the security of the org.

    12:45 pm
    Networking Break
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    12:45 pm - 1:00 pm

    Visit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.

    1:00 pm
    Harnessing the Strengths of Neurodiversity in Cybersecurity
    • session level icon
    speaker photo
    VP, Information Security, Centene Corporation
    Registration Level:
    • session level iconOpen Sessions
    1:00 pm - 1:45 pm

    Neurodiversity. What is it, what are the traits, and why are people with these traits attracted to the cybersecurity fields?

    Rick Doten has managed technical cybersecurity staff for more than 25 years. He’s observed how we have special skills and abilities to perform the work we do; things like identifying patterns, spotting anomalies, learning new information quickly, troubleshooting, and being able to hyperfocus on a tasks until they’re resolved. Rick highlights how some traits help you naturally be good at some cybersecurity roles.

    This has been a special interest of Rick’s for the last couple years, and he have taken dozens of hours of clinical training to become a certified clinical specialist in Autism and ADHD. He discusses topics such as executive functions, which are the cognitive skills that regulate emotions, impulse control, attention, time management and others, how to manage focus and distractions, and what motivates people.

    He’ll talk about accommodating these executive functions, how to better gain motivation and focus, and even how people with neurodiversity can be better in interviews.

    Rick provides techniques, tools, and even apps to help people with neurodiversity be more productive and successful. He lists apps and life hacks to help initiate tasks, manage time, working memory, and reduce procrastination.

    Rick’s goal is to celebrate how it’s okay that we are different, because the cybersecurity community is a tribe of neurodivergent people who accept, support, and encourage each other.

    1:00 pm
    Hacking a Multi AI Agent System: How to Protect Patient Data in AI Applications
    • session level icon
    speaker photo
    vCISO, Confidential
    Registration Level:
    • session level iconOpen Sessions
    1:00 pm - 1:45 pm

    In this session, we’ll go over the code for a multi AI agent system that operates over patient data. We’ll go over what makes it insecure, demo exploits, and then take a look at how to mitigate these threats.

    1:45 pm
    Networking Break
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    1:45 pm - 2:00 pm

    Visit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.

    2:00 pm
    From an Army of One to an Army of a Ton: Creating an Effective Security Awareness Program
    • session level icon
    speaker photo
    Associate CISO, St. Luke's University Health Network
    Registration Level:
    • session level iconOpen Sessions
    2:00 pm - 2:45 pm

    The human element of security is one of the most difficult to predictand therefore to secure. Additionally, one of our biggest challenges is building a security awareness program for those who may have never been subjected to one by understanding the aversion to buying into the security program. We have great written resources and guidance from things like NIST 800-53, but it’s much more challenging to overcome the sociological elements of the human factor that prevent success of security-aware cultures, such as aversion to technology, fear, uncertainty, doubt, and simply non-malicious human error. As security professionals, we may lose sight of the fact that the professionals we support also have other jobs. So learning and focusing on security controls can be stressful and daunting.

    Incorporating change management methodologies rooted in the psychology of human behavior, such as ADKAR (Awareness, Desire, Knowledge, Ability, and Reinforcement), can assist us as security professionals in facilitating more impactful cultural change through understanding why employees we support act and react the way they do and what other environmental or social factors may influence their decision-making and thought processes. It can also help us gain buy-in from our leadership, nudging from the bottom up, while leading by example from the top down.

    The ADKAR change model has been proven to help individuals understand and accept change so companies can successfully innovate and become more efficient. As security professionals, we have to be conscious that security program costs contribute to the rising costs of healthcare, goods, and services. And we often have to find unique and strategic ways to ingrain ownership of security functions within other departments to augment our limited resources. Building a security ambassador program using these change facilitation concepts will help drive cost-effective ownership of the security program throughout the entire organization, creating a deeper business resilience, reducing risk, and truly leading by example—proving we are stronger together.

     

    2:00 pm
    Why Are They After Me?! Understanding the Motivation and Techniques of a Threat Actor in Healthcare Cyber Attacks
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    2:00 pm - 2:45 pm

    While threat actors tend not to be picky when it comes to which organizations they target, healthcare provides a lucrative opportunity and is an industry threat actors keep coming back to. The sheer volume and value of the data these organizations contain, the lack of data hygiene, and an inclination to negotiate or pay a ransom due to regulatory pressures are some of the reasons healthcare organizations are so vulnerable to cyber attacks (and why threat actors are so successful).

    As the number and cost of healthcare data breaches continues to rise, as a healthcare security practitioner it’s important to get a clear picture of just how this damage is done. In this presentation, we’ll step inside the minds of a threat actor to outline who they are, their motivations, and techniques they use to be successful. We’ll also share real-life scenarios of successful breaches that have had an impact on patients themselves. Attendees will walk away with best practices their organization can utilize to reduce the risk of exposing patient information and healthcare data to the wrong hands.

    Takeaways:

    • Why healthcare is one of the most targeted industries
    • The motivation of threat actors to target healthcare
    • How threat actors operate
    • The tactics and techniques used to successfully infiltrate healthcare systems and databases
    • Whether SaaS applications are an enabler (or detractor) to threat actors
    • Best practices your organization can implement today to prevent a cyber attack

    Questions

    1. Why is healthcare one of the most targeted industries?a. Challenges range from end user access to medical records and services, to medical operations (and equipment) that any incident might jeopardize human lives, all the way to the production floor with pharmaceutical production.
      b. Volume and value of the data these organizations contain, the lack of data hygiene, and an inclination to negotiate or pay a ransom due to regulatory pressures
      c. Understanding the threats involved around these fields will enable us to further protect against them.
      d. What CISOs are worried about the most.
    2.  More specifically, why do threat actors and groups target healthcare? (why are they after me?!)
      a. The profile of these threat actors
      b. Their psychology and motivation
      c. Why they specifically target healthcare
      d. And how successfully are they at targeting healthcare companies
    3. How do these threat actors operate?
      a. State sponsored vs. online crime
      b. Initial access, access brokers, lateral movement. Share examples. How does this happen?
      c. Patch management, legacy medical devices,
      d. Extortion vs double-triple-quadruple extortion
      e. Whether SaaS apps are an enabler or detractor to threat actors
    4. Can you share specific examples of major healthcare attacks that have impacted human lives? Example: cyber attack on an Israeli hospital
    5. What can security leaders and practitioners do to protect customers and organizations from being breached. Best practices to prevent.
    6. How does a SaaS security solution help to prevent advanced and complex threats?
    2:45 pm
    Networking Break
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    2:45 pm - 3:00 pm

    Visit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.

    3:00 pm
    HIPAA's Digital Evolution: Understanding the 2024 Security Rule Overhaul
    • session level icon
    speaker photo
    Partner - Data Protection, Privacy & Security Group, K&L Gates
    speaker photo
    vCISO, Cyber Risk Opportunities LLC
    Registration Level:
    • session level iconOpen Sessions
    3:00 pm - 3:45 pm

    The healthcare industry stands at the threshold of its most significant cybersecurity transformation in over a decade with the December 2024 HIPAA Security Rule update. This presentation unpacks the sweeping changes proposed in the Office of Civil Rights’ 330+ page Notice of Proposed Rulemaking, highlighting how these modifications will reshape healthcare cybersecurity practices.

    At its core, the update eliminates the ambiguous “addressable” implementation specifications that have long allowed healthcare organizations to sidestep crucial security measures. The new rule mandates specific security controls including bi-annual vulnerability scanning, annual penetration testing, encryption requirements, multi-factor authentication, and network segmentation.

    We’ll explore how these changes reflect the evolution from paper-based records to today’s digital healthcare ecosystem, and why traditional compliance approaches will no longer suffice. The presentation will detail practical implications for healthcare organizations, including new documentation requirements, specific timeframes for access management, and enhanced backup and contingency planning protocols.

    Whether you’re a healthcare administrator, IT professional, or compliance officer, understanding these forthcoming requirements is crucial for maintaining HIPAA compliance and protecting patient data in an increasingly complex threat landscape.

    3:00 pm
    Cybersecurity Strategies for Safeguarding the Surge in Healthcare Data
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    3:00 pm - 3:45 pm

    In an era dominated by the digitization of health records, the internet of medical things, and the relentless rise of artificial intelligence, the proliferation of Protected Health Information (PHI) demands heightened cybersecurity efforts from healthcare providers. A pivotal 2018 whitepaper revealed that the healthcare industry generated a staggering 30% of the world’s data volume that year. Fast forward to 2025, where the compound annual growth rate of healthcare data has surged at an astonishing 36%, outpacing manufacturing by 6%, financial services by 10%, and media & entertainment by 11%. As the custodians of this digital deluge, healthcare practitioners must remain vigilant.

    References: Coughlin et al Internal Medicine Journal article “Looking to tomorrow’s healthcare today: a participatory health perspective”. IDC White Paper, Doc# US44413318, November 2018: The Digitization of the World – From Edge to Core”.

    This presentation not only delves into a spectrum of cybersecurity best practices but also provides crucial insights into crafting an effective Incident Response (IR) plan. As we explore the labyrinth of strengths and weaknesses in cybersecurity measures, we’ll guide you through the essential components your IR plan should encompass. Join us in securing the future of healthcare data while fortifying your practice against the evolving landscape of digital threats.

    3:45 pm
    Networking Break
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    3:45 pm - 4:00 pm

    Visit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.

    4:00 pm
    Developing a Crisis Management Playbook
    • session level icon
    Registration Level:
    • session level iconOpen Sessions
    4:00 pm - 4:45 pm

    When a data breach or other cyber incident happens, having a plan in place can mean the difference between a quick recovery and unwanted headlines and irreparable harm to stakeholder trust.

    4:00 pm
    [Closing Session] Cyber Intel Briefing
    speaker photo
    CNN Military Analyst; U.S. Air Force (Ret.); Chairman, Cedric Leighton Associates, LLC
    speaker photo
    Founding Partner, CYFORIX (Former CISO & Sr. Executive at Keurig Dr Pepper, Comcast, HD Supply, and GE)
    Registration Level:
    4:00 pm - 4:45 pm

    This presentation will provide a comprehensive overview of the current cyber landscape, focusing on both global and domestic government-related threats and incidents. We will delve into recent high-profile attacks, explore emerging trends, and discuss the evolving tactics employed by cybercriminals and nation-states. Additionally, the presentation will examine the ongoing challenges faced by governments in protecting critical infrastructure, securing sensitive data, and mitigating the risks posed by cyber espionage. By understanding the latest developments in the cyber threat environment, attendees will gain valuable insights into safeguarding government networks and systems.

Exhibitors
  • Censys
    Booth: n/a

    Censys is the one place to understand everything on the internet. We have built and operate the world’s largest internet scanning infrastructure and we empower organizations, individuals and security researchers by providing unparalleled visibility into the global internet landscape. We see more of the internet than anyone else, which gives us the most comprehensive internet visibility in the world. Our two main use cases are attack surface management and threat hunting with so many more on the horizon. Through our comprehensive internet data, we strive to enhance cybersecurity, facilitate data-driven decision-making, and reduce internet exposures for commercial and government organizations across the globe.

  • Proofpoint
    Booth: n/a

    Proofpoint protects your people, data, and brand from advanced threats and compliance risks with cybersecurity solutions that work. Built on advanced analytics and a cloud architecture, our platform secures the way your people work today—through email, mobile apps, and social media.

    Some attacks get through even the best defenses. That’s why our solutions also proactively safeguard the critical information people create. We reduce your attack surface by managing this data and protecting it as you send, store, and archive it. And when things go wrong, we equip security teams with the right intelligence, insight, and tools to respond quickly.

Return to Agenda
Keynote Speakers
Speakers
  • speaker photo
    Cameron H. Malin
    Cyber Behavioral Profiler, FBI (Ret.) and Modus Cyberandi

    Cameron Malin, JD, CISSP, is the founder of Modus Cyberandi, a bespoke Cyber Behavioral Profiling consultancy specializing in the assessment of cyber threat actor decision making, adversary tradecraft, cyber deception, and cognitive vulnerabilities. As a retired Behavioral Profiler with the Federal Bureau of Investigation (FBI), he has more than 22 years of experience investigating, analyzing, and profiling cyber adversaries across the spectrum of criminal to national security attacks.

    During his tenure in the FBI, he was the founder of both the FBI Behavioral Analysis Unit's (BAU) Cyber Behavioral Analysis Center (CBAC), the FBI BAU's methodology and application of science-based behavioral profiling and assessment to national security and criminal cyber offenders—and the BAU’s Deception and Influence Group (DIG), a uniquely trained and experienced cadre of Behavioral Profilers specialized in analyses and countermeasures to adversary cyber deception campaigns and influence operations.

    He is a co-author of the authoritative cyber deception book, "Deception in the Digital Age: Exploiting and Defending Human Targets Through Computer-Mediated Communications" (published by Academic Press, an imprint of Elsevier, Inc.), and co-author of the Malware Forensics book series: "Malware Forensics: Investigating and Analyzing Malicious Code," "Malware Forensics Field Guide for Windows Systems," and "Malware
    Forensics Field Guide for Linux Systems" (all published by Syngress, an imprint of Elsevier, Inc.).

  • speaker photo
    Manav Mittal
    Senior Project Manager, Consumers Energy

    Hi, I’m Manav Mittal—a PMP and CSM-certified project management dynamo with a knack for turning chaos into harmony and ideas into action. Based in Troy, MI, I’ve spent over 11 years leading multi-million-dollar projects to victory with a unique blend of strategy, precision, and collaboration.

    At ACM Project Management Consultants, I’m the go-to guy for tackling complex challenges. As a Senior Project Manager, I’ve led cross-functional teams in construction, IT, strategy, and automation, achieving measurable wins like boosting schedule performance (SPI 1.04) and raising team engagement scores beyond company norms. Before that, as a Senior Project Controls Specialist, I helped save $91M on projects totaling $481M through savvy vendor negotiations and risk mitigation.

    But my story doesn’t stop there. As a Business Analyst back in India, I mastered the art of bridging gaps between business and technology in fast-paced agile environments—skills that still define my leadership style today.

    I’ve backed my experience with top-tier education: an MBA in Operations & Strategy (University of Michigan), an MS in Project Management (Purdue University), and a BTech in Civil Engineering (VIT). And when it comes to tools, I’m a pro with MS Project, Primavera P6, Power BI, Tableau, and all the collaboration platforms modern teams rely on.

    I’m not just about managing projects; I’m about inspiring people, solving problems, and delivering results that make an impact. Let’s connect if you’re looking for a results-driven leader who thrives at the intersection of strategy and execution.

  • speaker photo
    Rick Doten
    VP, Information Security, Centene Corporation

    Rick is VP of Information Security at Centene Corporation and CISO of the Medicaid healthplan based in Charlotte, NC.

    In his prior role, Rick worked as Virtual CISO supporting international companies. During that time Rick educated corporate boards, developed and matured security programs, and created the curriculum for a Cybersecurity Master’s degree program for an International University.

    Rick is a frequent speaker at cybersecurity conferences such as RSA, Secureworld, Bsides, and FutureCon, and guest on numerous cybersecurity podcasts, including The CyberWire Hashtable, CISO Series, Google Cloud, Elevate Your Career, and The Rsnake Show. Rick talks about topics ranging from cybersecurity and risk, to neurodiversity, leadership, and staffing.

    He on the Cloud Security Alliance (CSA) CXO Trust Advisory Council, and the Boards of his local Charlotte ISC2 and CSA Chapters. He works with several Venture Capital and go-to-market firms reviewing security technology, as well as on the Board of Advisors for several startups.

    Rick is on the CIS Critical Security Controls editorial panel and was a lead author on Version 8 of the Controls. He was also on the committee to update Cloud Security Alliance CCSK v5 study guide. Rick has a Cybersecurity YouTube channel where he has videos on the 18 CIS CSC v8 Controls, and other videos on cybersecurity topics.

    Rick has alternated between being a cybersecurity management consultant and CISO throughout his 27+ year cybersecurity career, and has led ethical hacking, incident response and forensics, and risk management teams.

  • speaker photo
    Allie Howe
    vCISO, Confidential

    Allie is a vCISO that helps AI startups with SOC2 compliance and AI security. She has a software engineering background, a Masters in Cybersecurity, and is on the OWASP working group for Agentic AI.

  • speaker photo
    Krista Arndt
    Associate CISO, St. Luke's University Health Network

    Krista Arndt is the Associate CISO at SLUHN. As the Associate CISO, Krista is responsible for managing the security program's day to day operational effectiveness. Krista has been working in information security in various capacities for more than 15 years. In her previous roles, Krista assisted with developing and leading security programs in national healthcare, crypto, finance, and the Department of Defense. She currently holds her CISM and CRISC certifications and NHRA competition driver's license.

    Krista is an active member of ISACA, serves as InfraGard Philadelphia Chapter’s Healthcare Sector Chief, serves on Neumann University's Business Advisory Council, and is Marketing Committee Chair for Women in CyberSecurity (WiCyS) Delaware Valley Affiliate. Through this service, Krista's mission is to give back to her community by providing mentorship and support for aspiring cybersecurity professionals, especially for women who wish to enter the field.

    When off the clock, Krista takes her affinity for overcoming challenges to the garage and the race track, where she enjoys building and improving her own race car, competing as a driver in national drag racing events with her family, and using her racing as a forum to advocate for neurodiversity awareness and inclusion.

  • speaker photo
    Jake Bernstein, Esq.
    Partner - Data Protection, Privacy & Security Group, K&L Gates

    Jake Bernstein is a practicing attorney and CISSP who counsels clients trying to understand their cybersecurity risks and the legal duties that arise from those risks. In his decade-plus of practice, Jake has acted as both regulator as an Assistant Attorney General with the Washington State Attorney General's Office and as private defense counsel representing companies subject to data security and privacy regulations enforced by federal, state, and international authorities.

  • speaker photo
    Kip Boyle
    vCISO, Cyber Risk Opportunities LLC

    Kip Boyle is the Virtual Chief Information Security Officer of Cyber Risk Opportunities, whose mission is to help executives become more proficient cyber risk managers. He has over 24 years of cybersecurity experience serving as Chief Information Security Officer (CISO) and in other IT risk management roles for organizations in the financial services, technology, telecom, military, civil engineering, and logistics industries.

  • speaker photo
    Col. Cedric Leighton
    CNN Military Analyst; U.S. Air Force (Ret.); Chairman, Cedric Leighton Associates, LLC

    Cedric Leighton is a CNN Military Analyst and a retired United States Air Force Colonel. On CNN, he has provided incisive commentaries on the Israel-Hamas War, the War in Ukraine, the U.S. withdrawal from Afghanistan, and numerous other conflicts around the world. His analysis has been seen by millions of viewers around the world and provided much needed context to some of the most pressing national security issues of our time. As a U.S. Air Force officer, Colonel Leighton served at U.S. Special Operations Command, the Joint Staff, and the National Security Agency, where he helped train the nation's cyber warriors. A Middle East combat veteran, he is the recipient of numerous military awards, including the Defense Superior Service Medal and the Bronze Star. After serving 26 years as a U.S. Air Force Intelligence Officer, Col. Leighton founded a strategic risk consultancy and became the co-founder of CYFORIX, where he advises multinational businesses on developing better cyber strategies designed to reduce risk and unpredictability.

  • speaker photo
    VJ Viswanathan
    Founding Partner, CYFORIX (Former CISO & Sr. Executive at Keurig Dr Pepper, Comcast, HD Supply, and GE)

    VJ Viswanathan is a seasoned technology executive recognized and awarded for innovation, business capability transformation, and thoughtful mentorship. Most recently, VJ is the founding partner at CYFORIX, a global cybersecurity research, advisory, and strategic consulting firm delivering solutions to public and private sectors. He also serves as the CEO at TORQE, a specialized advisory firm focused on analytics, automation, and convergent technologies. VJ is the co-host of ELEVATEINTEL, a podcast series at the nexus of technology, social, and defense.

    With more than 25 years of pioneering enterprise technology, cybersecurity, privacy, and compliance & risk management experience, VJ has a detailed track record of designing, implementing, and leading highly successful programs, products, and services at multinational Fortune 100 brands spanning CPG, telecom, media, supply chain, healthcare, and finance segments. As a strategic thought leader, VJ has delivered the first of its kind "Supply Chain Security" & “Omni-channel Risk Management” frameworks. As a published author and featured keynote speaker at global industry events, he approaches disruptive digital paradigms with innovation, creativity, and active collaboration with his key industry peers, researchers, national & international law enforcement, and defense groups.

    VJ is an active mentor at various incubators and accelerators groups, serves as an advisory board member for growth stage companies. As a strategic adviser to VC & PE firms, he specializes in developing market analysis, competitive product road maps, and guides in opportunity mapping. As a board member and subject matter advisor to CEOs and corporate directors, VJ evaluates and audits enterprise technology and cybersecurity programs for veracity and operational effectiveness.

    VJ is passionate about animal rights and giving back to the technology and security industry. He has created a rescue and foster care group for large breed dogs. He is actively engaged with academic institutions and purpose-driven professional groups like Minorities in Cyber Security, where he serves as a board member and chair of mentorship programs to develop the next generation talent through coaching and facilitating scholarships for technology and cybersecurity education.

Conference Microsite!
Registration is quick and easy. Once you get started, use a browser on your phone or tablet to:

• Create a personalized agenda
• View maps of the venue and Exhibit Hall
• Use secure messaging to network with attendees
• View speaker slides after the conference
• Play CyberHunt, the app game, and compete for prizes
Learn and earn 6 CPE credits!

Hear from cybersecurity leaders on strategies and best practices for defending healthcare.