Open Sessions
Conference Pass
SecureWorld Plus
VIP / Exclusive
- Wednesday, November 5, 20257:00 amRegistration openRegistration Level:
Open Sessions
7:00 am - 4:15 pmLocation / Room: Registration Desk / LobbyCome to the Registration desk in the lobby to check-in and get your badge. SecureWorld staff will be available throughout the day if you have any questions.
7:30 am[PLUS Course] Master the NIST Cybersecurity Framework v2.0 in Just Six Hours - Part 1vCISO, Cyber Risk Opportunities LLCRegistration Level:SecureWorld Plus
7:30 am - 9:00 amThis intensive, live workshop is your shortcut to cyber resilience mastery. In just one power-packed day, you’ll walk away with:
- Complete mastery of NIST CSF 2.0 – Understand every component and why it matters to YOUR business
- Your personalized Cyber Risk Map – Identify your organization’s exact vulnerabilities and blind spots
- A step-by-step action plan – No more guessing what to do next
- Real-world case studies – See how organizations just like yours have successfully implemented the framework
- Expert-level confidence – Finally speak cybersecurity with authority and clarity
What makes this different?
This isn’t another theoretical lecture. You’ll spend most of your time actually BUILDING your organization’s cybersecurity roadmap using the proven Cyber Risk Management Action Plan (CR-MAP) methodology. You’ll leave with tools and know-how you can implement immediately.Perfect for:
- IT Directors and Managers
- Cybersecurity Professionals
- Business Leaders responsible for risk management
- Compliance Officers
- Anyone tasked with “figuring out cybersecurity”
Exclusive Bonus: Every attendee receives our comprehensive digital CR-MAP Online Workbook ($197 value), your step-by-step guide to:
- Getting BUY-IN from your senior decision makers
- Discovering your top five cyber risks
- Creating a prioritized risk mitigation plan with implementation roadmap
- A score card you can use to track progress
Warning: This live, in-person intensive has limited seating. Don’t let another cyber incident catch your organization unprepared.
Your organization’s cybersecurity can’t wait. Register now.
7:30 am[PLUS Course] Building a Cybersecurity Program to Safeguard AI Systems and Applications - Part 1Sr. Cybersecurity Consultant, Wilson CyberRegistration Level:SecureWorld Plus
7:30 am - 9:00 amAI technology enables computers and machines to simulate human learning, comprehension, problem solving, decision making, creativity and autonomy. Applications and devices equipped with AI can see and identify objects, understand, and respond to human language, learn from new information and experience. AI based applications (for example autonomous vehicles) can make detailed recommendations to users and experts, act independently, replacing the need for human intelligence or intervention. This class focuses on how the development of AI capabilities, technologies, and tools impact cybersecurity.
Lesson 1: What is Artificial Intelligence?
Includes an overview of Artificial Intelligence including how AI works, AI architecture components and processes (models, algorithms, workflows). We will cover Generative AI, Large Language Models (LLMs), foundation models and AI agents. In addition, we will discuss today’s top AI use cases across multiple industry sectors.Lesson 2: What are the AI threats?
Includes an overview of MITRE ATLAS (a framework that provides adversary profiles, techniques, and mitigations for securing AI-enabled systems). We will cover AI threats based on FS-ISAC Adversarial AI Framework and NIST AI 100-2: Adversarial Machine Learning: A Taxonomy and Terminology of Attacks and Mitigations. AI Threats include those related to AI models, the data such models are trained and tested on, the third-party components, plug-ins, and libraries utilized in their development, as well as the platform models are hosted on.Lesson 3: What are the AI vulnerabilities?
Includes an overview of AI vulnerabilities including data related vulnerabilities and model related vulnerabilities. We will cover the Top 10 for LLM Applications (2025). We also cover the top vulnerabilities found in AI Agents.Lesson 4: What are AI security controls?
Includes an overview of the Google Secure AI Framework (SAIF), the OWASP AI Security and Privacy Guide, the UK Department for Science, Innovation and Technology’s (DSIT’s) developing AI Cyber Security Code of Practice and Black Duck Blueprint for Generative AI Security.Lesson 5: What is AI risk management?
Includes an overview of NIST-AI-600-1, Artificial Intelligence Risk Management Framework: Generative Artificial Intelligence Profile and companion document AI RMF Playbook. The profile helps organizations identify unique risks posed by generative AI and proposes actions for generative AI risk management that best aligns with their goals and priorities.Lesson 6: What is AI Test, Evaluate, Validate, and Verify (TEVV)
One of the key activities highlighted in the NIST AI Risk Management Framework is TEVV (Test, Evaluation, Verification, and Validation)—tasks that are performed throughout the AI lifecycle to measure and govern risk from non-deterministic AI systems. This lesson includes an overview of AI Threat Modeling, AI Penetration Testing, AI Red Team Exercises, AI Model Cards, and AI Data CardsLesson 7: What are the AI governance, AI compliance, AI audit requirements?
Includes an overview of AI Governance, Compliance and AI Audit requirements. AI governance includes processes, standards and guardrails that help ensure AI systems and tools are safe and ethical. AI compliance refers to the decisions and practices that enable businesses to stay in line with the laws and regulations that govern the use of AI systems. AI audit requirements focus on ensuring transparency, accountability, and compliance in AI systems.Lesson 8: Building an AI security program
Includes a systematic approach to building an AI security program to protect AI systems and applications. Based on best practices covered in the class. The goal is to establish a process, assign resources, establish program requirements and deliverables and design / build / maintain a comprehensive AI system security program.Upon completion of the class, the attendees will have an up-to-date understanding of AI and its impact on cybersecurity as well as what actions an organization should take to benefit from the many advancements available with adopting AI into their security design, development, deployment, operations, and maintenance.
STUDENT TESTIMONIAL:
“Mr. Wilson presented an incredibly complex, emerging topic that includes significant risks in such a way that it left me convinced GenAI is just another piece of software. He walked us through defining the technical components, understanding the risks of and threats to these systems, and the security controls to help mitigate them. He wrapped the class by outlining how we may want to develop a program for managing the risks associated with AI, and did it with a wealth of practical knowledge, relatable personal anecdotes, and a ton of thoughtful research. Best class of SecureWorld Boston 2025!”
— Andrew F. Powell Jr., Information Security Director, Williams College8:00 amExhibitor Hall openRegistration Level:Open Sessions
8:00 am - 4:30 pmLocation / Room: Exhibitor HallYour opportunity to visit our solution vendor partners, whose sponsorship makes SecureWorld possible! Booths have staff ready to answer your questions. Look for participating Dash For Prizes sponsors to be entered to win prizes.
8:00 amAdvisory Council Roundtable Breakfast (VIP / Invite only)Registration Level:VIP / Exclusive
8:00 am - 8:45 amModerated discussion for SecureWorld Advisory Council members. By invite only.
8:00 amDeveloping Strategies and Governance Policies Around AIRegistration Level:Open Sessions
8:00 am - 8:45 amAs AI continues to revolutionize the business landscape, organizations face the critical challenge of harnessing its potential while mitigating associated risks. This panel session brings together experts from varying industries to explore the intricacies of developing comprehensive AI strategies and governance policies.
Our presenter(s) will delve into:
- The current state of AI adoption across various industries and its impact on cybersecurity
- Key components of an effective AI strategy, including alignment with business objectives and ethical considerations
- Designing governance frameworks that ensure responsible AI use while fostering innovation
- Addressing AI-specific risks, including bias, privacy concerns, and potential security vulnerabilities
- Regulatory landscape and compliance requirements for AI implementation
- Best practices for data management and protection in AI-driven environments
- Ethical considerations in AI development and deployment
- Strategies for building AI literacy within organizations
- Future trends and preparing for the evolving AI landscape
Gain valuable insights into creating balanced, forward-thinking AI strategies that maximize benefits while maintaining robust security and ethical standards. The session provides practical guidance on navigating the complex intersection of AI, business objectives, and regulatory requirements.
8:00 amAssociation Chapter MeetingsRegistration Level:Open Sessions
8:00 am - 8:45 amParticipating professional associations and details to be announced.
8:45 amNetworking BreakRegistration Level:Open Sessions
8:45 am - 9:00 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
9:00 am[Opening Keynote] Securing the Emerald City and Beyond: Lessons in Leadership from Top CISOsSVP & CISO, NordstromRegistration Level:Open Sessions
9:00 am - 9:45 amLocation / Room: Keynote TheaterThe role of the CISO continues to evolve as cybersecurity leaders work to shape business resilience and protect critical assets. In this keynote panel, top CISOs from Seattle and beyond come together to share their hard-earned insights, leadership strategies, and lessons learned from defending some of the largest and most influential organizations.This engaging discussion explores topics such as navigating boardroom conversations, driving a culture of security across the enterprise, and adapting to emerging threats while enabling business growth. Designed for cybersecurity executives and their teams, this panel provides actionable advice, strategic takeaways, and inspiration to kick off the 24th edition of SecureWorld Seattle—SecureWorld’s first-ever conference.9:45 amNetworking BreakRegistration Level:Open Sessions
9:45 am - 10:10 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
10:10 am[Panel] Beyond the Single Point of FailureLessons from Recent Vendor Incidents and Strategies for ResilienceRegistration Level:Conference Pass
10:10 am - 10:45 amRecent incidents involving major cybersecurity vendors like CrowdStrike and Microsoft have highlighted the critical issue of single-point failures in our digital defense ecosystems. This panel session delves into the aftermath of these events and explores the broader implications for organizational cybersecurity strategies. Our expert panel discusses:
- The dangers of over-reliance on single vendors: Exploring the risks associated with putting all your security eggs in one basket.
- Developing a multi-vendor strategy: Balancing the benefits of integrated solutions with the need for redundancy and resilience.
- Incident response planning: Preparing for vendor-related outages or failures as part of your overall cybersecurity strategy.
- Future outlook: How the industry might evolve to address these challenges.
Gain valuable insights into creating more resilient security architectures that can withstand vendor-specific incidents.
10:10 amEngaging with and Driving Innovation in the Cybersecurity Startup EcosystemRegistration Level:Conference Pass
10:10 am - 10:45 amSecurity buyers are often inundated with requests from startups to engage in a variety of ways, making it difficult to separate the signal from the noise. What are these startups really looking for from the security community, and how can security executives and practitioners best leverage their roles to mitigate risk within their organizations, contribute to the broader cybersecurity discussion, and further their careers in an ever-changing industry?
This talk includes a survey of the cybersecurity venture capital world, as well as the variety of ways that security buyers can contribute to and benefit from the complex and innovative worlds of startups and venture capital.
10:10 amUnmasking Deception: Harnessing Data Analytics for Robust Fraud Detection and PreventionRegistration Level:Open Sessions
10:10 am - 10:45 amThe anti-fraud effort continues to grow in complexity and it requires analytics-based insights. An optimized approach for identification and mitigation is needed. Learn to analyze data at the speed of the business.
10:10 amHarnessing Data Analytics for Robust Fraud Detection and PreventionRegistration Level:Open Sessions
10:10 am - 10:45 amSession description to come.
10:45 amNetworking BreakRegistration Level:Open Sessions
10:45 am - 11:10 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
11:10 amExploiting People: Phishing, Social Engineering, and Con ArtistsRegistration Level:Conference Pass
11:10 am - 11:45 amWe have all heard about Phishing, Spear Phishing, Social Engineering, and various new threats like deepfake videos, and AI voice / video fakes. We all need to defend against them for sure, but what are they and why do they work? What are the best ways to stop or reduce these threats and their impact on our lives and our businesses? This talk discusses the human aspects of con jobs, and how we can catch them or reduce their impact on our businesses and lives.
11:10 amHacking the Boardroom: How to Secure Their Attention While Securing Your OrgRegistration Level:Conference Pass
11:10 am - 11:45 amCybersecurity is no longer just an IT issue; it’s a boardroom buzzword. But how do you get the board to care about firewalls and phishing without their eyes glazing over? Enter this session, your crash course in translating cyber-speak into something the C-suite will actually understand (and maybe even enjoy).
This session breaks down how to turn terrifying tactical tech talk into a blueprint for boardroom brilliance. Learn how to frame cyber threats as business risks, sell the ROI of that new security software, and align your pitch with corporate goals – all without triggering a “404: Audience Not Found” error.
Prepare for some laughs, a lot of lightbulb moments, and the confidence to make your next boardroom chat a smash hit. Whether you’re a cybersecurity wizard or just trying to avoid a crash-and-burn presentation, this talk helps you bridge the gap between the server room and the boardroom.
11:10 amZero Trust Microsegmentation: It’s Easier Than You ThinkRegistration Level:Open Sessions
11:10 am - 11:45 amRegardless of the sophistication of the ransomware, the end goal is always the same: get in through a vulnerability and move laterally through your network. Join this presentation as we help peel back the layers to provide you with simple steps to get started that include:
- Gaining visibility to where you are the most vulnerable
- Closing risky ports
- Leveraging tools you already have in place without adding layers of complexity
11:10 am[Panel] Unveiling the Hidden Threat Landscape and Unmasking Digital VillainsRegistration Level:Open Sessions
11:10 am - 11:45 amIn the shadows of our digital world, a clandestine battle is waged against our data, systems, and infrastructure. These hidden threats, much like the villains of comic books, lurk in the shadows, seeking to exploit vulnerabilities and disrupt our digital lives. Join us as we delve into the ever-evolving threat landscape, unmasking the villains of the digital realm and exploring their nefarious tactics.
Our panel of cybersecurity experts unravel the intricate world of cyber threats, shedding light on the latest trends, emerging attack vectors, and the ever-expanding arsenal of malicious tools employed by cyber adversaries. Learn the motivations behind these threats, from profit-driven cybercriminals to state-sponsored actors wielding cyberweapons.
Our panel provides a comprehensive overview of the current threat landscape.
12:00 pmLUNCH KEYNOTERegistration Level:Open Sessions
12:00 pm - 12:45 pmLocation / Room: Keynote Theater12:00 pmAdvisory Council Roundtable Lunch (VIP / Invite Only)Registration Level:VIP / Exclusive
12:00 pm - 12:45 pmModerated discussion for SecureWorld Advisory Council members. By invite only.
12:45 pmNetworking BreakRegistration Level:Open Sessions
12:45 pm - 1:10 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
1:10 pmAssumption of Risk or the Risks of Assumption? Examining the Impact of Thoughtful CommunicationVP, Cyber Services, AmTrust Financial ServicesRegistration Level:Conference Pass
1:10 pm - 1:45 pmSecurity is a growth strategy, but are we delivering that message effectively? Risk assumption is the mainstay of the security professional, but let’s look at assumption through a different lens. What beliefs do you presume about other initiatives, teams, leaders in your organization? How might these be stymying your effectiveness or decelerating growth and innovation?This presentation explores what words and actions purport and examines how accurate (or inaccurate) our hasty conclusions about others can be. Participants will learn how abandoning assumptions in favor of objective alignment can multiply security program impact and efficacy, accelerating innovation and business growth.1:10 pmAI-Driven Cybersecurity Education: The Education Game ChangerRegistration Level:Conference Pass
1:10 pm - 1:45 pmGet ready to dive into the future of cybersecurity education! Join us for an electrifying session that showcases how AI is revolutionizing the way we train the next generation of cybersecurity professionals. Alejandro Ayala and Lalitha Subramanian unveil the cutting-edge ‘CyberEd in a Box’ program – a dynamic blend of AI-driven personalization and ethical training that’s closing the gap between academia and industry.
Discover how tools like ChatGPT are used to create tailored learning experiences that not only boost technical skills but also instill the moral integrity needed to tackle real-world cyber threats. With proven results in student performance and engagement, this innovative program is set to redefine the standards of cybersecurity education.
Don’t miss out on this opportunity to see how AI is bridging the gap and shaping the future of the cybersecurity workforce. Be part of the conversation that’s turning heads and setting the stage for a new era in education.
1:10 pm[Panel] Guardians of the Cyber Realm: Building Castles in the CloudRegistration Level:Open Sessions
1:10 pm - 1:45 pmAs organizations migrate to the cloud, securing these virtual kingdoms requires a blend of innovation and vigilance. This panel will explore the challenges of cloud security, from defending against breaches to managing access, and how organizations can build cloud “castles” that are both robust and adaptable in the face of evolving threats.
1:10 pmCracking the Insider Threat Code: Using AI and Forensic Watermarking to Stop Data TheftRegistration Level:Open Sessions
1:10 pm - 1:45 pmInsider threats – ranging from intentional data theft to accidental disclosures – are on the rise, and traditional security measures are insufficient to protect sensitive information. In this session, we delve into a breakthrough solution that combines the use of AI, steganography, and computer vision to deter data theft and trace unauthorized leaks.
We share real-world use cases offering ways to safeguard data regardless of the leak vector–whether through digital copies, photos of screens, or manually retyped into another computer–ensuring valued data assets are kept secure. Learn how to stop data theft before it happens and track unauthorized disclosures with precision. From AI-driven detection to uniquely personalized invisible watermarks, discover how data security is being redefined.
1:45 pmNetworking BreakRegistration Level:Open Sessions
1:45 pm - 2:10 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
2:10 pmThe AI Moral Code: Embedding Ethical Integrity into AI and Cybersecurity OperationsProfessor of Practice, Cybersecurity, Norwich UniversityRegistration Level:Conference Pass
2:10 pm - 2:45 pmAs artificial intelligence systems become embedded in every layer of cybersecurity—from threat detection to automated response—the AI Moral Code provides a principled framework for ensuring that these systems remain aligned with human values, legal standards, and operational trust.
The AI Moral Code is a structured ethics architecture that integrates five value domains—Core, Social, Cultural, Personal, and Futuristic—mapped to key enforcement layers in cybersecurity and AI governance. Built from a longitudinal analysis of 291 global AI ethics documents (2006–2025), the framework is designed to be interpretable, traceable, and adaptable across AI deployments and cybersecurity missions.
Key components include:
• NRBC Framework (Normative, Regulatory, Behavioral, Conceptual): Guides how values are embedded in design, monitored in operation, and enforced post-deployment.
• Canonical Values and Disvalues: Defines what ethical AI must do (e.g., fairness, transparency) and must avoid (e.g., manipulation, opacity).
• Ethical Drift Prevention: Integrates with MLOps and adversarial AI defense layers to catch value misalignment over time.
• Moral Simulation & Reflexive Learning: Enables agent-based models and AI-assisted cybersecurity teams to test ethical decision making in high-stakes scenarios.This Code is not theoretical—it’s operational. It aligns directly with NIST AI Risk Management, the NICE Framework, and Zero Trust design principles. It enables both technical and non-technical stakeholders to audit and govern AI systems at scale.
By embedding moral reasoning into the cybersecurity fabric, the AI Moral Code strengthens digital trust, supports mission assurance, and prepares cybersecurity leaders to responsibly deploy AI systems with confidence.
2:10 pmManaging AI Platform Risk: How Security and Engineering Partner to Deliver Trusted ModelsRegistration Level:Conference Pass
2:10 pm - 2:45 pmThis panel discusses why trust is so important to Salesforce and how we approach securing our Generative AI offerings for our customers. The panelists share best practices, tooling, and pitfalls to avoid along the way.
2:10 pm[Panel] Proactive Security: Building Digital Fortresses Against Modern DragonsRegistration Level:Open Sessions
2:10 pm - 2:45 pmIn the realm of enterprise security, every organization faces a classic tale as old as time: the eternal battle between defenders and digital dragons. Just as fairy tale heroes relied on preparation, vigilance, and the right tools to protect their kingdoms, today’s cybersecurity professionals must deploy proactive measures to safeguard their digital domains.
This panel session explores how preventative measures serve as the ultimate “happily ever after” for enterprise security. Our expert panel guides attendees through the enchanted forest of modern threats, revealing how proactive security architecture can transform organizations from vulnerable victims to empowered heroes.
Panelists share real-world case studies, proactive security solutions, and how organizations can write their own security success stories.
2:10 pmAI-Driven Cybersecurity: The Good, the Bad, and the UglyRegistration Level:Open Sessions
2:10 pm - 2:45 pmSession description to come.
2:45 pmNetworking BreakRegistration Level:Open Sessions
2:45 pm - 3:00 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
3:00 pm[Closing Keynote] Ask a CISO: Challenges, Lessons, and the Future of CybersecurityDirector of Cybersecurity and Infrastructure, Mud Bay, Inc.VP, Chief Information Security & Infrastructure Officer, The Greenbrier CompaniesCISO, Snohomish County, WashingtonCISO, AAA WashingtonRegistration Level:Open Sessions
3:00 pm - 3:45 pmLocation / Room: Keynote TheaterEver wondered what keeps CISOs up at night? In this interactive panel session to put a bow on the conference day, seasoned CISOs share their unfiltered perspectives on the evolving cybersecurity landscape. From navigating boardroom conversations and managing security incidents to balancing business needs with risk management, they’ll discuss the realities of the role, lessons learned from the front lines, and how they see security evolving in the years ahead.Expect candid insights on topics such as:-
The toughest decisions CISOs face daily
-
Emerging threats and how security leaders are preparing
-
The future of security operations, compliance, and resilience
-
Strategies for bridging the gap between security teams and executive leadership
-
Advice for aspiring security leaders and practitioners
This is your chance to ask burning questions, gain strategic insights, and walk away with a deeper understanding of what it really means to be a CISO in today’s high-stakes environment.3:45 pmNetworking BreakRegistration Level:Open Sessions
3:45 pm - 4:00 pmVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
3:45 pm[PLUS Course] Master the NIST Cybersecurity Framework v2.0 in Just Six Hours - Part 2vCISO, Cyber Risk Opportunities LLCRegistration Level:SecureWorld Plus
3:45 pm - 5:15 pmThis intensive, live workshop is your shortcut to cyber resilience mastery. In just one power-packed day, you’ll walk away with:
- Complete mastery of NIST CSF 2.0 – Understand every component and why it matters to YOUR business
- Your personalized Cyber Risk Map – Identify your organization’s exact vulnerabilities and blind spots
- A step-by-step action plan – No more guessing what to do next
- Real-world case studies – See how organizations just like yours have successfully implemented the framework
- Expert-level confidence – Finally speak cybersecurity with authority and clarity
What makes this different?
This isn’t another theoretical lecture. You’ll spend most of your time actually BUILDING your organization’s cybersecurity roadmap using the proven Cyber Risk Management Action Plan (CR-MAP) methodology. You’ll leave with tools and know-how you can implement immediately.Perfect for:
- IT Directors and Managers
- Cybersecurity Professionals
- Business Leaders responsible for risk management
- Compliance Officers
- Anyone tasked with “figuring out cybersecurity”
Exclusive Bonus: Every attendee receives our comprehensive digital CR-MAP Online Workbook ($197 value), your step-by-step guide to:
- Getting BUY-IN from your senior decision makers
- Discovering your top five cyber risks
- Creating a prioritized risk mitigation plan with implementation roadmap
- A score card you can use to track progress
Warning: This live, in-person intensive has limited seating. Don’t let another cyber incident catch your organization unprepared.
Your organization’s cybersecurity can’t wait. Register now.
3:45 pm[PLUS Course] Building a Cybersecurity Program to Safeguard AI Systems and Applications - Part 2Sr. Cybersecurity Consultant, Wilson CyberRegistration Level:SecureWorld Plus
3:45 pm - 5:15 pmAI technology enables computers and machines to simulate human learning, comprehension, problem solving, decision making, creativity and autonomy. Applications and devices equipped with AI can see and identify objects, understand, and respond to human language, learn from new information and experience. AI based applications (for example autonomous vehicles) can make detailed recommendations to users and experts, act independently, replacing the need for human intelligence or intervention. This class focuses on how the development of AI capabilities, technologies, and tools impact cybersecurity.
Lesson 1: What is Artificial Intelligence?
Includes an overview of Artificial Intelligence including how AI works, AI architecture components and processes (models, algorithms, workflows). We will cover Generative AI, Large Language Models (LLMs), foundation models and AI agents. In addition, we will discuss today’s top AI use cases across multiple industry sectors.Lesson 2: What are the AI threats?
Includes an overview of MITRE ATLAS (a framework that provides adversary profiles, techniques, and mitigations for securing AI-enabled systems). We will cover AI threats based on FS-ISAC Adversarial AI Framework and NIST AI 100-2: Adversarial Machine Learning: A Taxonomy and Terminology of Attacks and Mitigations. AI Threats include those related to AI models, the data such models are trained and tested on, the third-party components, plug-ins, and libraries utilized in their development, as well as the platform models are hosted on.Lesson 3: What are the AI vulnerabilities?
Includes an overview of AI vulnerabilities including data related vulnerabilities and model related vulnerabilities. We will cover the Top 10 for LLM Applications (2025). We also cover the top vulnerabilities found in AI Agents.Lesson 4: What are AI security controls?
Includes an overview of the Google Secure AI Framework (SAIF), the OWASP AI Security and Privacy Guide, the UK Department for Science, Innovation and Technology’s (DSIT’s) developing AI Cyber Security Code of Practice and Black Duck Blueprint for Generative AI Security.Lesson 5: What is AI risk management?
Includes an overview of NIST-AI-600-1, Artificial Intelligence Risk Management Framework: Generative Artificial Intelligence Profile and companion document AI RMF Playbook. The profile helps organizations identify unique risks posed by generative AI and proposes actions for generative AI risk management that best aligns with their goals and priorities.Lesson 6: What is AI Test, Evaluate, Validate, and Verify (TEVV)
One of the key activities highlighted in the NIST AI Risk Management Framework is TEVV (Test, Evaluation, Verification, and Validation)—tasks that are performed throughout the AI lifecycle to measure and govern risk from non-deterministic AI systems. This lesson includes an overview of AI Threat Modeling, AI Penetration Testing, AI Red Team Exercises, AI Model Cards, and AI Data CardsLesson 7: What are the AI governance, AI compliance, AI audit requirements?
Includes an overview of AI Governance, Compliance and AI Audit requirements. AI governance includes processes, standards and guardrails that help ensure AI systems and tools are safe and ethical. AI compliance refers to the decisions and practices that enable businesses to stay in line with the laws and regulations that govern the use of AI systems. AI audit requirements focus on ensuring transparency, accountability, and compliance in AI systems.Lesson 8: Building an AI security program
Includes a systematic approach to building an AI security program to protect AI systems and applications. Based on best practices covered in the class. The goal is to establish a process, assign resources, establish program requirements and deliverables and design / build / maintain a comprehensive AI system security program.Upon completion of the class, the attendees will have an up-to-date understanding of AI and its impact on cybersecurity as well as what actions an organization should take to benefit from the many advancements available with adopting AI into their security design, development, deployment, operations, and maintenance.
STUDENT TESTIMONIAL:
“Mr. Wilson presented an incredibly complex, emerging topic that includes significant risks in such a way that it left me convinced GenAI is just another piece of software. He walked us through defining the technical components, understanding the risks of and threats to these systems, and the security controls to help mitigate them. He wrapped the class by outlining how we may want to develop a program for managing the risks associated with AI, and did it with a wealth of practical knowledge, relatable personal anecdotes, and a ton of thoughtful research. Best class of SecureWorld Boston 2025!”
— Andrew F. Powell Jr., Information Security Director, Williams College - Thursday, November 6, 20257:00 amRegistration openRegistration Level:
Open Sessions
7:00 am - 4:15 pmLocation / Room: Registration Desk / LobbyCome to the Registration desk in the lobby to check-in and get your badge. SecureWorld staff will be available throughout the day if you have any questions.
7:30 am[PLUS Course] Master the NIST Cybersecurity Framework v2.0 in Just Six Hours - Part 3vCISO, Cyber Risk Opportunities LLCRegistration Level:SecureWorld Plus
7:30 am - 9:00 amThis intensive, live workshop is your shortcut to cyber resilience mastery. In just one power-packed day, you’ll walk away with:
- Complete mastery of NIST CSF 2.0 – Understand every component and why it matters to YOUR business
- Your personalized Cyber Risk Map – Identify your organization’s exact vulnerabilities and blind spots
- A step-by-step action plan – No more guessing what to do next
- Real-world case studies – See how organizations just like yours have successfully implemented the framework
- Expert-level confidence – Finally speak cybersecurity with authority and clarity
What makes this different?
This isn’t another theoretical lecture. You’ll spend most of your time actually BUILDING your organization’s cybersecurity roadmap using the proven Cyber Risk Management Action Plan (CR-MAP) methodology. You’ll leave with tools and know-how you can implement immediately.Perfect for:
- IT Directors and Managers
- Cybersecurity Professionals
- Business Leaders responsible for risk management
- Compliance Officers
- Anyone tasked with “figuring out cybersecurity”
Exclusive Bonus: Every attendee receives our comprehensive digital CR-MAP Online Workbook ($197 value), your step-by-step guide to:
- Getting BUY-IN from your senior decision makers
- Discovering your top five cyber risks
- Creating a prioritized risk mitigation plan with implementation roadmap
- A score card you can use to track progress
Warning: This live, in-person intensive has limited seating. Don’t let another cyber incident catch your organization unprepared.
Your organization’s cybersecurity can’t wait. Register now.
7:30 am[PLUS Course] Building a Cybersecurity Program to Safeguard AI Systems and Applications - Part 3Sr. Cybersecurity Consultant, Wilson CyberRegistration Level:SecureWorld Plus
7:30 am - 9:00 amAI technology enables computers and machines to simulate human learning, comprehension, problem solving, decision making, creativity and autonomy. Applications and devices equipped with AI can see and identify objects, understand, and respond to human language, learn from new information and experience. AI based applications (for example autonomous vehicles) can make detailed recommendations to users and experts, act independently, replacing the need for human intelligence or intervention. This class focuses on how the development of AI capabilities, technologies, and tools impact cybersecurity.
Lesson 1: What is Artificial Intelligence?
Includes an overview of Artificial Intelligence including how AI works, AI architecture components and processes (models, algorithms, workflows). We will cover Generative AI, Large Language Models (LLMs), foundation models and AI agents. In addition, we will discuss today’s top AI use cases across multiple industry sectors.Lesson 2: What are the AI threats?
Includes an overview of MITRE ATLAS (a framework that provides adversary profiles, techniques, and mitigations for securing AI-enabled systems). We will cover AI threats based on FS-ISAC Adversarial AI Framework and NIST AI 100-2: Adversarial Machine Learning: A Taxonomy and Terminology of Attacks and Mitigations. AI Threats include those related to AI models, the data such models are trained and tested on, the third-party components, plug-ins, and libraries utilized in their development, as well as the platform models are hosted on.Lesson 3: What are the AI vulnerabilities?
Includes an overview of AI vulnerabilities including data related vulnerabilities and model related vulnerabilities. We will cover the Top 10 for LLM Applications (2025). We also cover the top vulnerabilities found in AI Agents.Lesson 4: What are AI security controls?
Includes an overview of the Google Secure AI Framework (SAIF), the OWASP AI Security and Privacy Guide, the UK Department for Science, Innovation and Technology’s (DSIT’s) developing AI Cyber Security Code of Practice and Black Duck Blueprint for Generative AI Security.Lesson 5: What is AI risk management?
Includes an overview of NIST-AI-600-1, Artificial Intelligence Risk Management Framework: Generative Artificial Intelligence Profile and companion document AI RMF Playbook. The profile helps organizations identify unique risks posed by generative AI and proposes actions for generative AI risk management that best aligns with their goals and priorities.Lesson 6: What is AI Test, Evaluate, Validate, and Verify (TEVV)
One of the key activities highlighted in the NIST AI Risk Management Framework is TEVV (Test, Evaluation, Verification, and Validation)—tasks that are performed throughout the AI lifecycle to measure and govern risk from non-deterministic AI systems. This lesson includes an overview of AI Threat Modeling, AI Penetration Testing, AI Red Team Exercises, AI Model Cards, and AI Data CardsLesson 7: What are the AI governance, AI compliance, AI audit requirements?
Includes an overview of AI Governance, Compliance and AI Audit requirements. AI governance includes processes, standards and guardrails that help ensure AI systems and tools are safe and ethical. AI compliance refers to the decisions and practices that enable businesses to stay in line with the laws and regulations that govern the use of AI systems. AI audit requirements focus on ensuring transparency, accountability, and compliance in AI systems.Lesson 8: Building an AI security program
Includes a systematic approach to building an AI security program to protect AI systems and applications. Based on best practices covered in the class. The goal is to establish a process, assign resources, establish program requirements and deliverables and design / build / maintain a comprehensive AI system security program.Upon completion of the class, the attendees will have an up-to-date understanding of AI and its impact on cybersecurity as well as what actions an organization should take to benefit from the many advancements available with adopting AI into their security design, development, deployment, operations, and maintenance.
STUDENT TESTIMONIAL:
“Mr. Wilson presented an incredibly complex, emerging topic that includes significant risks in such a way that it left me convinced GenAI is just another piece of software. He walked us through defining the technical components, understanding the risks of and threats to these systems, and the security controls to help mitigate them. He wrapped the class by outlining how we may want to develop a program for managing the risks associated with AI, and did it with a wealth of practical knowledge, relatable personal anecdotes, and a ton of thoughtful research. Best class of SecureWorld Boston 2025!”
— Andrew F. Powell Jr., Information Security Director, Williams College8:00 amExhibitor Hall openRegistration Level:Open Sessions
8:00 am - 4:30 pmLocation / Room: Exhibitor HallYour opportunity to visit our solution vendor partners, whose sponsorship makes SecureWorld possible! Booths have staff ready to answer your questions. Look for participating Dash For Prizes sponsors to be entered to win prizes.
8:00 amExploiting the Human Side: Phishing, Social Engineering, and Con ArtistsRegistration Level:Open Sessions
8:00 am - 8:45 amSession description to come.
8:00 amAssociation Chapter MeetingsRegistration Level:Open Sessions
8:00 am - 8:45 amParticipating professional associations and details to be announced.
8:00 amAdvisory Council Roundtable Breakfast (VIP / Invite only)Registration Level:VIP / Exclusive
8:00 am - 8:45 amModerated discussion for SecureWorld Advisory Council members. By invite only.
8:45 amNetworking BreakRegistration Level:Open Sessions
8:45 am - 9:00 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
9:00 am[Opening Keynote] The Threat You Didn't Vote For: Why European CISOs Fear U.S. Surveillance More than China or RussiaVP & CISO, ADTRegistration Level:Open Sessions
9:00 am - 9:45 amLocation / Room: Keynote TheaterWhen cybersecurity professionals think about their top threat actors, nation-state adversaries like China or Russia often top the list. But ask the same question in Berlin or Paris, and you’ll get a very different—and surprising—answer. European cybersecurity audiences often cite lawful U.S. government access to data as their top concern—outranking even nation-state threat actors.In this provocative keynote, Tim Rains, global cybersecurity expert and author of Cybersecurity Threats, Malware Trends, and Strategies (2nd Ed.), explores the enduring fallout from the Snowden revelations, the implications of FISA Section 702, and the real-world risks of U.S. intelligence surveillance to multinational enterprises. Attendees will gain insight into what European CISOs know that Americans often overlook, and why risk models must include legal jurisdiction as a threat vector. With cloud and AI adoption surging, the time to understand this threat isn’t next year—it’s now.9:45 amNetworking BreakRegistration Level:Open Sessions
9:45 am - 10:10 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
10:10 am[Panel] ASPIRE Your Approach: Repay Engineering by Investing in Application SecurityRegistration Level:Conference Pass
10:10 am - 10:45 amChallenges with engineering moving faster with their CI/CD pipelines, releases, and environment updates still need security involved to adopt and scale. Security investments often increasingly create friction within the organization. This session helps security professionals look at their AppSec program with a “more investment is good” model. This mantra allows security and engineering—and the business—to scale with quality, speed, and innovation that improves security and fosters better engineering partnerships.
10:10 am[Panel] Navigating the AI Frontier: Developing Robust Strategies and Governance PoliciesRegistration Level:Conference Pass
10:10 am - 10:45 amAs AI continues to revolutionize the business landscape, organizations face the critical challenge of harnessing its potential while mitigating associated risks. This panel session brings together experts from varying industries to explore the intricacies of developing comprehensive AI strategies and governance policies.
Our distinguished panelists will delve into:
- The current state of AI adoption across various industries and its impact on cybersecurity
- Key components of an effective AI strategy, including alignment with business objectives and ethical considerations
- Designing governance frameworks that ensure responsible AI use while fostering innovation
- Addressing AI-specific risks, including bias, privacy concerns, and potential security vulnerabilities
- Regulatory landscape and compliance requirements for AI implementation
- Best practices for data management and protection in AI-driven environments
- Ethical considerations in AI development and deployment
- Strategies for building AI literacy within organizations
- Future trends and preparing for the evolving AI landscape
Gain valuable insights into creating balanced, forward-thinking AI strategies that maximize benefits while maintaining robust security and ethical standards. The session provides practical guidance on navigating the complex intersection of AI, business objectives, and regulatory requirements.
10:10 amBug Bounties: Tips from the TriagerRegistration Level:Open Sessions
10:10 am - 10:45 amHear directly how someone who has spent years reviewing and prioritizing bug bounty program submissions approaches the task. In this talk, discover how to craft reports that stand out, ensuring your findings are presented for maximum impact and value. Discover the most common pitfalls to avoid, tips on how to structure your reports for clarity and precision, and hear highlights of the key elements triagers focus on to determine the severity and validity of vulnerabilities.
10:10 amTabletop Exercises: The Fun KindRegistration Level:Open Sessions
10:10 am - 10:45 amTabletops are not new in incident response training. But oftentimes, they’re pretty dull or ridden with anxiety. But, what if we applied gamification and game-based learning techniques? By transforming tabletop exercises into interactive, engaging scenarios, with Dungeons & Dragons-style play, we can make them more memorable and effective!
This approach allows participants to practice critical skills, with a structure that encourages more balanced team involvement and participation, and dice-rolling to determine success and failure (that does a remarkable job in simulating a real-world experience). Enter HackBack Gaming! Why not build incident response “muscle” memory in a fun way? This session provides a foundation for you to start conducting exercises like this yourself right away.
10:45 amNetworking BreakRegistration Level:Open Sessions
10:45 am - 11:10 amLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
11:10 amClient Assurance Is Not a Checkbox: Building Trust Through TransparencySr. Cybersecurity BISO Analyst, CBRERegistration Level:Conference Pass
11:10 am - 11:45 amAs cybersecurity questionnaires become more frequent and complex, organizations face a choice: treat them as compliance exercises, or turn them into opportunities to build trust. In this session, learn how to elevate InfoSec responses beyond the checkbox by tying security controls to business risk, operational maturity, and shared outcomes with clients. Marivell breaks down how to collaborate across technical and legal teams, improve transparency, and strengthen relationships that go beyond policies and PDFs. Key takeaways: from this session:
- Turn routine client assessments into strategic conversations
- Translate technical controls (MFA, encryption, pen tests) into business terms
- Use assurance moments to drive cultural change and showcase cyber leadership
11:10 am[Panel] Building Trusted Partnerships to Enable Secure ProductsRegistration Level:Conference Pass
11:10 am - 11:45 amIn today’s interconnected digital ecosystem, the security of any product is only as strong as its weakest link. This panel session explores the critical role of trusted partnerships in developing and maintaining secure products throughout their lifecycle.
Our distinguished panel delves into the challenges and opportunities of fostering collaborative relationships between vendors, suppliers, and customers to enhance product security. They examine how these partnerships can lead to more robust security measures, improved threat intelligence sharing, and faster response times to emerging vulnerabilities. Key topics include:
- Establishing trust in the supply chain
- Collaborative approaches to secure software development
- The role of transparency in building and maintaining trust
- Balancing intellectual property concerns with security needs
- Leveraging partnerships for more effective incident response
- Case studies of successful security-focused partnerships
11:10 am[Panel] The Sorcerer's Apprentice: Taming AI in CybersecurityDirector, Sales Engineering, CyberhavenRegistration Level:Open Sessions
11:10 am - 11:45 amAI can be both a powerful ally and a mischievous force if left unchecked. This panel will explore how organizations can harness the magic of AI for cybersecurity—automating defenses, detecting threats, and enhancing decision-making—while addressing the risks of bias, over-reliance, and adversarial AI. Use this transformative technology wisely to write your cybersecurity success story.
11:10 amCyber Risk by the Numbers from a Cyber Insurance PerspectiveRegistration Level:Open Sessions
11:10 am - 11:45 amYou’ve experienced a cyber incident. Does cyber insurance really pay? What’s actually a recoverable expense? How can insurance help? And when the insurance does pay, how do you balance the amount of insurance with cybersecurity priorities? In this session, we’ll evaluate the data and dig into recent real-world examples of how cyber insurance pays claims, what’s covered, the role of insurance in incident preparation and response, and how organizations are using analytics in decision-making.
12:00 pmLUNCH KEYNOTERegistration Level:Open Sessions
12:00 pm - 12:45 pmLocation / Room: Keynote Theater12:00 pmAdvisory Council Roundtable Lunch (VIP / Invite Only)Registration Level:VIP / Exclusive
12:00 pm - 12:45 pmModerated discussion for SecureWorld Advisory Council members. By invite only.
12:45 pmNetworking BreakRegistration Level:Open Sessions
12:45 pm - 1:10 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
1:10 pmCybersecurity Challenges for Small and Medium BusinessesRegistration Level:Conference Pass
1:10 pm - 1:45 pmSmall and medium businesses (SMBs) are the backbone of the U.S. economy, generating over half of the annual GDP and employing millions of Americans. But they also face unique cybersecurity challenges that can threaten their survival and growth. In this talk, learn how to assess and mitigate the cyber risks that SMBs face, and how to implement a robust cybersecurity program with limited resources and expertise.
We cover the following topics:
- The state of SMB cybersecurity in the U.S.
- The cost and impact of cyber breaches on SMBs
- The main cyber threats and vulnerabilities that SMBs face
- The best practices and frameworks for SMB cybersecurity
- The steps to build or improve your cybersecurity program
Whether you are an IT manager, a cybersecurity professional, or a business owner, this talk is informative and practical. Walk away with a better understanding of the cyber landscape and the tools and techniques to protect your SMB from cyberattacks.
1:10 pm1 + 1 = 3: Strengthening Security & Technology Post AcquisitionRegistration Level:Conference Pass
1:10 pm - 1:45 pmAnyone in technology who has been through a merger or an acquisition, on either side, has experienced that weight of the deal closing and the reality setting in of truly combining companies. You start meeting people, learning about systems, discovering skeletons in the closet, putting together a plan and, before you know it, 6 months are gone – and nothing has gotten done. This presentation addresses some of the real-world challenges of post-merger integration, defines a framework and best practices for you to follow, and calls out some of the common pitfalls to avoid. Having been through multiple transactions (at one point 3 in a 12-month period), Hoffman hopes to be able to leave attendees with a foundation to not only have a successful integration but come out of the process with a team and technology landscape that is stronger than before.
1:10 pm[Panel] Elevating Security and Incident Response Through Threat Intelligence, Cloud Resilience, and AI InnovationsSecurity Advisor, SplunkRegistration Level:Open Sessions
1:10 pm - 11:45 amThe battle between cybersecurity defenders and digital villains is an ongoing saga. This forward-looking session will explore the evolution of cyber threats, forecasting the next wave of challenges that organizations and individuals may face; and how to deal with them once. We aim to unmask the upcoming generation of digital villains, examining their sophisticated tactics and exploiting vulnerabilities that may become prevalent in the future.
Our distinguished panel of cybersecurity experts will dissect the motivations driving these threats, from the ever-adapting strategies of profit-driven cybercriminals to the evolving techniques employed by state-sponsored actors wielding cyberweapons. As we peer into the future, we will also address the role of emerging technologies in reshaping the threat landscape, providing insights that empower organizations to proactively defend against tomorrow’s cyber challenges.
And SHOULD a breach or ransomware attack occur, the response to an incident is as important as trying to keep the bad actors out in the first place.
1:10 pmEngaging with and Driving Innovation in CybersecurityRegistration Level:Open Sessions
1:10 pm - 1:45 pmSession description to come.
1:45 pmNetworking BreakRegistration Level:Open Sessions
1:45 pm - 2:10 pmLocation / Room: Exhibitor HallVisit the Exhibitor Hall to network with attendees and connect with our vendor sponsors and association partners.
2:10 pmCommunicating Effectively to the BoardRegistration Level:Conference Pass
2:10 pm - 2:45 pmSession description to come.
2:10 pmInvesting in Your Application Security ProgramsRegistration Level:Conference Pass
2:10 pm - 2:45 pmSession description to come.
2:10 pm[Panel] Hidden Heroes: Building a Culture of Cybersecurity AwarenessRegistration Level:Open Sessions
2:10 pm - 2:45 pmIn the face of relentless cyber threats, organizations must cultivate a culture of cybersecurity awareness, empowering employees to become the unsung heroes of the digital realm. Just as a superhero’s strength lies in the support of the community, building a resilient organization requires a collective effort to protect against cyberattacks.
Join our expert panel as they explore the strategies for fostering a culture of cybersecurity awareness, transforming employees into vigilant guardians of critical data and systems. Our panel unveils the secrets to building a cybersecurity-conscious organization, enabling them to empower employees as first defenders, integrate cybersecurity into workplace culture, promote open communication and reporting, utilize gamification and incentives, and measure and communicate success.
Our panel provides a comprehensive guide to building a culture of cybersecurity awareness, empowering organizations to transform their workforce into a resilient force against cyber threats and safeguarding their digital fortress from within.
2:10 pmPartnering with Industry to Protect Our Way of LifeRegistration Level:Open Sessions
2:10 pm - 2:45 pmThe cyber threats facing the United States are growing increasingly sophisticated. To combat these threats, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) is partnering with industry on a range of priorities and products to bolster our cyber defenses. By working together, we can defend U.S. cyberspace and protect our way of life.
2:45 pmNetworking Break and Dash for PrizesRegistration Level:Open Sessions
2:45 pm - 3:15 pmLocation / Room: Exhibitor HallVisit the solution sponsor booths in the Exhibitor Hall and connect with other attendees.
Participating sponsors will announce their Dash for Prizes winners. Must be present to win.
3:15 pm[PLUS Course] Master the NIST Cybersecurity Framework v2.0 in Just Six Hours - Part 4vCISO, Cyber Risk Opportunities LLCRegistration Level:SecureWorld Plus
3:15 pm - 4:45 pmThis intensive, live workshop is your shortcut to cyber resilience mastery. In just one power-packed day, you’ll walk away with:
- Complete mastery of NIST CSF 2.0 – Understand every component and why it matters to YOUR business
- Your personalized Cyber Risk Map – Identify your organization’s exact vulnerabilities and blind spots
- A step-by-step action plan – No more guessing what to do next
- Real-world case studies – See how organizations just like yours have successfully implemented the framework
- Expert-level confidence – Finally speak cybersecurity with authority and clarity
What makes this different?
This isn’t another theoretical lecture. You’ll spend most of your time actually BUILDING your organization’s cybersecurity roadmap using the proven Cyber Risk Management Action Plan (CR-MAP) methodology. You’ll leave with tools and know-how you can implement immediately.Perfect for:
- IT Directors and Managers
- Cybersecurity Professionals
- Business Leaders responsible for risk management
- Compliance Officers
- Anyone tasked with “figuring out cybersecurity”
Exclusive Bonus: Every attendee receives our comprehensive digital CR-MAP Online Workbook ($197 value), your step-by-step guide to:
- Getting BUY-IN from your senior decision makers
- Discovering your top five cyber risks
- Creating a prioritized risk mitigation plan with implementation roadmap
- A score card you can use to track progress
Warning: This live, in-person intensive has limited seating. Don’t let another cyber incident catch your organization unprepared.
Your organization’s cybersecurity can’t wait. Register now.
3:15 pm[PLUS Course] Building a Cybersecurity Program to Safeguard AI Systems and Applications - Part 4Sr. Cybersecurity Consultant, Wilson CyberRegistration Level:SecureWorld Plus
3:15 pm - 4:45 pmAI technology enables computers and machines to simulate human learning, comprehension, problem solving, decision making, creativity and autonomy. Applications and devices equipped with AI can see and identify objects, understand, and respond to human language, learn from new information and experience. AI based applications (for example autonomous vehicles) can make detailed recommendations to users and experts, act independently, replacing the need for human intelligence or intervention. This class focuses on how the development of AI capabilities, technologies, and tools impact cybersecurity.
Lesson 1: What is Artificial Intelligence?
Includes an overview of Artificial Intelligence including how AI works, AI architecture components and processes (models, algorithms, workflows). We will cover Generative AI, Large Language Models (LLMs), foundation models and AI agents. In addition, we will discuss today’s top AI use cases across multiple industry sectors.Lesson 2: What are the AI threats?
Includes an overview of MITRE ATLAS (a framework that provides adversary profiles, techniques, and mitigations for securing AI-enabled systems). We will cover AI threats based on FS-ISAC Adversarial AI Framework and NIST AI 100-2: Adversarial Machine Learning: A Taxonomy and Terminology of Attacks and Mitigations. AI Threats include those related to AI models, the data such models are trained and tested on, the third-party components, plug-ins, and libraries utilized in their development, as well as the platform models are hosted on.Lesson 3: What are the AI vulnerabilities?
Includes an overview of AI vulnerabilities including data related vulnerabilities and model related vulnerabilities. We will cover the Top 10 for LLM Applications (2025). We also cover the top vulnerabilities found in AI Agents.Lesson 4: What are AI security controls?
Includes an overview of the Google Secure AI Framework (SAIF), the OWASP AI Security and Privacy Guide, the UK Department for Science, Innovation and Technology’s (DSIT’s) developing AI Cyber Security Code of Practice and Black Duck Blueprint for Generative AI Security.Lesson 5: What is AI risk management?
Includes an overview of NIST-AI-600-1, Artificial Intelligence Risk Management Framework: Generative Artificial Intelligence Profile and companion document AI RMF Playbook. The profile helps organizations identify unique risks posed by generative AI and proposes actions for generative AI risk management that best aligns with their goals and priorities.Lesson 6: What is AI Test, Evaluate, Validate, and Verify (TEVV)
One of the key activities highlighted in the NIST AI Risk Management Framework is TEVV (Test, Evaluation, Verification, and Validation)—tasks that are performed throughout the AI lifecycle to measure and govern risk from non-deterministic AI systems. This lesson includes an overview of AI Threat Modeling, AI Penetration Testing, AI Red Team Exercises, AI Model Cards, and AI Data CardsLesson 7: What are the AI governance, AI compliance, AI audit requirements?
Includes an overview of AI Governance, Compliance and AI Audit requirements. AI governance includes processes, standards and guardrails that help ensure AI systems and tools are safe and ethical. AI compliance refers to the decisions and practices that enable businesses to stay in line with the laws and regulations that govern the use of AI systems. AI audit requirements focus on ensuring transparency, accountability, and compliance in AI systems.Lesson 8: Building an AI security program
Includes a systematic approach to building an AI security program to protect AI systems and applications. Based on best practices covered in the class. The goal is to establish a process, assign resources, establish program requirements and deliverables and design / build / maintain a comprehensive AI system security program.Upon completion of the class, the attendees will have an up-to-date understanding of AI and its impact on cybersecurity as well as what actions an organization should take to benefit from the many advancements available with adopting AI into their security design, development, deployment, operations, and maintenance.
STUDENT TESTIMONIAL:
“Mr. Wilson presented an incredibly complex, emerging topic that includes significant risks in such a way that it left me convinced GenAI is just another piece of software. He walked us through defining the technical components, understanding the risks of and threats to these systems, and the security controls to help mitigate them. He wrapped the class by outlining how we may want to develop a program for managing the risks associated with AI, and did it with a wealth of practical knowledge, relatable personal anecdotes, and a ton of thoughtful research. Best class of SecureWorld Boston 2025!”
— Andrew F. Powell Jr., Information Security Director, Williams College

- AppOmniBooth: TBD
AppOmni SaaS security helps security and IT teams protect and monitor their entire SaaS environment, from each vendor to every end-user.
- Astrix SecurityBooth: TBD
Astrix is the leader in securing non-human identities (API keys, service accounts, Access tokens,…), and extending identity security to machines. An RSA 2023 Innovation Sandbox finalist and a 2023 Gartner Cool Vendor for Identity First Security. We’ve raised $40M in total funding from the world’s top investors (CRV and Bessemer Venture Capital) tochange how apps connect to enterprises. We’re on a mission to allow businesses to leverage third-party apps and generative AI tools without compromising security, and we’re trusted by leading enterprises such as Priceline, Figma, Workato, and Agoda.
- BitdefenderBooth: TBD
Bitdefender is a cybersecurity leader delivering best-in-class threat prevention, detection, and response solutions worldwide. Guardian over millions of consumer, business, and government environments, Bitdefender is the industry’s trusted expert* for eliminating threats, protecting privacy and data, and enabling cyber resiliency. With deep investments in research and development, Bitdefender Labs discovers 400 new threats each minute and validates 30 billion threat queries daily. The company has pioneered breakthrough innovations in antimalware, IoT security, behavioral analytics, and artificial intelligence and its technology is licensed by more than 150 of the world’s most recognized technology brands. Founded in 2001, Bitdefender has customers in 170 countries with offices around the world. For more information, visit https://www.bitdefender.com.
- Check Point Software TechnologiesBooth: TBD
Check Point Software Technologies is a leading provider of cybersecurity solutions to governments and corporate enterprises globally. Its solutions protect customers from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware, and other types of attacks. Our solutions offer multilevel security architecture, “Infinity” Total Protection with Gen V advanced threat prevention.
- CyberhavenBooth: TBD
When the DLP market first emerged 20 years ago, the goal was to protect confidential information in on-premises databases, file servers, application servers, other data repositories, and endpoints. Today millions of sensitive documents, files, and other data are being exfiltrated in violation of corporate data policies every day because DLP is completely ineffective in the era of cloud-first applications and Zero Trust security. These data breaches result in stolen IP, damaged brands, and significant financial penalties. Let’s face it, DLP in its current form is nothing more than a compliance checkbox. Cyberhaven is transforming the DLP market and helping organizations secure all of the high-value data they must protect in order to compete and thrive in the digital economy. It’s a big hairy problem, and we are up to the challenge.
- CyeraBooth: TBD
Cyera is the data security company that gives businesses context and control over their most valuable asset: data. As a pioneer in Data Security Posture Management, Cyera instantly provides companies visibility over their sensitive data, context over the risk it represents and their security exposure, and automated remediation to reduce the attack surface and ensure operational resilience. We are redefining the way companies secure their data. Learn more at cyera.io.
- DHS Cybersecurity and Infrastructure Security Agency (CISA), Region 10Booth: TBD
Through CISA’s efforts to understand and advise on cyber and physical risks to the Nation’s critical infrastructure, we help partners strengthen their own capabilities. We connect our stakeholders in industry and government to each other and to resources, analyses, and tools to help them build their own cyber, physical and communications security, and, in turn, strengthen national resilience.
Led by Regional Director Patrick J. Massey, based in Seattle, Washington, CISA’s Region 10 staff provides cybersecurity, physical infrastructure security, chemical security, and sector outreach services to 271 Tribal Nations and the following states: Alaska, Idaho, Oregon, and Washington.
Region 10 personnel carry out CISA’s five priorities:
- Improve supply chain security against cyber threats from malicious actors and the rollout of 5G technologies;
- Harden federal networks (the civilian .gov domain);
- Reduce risk at soft targets;
- Enhance election security; and
- Protect critical infrastructure that includes industrial control systems and the processes that provide vital services in critical infrastructure.
- ExpelBooth: TBD
Expel provides transparent managed security, on-prem and in the cloud. It’s the antidote for companies trapped in failed relationships with their managed security service provider (MSSP) and those looking to avoid the frustration of working with one in the first place. To learn more, go to https://www.expel.io.
- FortinetBooth: TBD
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network—today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud, or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.
- Google CloudBooth: TBD
Google Cloud Security provides organizations with leading infrastructure, platform capabilities and industry solutions to help them solve their most critical business problems. Google Cloud Security helps customers protect their global operations with solutions such as zero trust security, application and data protection, fraud prevention, and threat detection and response.
- HUMAN SecurityBooth: TBD
HUMAN is a cybersecurity company that safeguards 1,200+ brands from digital attacks including bots, fraud and account abuse. We leverage modern defense to disrupt the economics of cybercrime by increasing the cost to cybercriminals while simultaneously reducing the cost of collective defense. Today we verify the humanity of more than 20 trilliondigital interactions per week across advertising, marketing, e-commerce, government, education and enterprise security, putting us in a position to win against cybercriminals. Protect your digital business with HUMAN.
- Washington State InfraGardBooth: TBD
InfraGard is a partnership of individuals representing businesses, academic institutions, state and local law enforcement agencies, and communities who are dedicated to collaborating and sharing information to prevent hostile acts against the United States.
The Evergreen InfraGard Members Alliance area of operation is Washington State and over 600 members. As part of the Western Region, we work closely with the IMAs in Los Angeles, San Diego, Oregon, and Idaho. Our chapter’s mission is, “To protect Washington State’s Infrastructure and critical services by providing a secure platform and trusted community to share experiences and information.”
- ISACA Puget Sound ChapterBooth: TBD
The aim of the Chapter is to sponsor local educational seminars and workshops, conducts regular chapter meetings, and help to further promote and elevate the visibility of the IS audit, control and security profession throughout the area.
The association is one of individual members who are practitioners of information systems auditing, security, risk, and/or governance in his or her organization. The membership of the ISACA reflects a multiplicity of backgrounds and skills that make our profession challenging and dynamic.
This chapter is run by volunteers who are ISACA members nominated and elected through an established process. Please contact us if you are interested in serving on the board.
- ISC2 Seattle ChapterBooth: TBD
Bringing like-minded professionals together in the Greater Puget Sound region to discuss current tactics, techniques, and procedures within cybersecurity.
- ISSA Puget Sound ChapterBooth: TBD
ISSA is the community of choice for international cybersecurity professionals dedicated to advancing individual growth, managing technology risk and protecting critical information and infrastructure.
The Information Systems Security Association (ISSA)® is a not-for-profit, international organization of information security professionals and practitioners. It provides educational forums, publications, and peer interaction opportunities that enhance the knowledge, skill, and professional growth of its members. Join today.
- National Cybersecurity AllianceBooth: TBD
Our alliance stands for the safe and secure use of all technology. We encourage everyone to do their part to prevent digital wrongdoing of any kind. We build strong partnerships, educate and inspire all to take action to protect ourselves, our families, organizations and nations. Only together can we realize a more secure, interconnected world.
- KeysightBooth: TBD
Keysight’s portfolio of network security solutions simulate threats, eliminate blind spots, taking control of a rapidly-changing attack surface. Be a hero, not a headline, by proving your network is secure simulating attacks, exposing gaps early, and course correct with step-by-step fixes; protecting users and applications with increased the efficiency, performance, and reliability of your security systems; patrolling every packet eliminating vulnerable blind spots and decrypt threats hiding in SSL traffic; and practice your cyber skills enhancing your security and attack response skills against real-world threats.
- Orca SecurityBooth: TBD
We’re on a mission to make it fast, easy, and cost effective for organizations to address the critical security issues in their AWS, Azure, and GCP estates so that they can operate in the cloud with confidence.
- SecurityScorecardBooth: TBD
SecurityScorecard helps enterprises gain operational command of their security posture and the security posture of their third-parties through continuous, non-intrusive monitoring. SecurityScorecard’s proprietary SaaS platform offers an unmatched breadth and depth of critical data points including a broad range of risk categories such as Application Security, Malware, Patching Cadence, Network Security, Hacker Chatter, Social Engineering, and Leaked Information.
- SplunkBooth: TBD
Splunk helps build a safer and more resilient digital world. Organizations trust Splunk to prevent security, infrastructure and application incidents from becoming major issues, absorb shocks from digital disruptions and accelerate digital transformation.
- Sumo LogicBooth: TBD
Sumo Logic was founded in 2010 by experts in log management, scalable systems, big data, and security. Today, our purpose-built, cloud-native service analyzes more than 100 petabytes of data, more than 16 million searches, and delivers 10s of millions of insights daily – positioning Sumo among the most powerful machine data analytics services in the world.
- Tevora + ProcessUnityBooth: TBD
Tevora is an enterprise consulting firm specializing in information assurance, governance and compliance services and solutions. We work with some of the world’s leading companies, institutions and governments to ensure the safety of their information and their compliance with applicable regulations. With a distinctive combination of proven products and services, Tevora aids enterprises in protecting their most important assets from external and internal threats. For more information visit https://www.tevora.com.
ProcessUnity’s cloud-based solutions help organizations of all sizes automate their risk and compliance programs. Our highly configurable, easy-to-use tools significantly reduce manual administrative tasks, allowing customers to spend more time on strategic risk mitigation. As a software-as-a-service technology, ProcessUnity deploys quickly with minimal effort from customers and their IT resources. For more information, visit https://www.processunity.com.
- ThreatLockerBooth: TBD
ThreatLocker® is a global cybersecurity leader, providing enterprise-level cybersecurity tools to improve the security of servers and endpoints. ThreatLocker’s combined Application Whitelisting, Ringfencing™, Storage Control, and Privileged Access Management solutions are leading the cybersecurity market towards a more secure approach of blocking unknown application vulnerabilities. To learn more about ThreatLocker visit: www.threatlocker.com
- WiCyS Western Washington AffiliateBooth: TBD
- Kip Boyle, InstructorvCISO, Cyber Risk Opportunities LLC
Kip Boyle is the Virtual Chief Information Security Officer of Cyber Risk Opportunities, whose mission is to help executives become more proficient cyber risk managers. He has over 24 years of cybersecurity experience serving as Chief Information Security Officer (CISO) and in other IT risk management roles for organizations in the financial services, technology, telecom, military, civil engineering, and logistics industries.
- Larry Wilson, CISSP, CISA, InstructorSr. Cybersecurity Consultant, Wilson Cyber
Larry Wilson was formerly the Chief Information Security Officer for Sumitomo Pharma Americas, Inc., Worcester Polytechnic Institute, and the University of Massachusetts (UMass) President's Office. In the CISO role, Larry was responsible for developing, implementing, and overseeing compliance with the SMPA / WPI / UMass Information Security Policy and Written Information Security Plan (WISP). In addition to designing and deploying the respective cybersecurity programs, Larry has developed and delivered cybersecurity training at multiple industry events, workshops, training venues, etc. Courses include Designing and Building a Cybersecurity Program, Designing and Building a Ransomware Program, and Designing and Building a Third-Party Risk Program. Larry has also worked with multiple companies in multiple industries to help design, build, and maintain their Cybersecurity Programs, Ransomware Program, and Third-Party Risk Programs.
- Panel Discussion
- Mike HughesSVP & CISO, Nordstrom
As the Chief Information Security Officer at Nordstrom, I lead a team of cybersecurity professionals who are passionate about protecting the company's data, systems, and customers. I have over 10 years of experience in cybersecurity, spanning various domains such as incident response, forensics, malware analysis, network security, and data protection.
My mission is to bring honesty, transparency, and integrity to the cybersecurity function, and to partner with other technology and business teams to ensure a balanced and pragmatic approach to our common goals. I leverage my expertise in cybersecurity strategy, policy, governance, and risk management to enable REI's growth and innovation. I also foster a culture of security awareness, education, and empowerment across the organization.
- Panel Discussion
- Courtney HansVP, Cyber Services, AmTrust Financial Services
Currently the Vice President of Cyber Services for AmTrustCyber, Courtney Hans brings a variety of experience into her work. In her early career, Courtney was an adventure travel guide with a short window to make a strong impression. Curiosity became her superpower as she learned how to uncover the inner motivations of diverse groups of guests. Guiding, just like cybersecurity, requires agility and a cool head during a crisis. Formerly the Head of Security and IT for a growing SaaS startup, Courtney joined AmTrust to help to reduce risk and deepen the relationship between carrier and insured.
- Panel Discussion
- Ran HinrichsProfessor of Practice, Cybersecurity, Norwich University
Randy J. Hinrichs is a national leader in AI ethics and cybersecurity education, serving as Professor of Practice at Norwich University and PhD candidate in CyberEthics at the University of Idaho. He directs multiple NSA-funded NCAE Co-Op Centers, advancing workforce development through experiential learning and ethical AI integration. Randy is the architect of the AI Moral Code—an empirical framework for embedding moral reasoning into AI systems—and the creator of the NSA-endorsed “CyberEd in a Box” program. With over 25 years of leadership across Microsoft, Sun Microsystems, and federal innovation projects, he combines immersive technologies, ethical governance, and workforce transformation to build a secure and responsible AI future.
- Panel Discussion
- Scott BensonDirector of Cybersecurity and Infrastructure, Mud Bay, Inc.
Scott Benson is the Director of Cybersecurity and Infrastructure at Mud Bay, with over 25 years of experience in the field. He holds certifications such as CISSP, CEH, and PCIP. Scott leads a team responsible for cybersecurity, infrastructure, and help desk services, ensuring successful business outcomes and compliance with industry standards. He has a strong background in risk management, cloud security, and cybersecurity strategies.
- Erika CarraraVP, Chief Information Security & Infrastructure Officer, The Greenbrier Companies
Erika Carrara is a seasoned cybersecurity and technology expert with over two decades of experience. Skilled at helping businesses navigate cyber risks, data governance, and digital transformation, Erika has led several corporations through a security maturity curve in the defense industrial base, federal sector, and twice in manufacturing, now at Greenbrier. She is an expert in security governance, compliance, privacy, and digital systemic risk.
In her role as Chief Information Security & Infrastructure Officer, Erika presents at all board meetings, providing information and guidance on cyber protection and resiliency. As a Boardroom Qualified Technology Expert (QTE), she works closely with the board's enterprise risk and audit committee and C-Suite, providing updates on the materiality of cybersecurity risks and incidents. Erika has enhanced security governance at Wabtec by strengthening the company's governance framework, establishing effective risk management processes, conducting frequent risk assessments, and providing strategic guidance to the board and C-Suite on cyber risk matters. She maintains a pulse on the regulatory landscape, overseeing adherence to cybersecurity regulations, industry standards, and data protection laws in the 53 countries where Wabtec operates.
A Native American and veteran, Erika is passionate about championing DEI and social programs/causes. She advocates for gender diversity through education, industry sharing, and career development. As a values-based leader, Erika demonstrates diplomacy, flexibility, and a deep commitment to life-affirming principles such as honesty, integrity, trust, and compassion for others.
- Doug CavitCISO, Snohomish County, Washington
Doug Cavit has been involved in cybersecurity for 30 years as CIO of McAfee and Chief Security Strategist at Microsoft, as well as CISO for two tech startups working on automated cybersecurity in the cloud. He was a major contributor to Microsoft adding anti-malware and several versions of Windows. He has been involved in setting security standards for the financial services and utility industries as well as the ISO process for secure software development. He has helped the Global Fortune 1000 and governments around the world on security and is a noted speaker in the security industry. Doug was a finalist for an Orbie award for CISO of the year in 2025. He holds multiple patents for IT infrastructure. Currently, he is CISO for Snohomish County in Washington State. In addition, he is a volunteer board member for a local non-profit that provides computers to the disadvantaged.
- William Lidster, ModeratorCISO, AAA Washington
William serves as the leader of AAA Washington’s information security and compliance efforts. He is responsible to establish a responsive, dynamic, and flexible cybersecurity program to meet continually changing information security, regulatory, and compliance needs in the organization. William has been with AAA Washington since August of 2017. Other roles that William serves in the company include coordinating business continuity program activities and leading the company through emerging privacy legislation management.
In the evenings, William instructs graduate and undergraduate cybersecurity courses at the University of Washington and The Penn State University. William completed his Bachelor of Science in Computer Science from the U.S. Military Academy at West Point. He subsequently earned a Masters in Management Information Systems and an MBA from the University of Maryland. In December of 2018, he completed his Doctorate of Philosophy in Cybersecurity and Information Assurance from Capella University.
Prior to William starting at AAA Washington, he served five years as the Manager of IT Security Engineering at Puget Sound Energy. Prior to that, he also served as the regional CISO for Providence Health and Services. He has also served in similar positions with Alaska USA Federal Credit Union, Chugach Electric Association, and the State of Alaska, Department of Public Safety.
William served in the U.S. Army from 1990 to 1996 as an officer in the Infantry and is a combat veteran for Operation Desert Storm.
- Kip Boyle, InstructorvCISO, Cyber Risk Opportunities LLC
Kip Boyle is the Virtual Chief Information Security Officer of Cyber Risk Opportunities, whose mission is to help executives become more proficient cyber risk managers. He has over 24 years of cybersecurity experience serving as Chief Information Security Officer (CISO) and in other IT risk management roles for organizations in the financial services, technology, telecom, military, civil engineering, and logistics industries.
- Larry Wilson, CISSP, CISA, InstructorSr. Cybersecurity Consultant, Wilson Cyber
Larry Wilson was formerly the Chief Information Security Officer for Sumitomo Pharma Americas, Inc., Worcester Polytechnic Institute, and the University of Massachusetts (UMass) President's Office. In the CISO role, Larry was responsible for developing, implementing, and overseeing compliance with the SMPA / WPI / UMass Information Security Policy and Written Information Security Plan (WISP). In addition to designing and deploying the respective cybersecurity programs, Larry has developed and delivered cybersecurity training at multiple industry events, workshops, training venues, etc. Courses include Designing and Building a Cybersecurity Program, Designing and Building a Ransomware Program, and Designing and Building a Third-Party Risk Program. Larry has also worked with multiple companies in multiple industries to help design, build, and maintain their Cybersecurity Programs, Ransomware Program, and Third-Party Risk Programs.
- Kip Boyle, InstructorvCISO, Cyber Risk Opportunities LLC
Kip Boyle is the Virtual Chief Information Security Officer of Cyber Risk Opportunities, whose mission is to help executives become more proficient cyber risk managers. He has over 24 years of cybersecurity experience serving as Chief Information Security Officer (CISO) and in other IT risk management roles for organizations in the financial services, technology, telecom, military, civil engineering, and logistics industries.
- Larry Wilson, CISSP, CISA, InstructorSr. Cybersecurity Consultant, Wilson Cyber
Larry Wilson was formerly the Chief Information Security Officer for Sumitomo Pharma Americas, Inc., Worcester Polytechnic Institute, and the University of Massachusetts (UMass) President's Office. In the CISO role, Larry was responsible for developing, implementing, and overseeing compliance with the SMPA / WPI / UMass Information Security Policy and Written Information Security Plan (WISP). In addition to designing and deploying the respective cybersecurity programs, Larry has developed and delivered cybersecurity training at multiple industry events, workshops, training venues, etc. Courses include Designing and Building a Cybersecurity Program, Designing and Building a Ransomware Program, and Designing and Building a Third-Party Risk Program. Larry has also worked with multiple companies in multiple industries to help design, build, and maintain their Cybersecurity Programs, Ransomware Program, and Third-Party Risk Programs.
- Tim RainsVP & CISO, ADT
Tim Rains is an internationally recognized cybersecurity executive, advisor, and author.
Currently, Tim is Vice President and Chief Information Security Officer at ADT – the largest security and automation company in the United States, protecting 6.5 million households. In this role, Tim leads enterprise cybersecurity and product security.
Previously, Tim was Vice President Trust & Cyber Risk at T-Mobile where he led cybersecurity strategy, architecture, assurance, risk management, compliance, and the Business Information Security Officer function. While Tim was at T-Mobile, he was appointed to serve on a subcommittee of the President of the United States’ National Security Telecommunications Advisory Committee (NSTAC) that developed recommendations to the President focused on improving national cybersecurity.
Prior to T-Mobile, Tim held cybersecurity leadership positions at both Amazon Web Services and Microsoft. At AWS, Tim was the Global Security and Compliance Leader for Worldwide Public Sector, where he spent 3 years living in London.In the 17 years Tim spent at Microsoft, he held numerous roles including Global Chief Security Advisor, Director of Security, Identity, and Enterprise Mobility, Director of Trustworthy Computing, and founding Technical Lead of Microsoft’s customer facing Cybersecurity Incident Response Team.
Tim is the author of the popular book, now in its second edition, “Cybersecurity Threats, Malware Trends, and Strategies” published by Packt Publishing.
- Marivell Alicea-GamlinSr. Cybersecurity BISO Analyst, CBRE
Marivell Alicea-Gamlin is a Senior Cybersecurity BISO Analyst at CBRE, where she connects cybersecurity strategy to business outcomes through client assurance, audit support, and third-party risk engagement. With more than 20 years of experience across IT operations, governance, and compliance, she plays a key role in shaping cyber strategy and building client trust. Marivell serves on the board of ISSA Puget Sound as Director of Membership and actively mentors emerging cybersecurity professionals. She holds a Master’s in Network and Communications Management, is ISC2 Certified in Cybersecurity (CC), and brings a global perspective with fluency in Spanish and developing proficiency in Portuguese.
- Panel Discussion
- Brian HilemanDirector, Sales Engineering, Cyberhaven
Brian has over a decade of experience in data protection, specializing in DLP and Insider Risk Management. As Cyberhaven’s Director of Sales Engineering and creator of DLPTest.com, he has held key roles at Palo Alto Networks, Digital Guardian, and InteliSecure, and regularly shares insights at conferences like ISSA, CSA, and RMISC.
- Panel Discussion
- Elizabeth SchaedlerSecurity Advisor, Splunk
Elizabeth Schaedler is a seasoned Splunk Security Advisor, specializing in helping organizations align their security strategies with business risk objectives. She has extensive expertise in leveraging risk-based alerting to address complex challenges such as fraud prevention. With over 20 years of experience in data center operations and cybersecurity, Elizabeth has held senior roles at leading technology companies including Cray Research, HP, RSA, Sun Microsystems, and IBM, mostly in the high-performance computing (HPC) sector. Based in Portland, Elizabeth is a 3rd generation U of O Duck and spends her free time with her husband, recently embarking on the project of organizing the treasures left behind by their two adult children.
- Panel Discussion
- Kip Boyle, InstructorvCISO, Cyber Risk Opportunities LLC
Kip Boyle is the Virtual Chief Information Security Officer of Cyber Risk Opportunities, whose mission is to help executives become more proficient cyber risk managers. He has over 24 years of cybersecurity experience serving as Chief Information Security Officer (CISO) and in other IT risk management roles for organizations in the financial services, technology, telecom, military, civil engineering, and logistics industries.
- Larry Wilson, CISSP, CISA, InstructorSr. Cybersecurity Consultant, Wilson Cyber
Larry Wilson was formerly the Chief Information Security Officer for Sumitomo Pharma Americas, Inc., Worcester Polytechnic Institute, and the University of Massachusetts (UMass) President's Office. In the CISO role, Larry was responsible for developing, implementing, and overseeing compliance with the SMPA / WPI / UMass Information Security Policy and Written Information Security Plan (WISP). In addition to designing and deploying the respective cybersecurity programs, Larry has developed and delivered cybersecurity training at multiple industry events, workshops, training venues, etc. Courses include Designing and Building a Cybersecurity Program, Designing and Building a Ransomware Program, and Designing and Building a Third-Party Risk Program. Larry has also worked with multiple companies in multiple industries to help design, build, and maintain their Cybersecurity Programs, Ransomware Program, and Third-Party Risk Programs.

• Create a personalized agenda
• View maps of the venue and Exhibit Hall
• Use secure messaging to network with attendees
• View speaker slides after the conference
• Play CyberHunt, the app game, and compete for prizes
Hone your skills and connect with your regional peers in InfoSec.
