Tuesday, February 27, 2024
Welcome and introduction

Bill Brenner sets the stage for the day ahead.

Bill Brenner
Jon Baker, MITRE Center for Threat-Informed Defense Jon Baker
Breakout Session 1| Threat Intelligence: The Key to Higher Security Operation Performance

Effective threat intelligence management is an ongoing effort. The threat landscape is already large, and it’s only growing, becoming more complex and getting more efficient as time passes. To keep pace, organizations must constantly examine their defensive positions and adjust operations and strategies to defend against the evolving technologies and adversaries that endanger assets. In the same way that an individual pays for a gym membership and uses it regularly to keep fit, your organization must make a continual investment and commitment to protecting your assets.

This session will explore:

  • What keeps security experts up at night 
  • How to apply threat intelligence to your security strategy
  • A modern, holistic, and focused approach to threat intelligence
Jen Miller-Osborn
Breakout Session 2 | The Attacker's Dilemma: Using the network to reveal advanced threats

In the past few years, ransomware campaigns have evolved from relatively simple, opportunistic crimes to advanced, extortionate threats—including threats of physical violence. This evolution is, unfortunately, a story of innovation. Crime groups have realized that bigger payments can be extracted if they operate strategically. In turn, security teams must also innovate. Not by building or monitoring a newer, harder perimeter around their environments to keep attackers out, but by deploying immutable security measures inside the network to catch them in the act. This post-compromise 'midgame' is an overlooked opportunity in the industry, until now. 
Join us for this 30-minute talk where we will: 

  • Examine the evolution of ransomware over the past several years, and show why common approaches based only on defensive strategies, or that rely on backups, are no longer sufficient on their own. 
  • Define network visibility tools, show how they work, and explain what makes them different from perimeter defenses, including the unique advantages they provide.
  • Break down the chain of attack for real threat events, minute-by-minute, and discuss how NDR can reveal otherwise undetectable defensive opportunities.
Girard Ordway
Navigating the threat landscape: Challenges and solutions in threat intelligence

Embark on a comprehensive exploration of the intricate world of threat intelligence in this virtual panel discussion. Join industry experts as they dissect the multifaceted challenges faced by cybersecurity professionals in the ever-evolving threat landscape and unveil innovative solutions to strengthen threat intelligence capabilities. From the complexities of threat data collection and analysis to the pressing need for collaboration in the face of sophisticated adversaries, our panelists will share their insights and experiences. Gain a deep understanding of the current threat landscape, emerging threat vectors, and the strategies employed to stay one step ahead. Whether you are a seasoned cybersecurity professional or just beginning your journey, this virtual panel promises valuable perspectives to enhance your organization's threat intelligence posture.

Jon Baker Malcolm Harkins Ed Harris
CRA Business Intelligence study takeaways: Threat intelligence

Join Bill Brenner, CRA SVP of content strategy, and report author Daniel Thomas for a look at where security teams continue to struggle/succeed, and where respondents plan to make investments in the coming year.

Bill Brenner Daniel Thomas
Strategic threat intelligence for more proactive security

In the ever-evolving landscape of cybersecurity, organizations are faced with the daunting task of staying one step ahead of malicious actors and making the best use of threat intelligence in that effort. But how does one use threat intelligence for security that is less reactive and more proactive? In this virtual summit session, Malcolm Harkins, Chief Security and Trust Officer at HiddenLayer, delves into the realm of threat intelligence with a focus on turning reactive security measures into proactive strategic initiatives. Talking points include: • Understand the limitations of reactive security measures. • Explore strategies to transition from a responsive stance to a proactive security posture. • Learn how to integrate threat intelligence seamlessly into your organization's broader security strategy.

Malcolm Harkins
Closing remarks

Bill Brenner gives closing thoughts.

Bill Brenner