Building Cybersecurity Resilience for a Complex World

Join the SynerComm team to collaborate with industry visionaries and your peers on the latest strategies and challenges we face like mitigating ransomware risks while enabling your business. Evolving IT infrastructure, data centers and InfoSec programs to meet today’s and tomorrow’s business needs while implementing zero-trust security principles, leveraging automation and generative AI & LLMs to optimize operations and combat more sophisticated threats is table stakes. The industry is seeking better ways to quantify cyber investments. Don’t miss out! An Educational and Entertaining way to Earn CPE credits! We encourage you to extend an invitation to your peers!

When: September 11th & 12th, 2024

Where: Potawatomi Hotel & Casino
1721 W Canal St, 3rd Floor, Milwaukee, WI 53233

Audience: Leadership, Architectural, and Operational professionals in medium to large enterprises and service providers.

Attendance is free of charge and limited to qualified attendees only.

Topics

🟦 Infrastructure Design & Operations
🟧 Assessing & Validating Controls
🟩 Cyber Risk Analysis
🟥 Secure A.I.
🟪 Ransomware

Network, Security & Cloud Infrastructure Automation, AIOps, and Identifying Outdated Infrastructure
Let SynerComm's experts amplify your team's effectiveness with AIOps

🟦 Blue Track - Infrastructure Design & Implementation
The following sessions are featured at IT Summit for this topic. Click each to learn more.

Assessing & Validating Controls
Monitor and validate exposures in your attack surface with SynerComm's Continuous Pentest (CPT) powered by CASM® - the best of machines and humans

🟧 Orange Track - Assessing & Validating Controls
The following sessions are featured at IT Summit for this topic. Click each to learn more.

Cyber Risk Analysis and Financial Business Impacts
Map cyber risks to dollars with SynerComm's INSIGHTS

🟩 Green Track - Cyber Risk Analysis
The following sessions are featured at IT Summit for this topic. Click each to learn more.

Secure Artificial Intelligence
Let SynerComm's experts amplify your team's effectiveness with AIOps

🟥 Red Track - Secure Artificial Intelligence
The following sessions are featured at IT Summit for this topic. Click each to learn more.

Keynotes & Panelists

Kevin Richards
President, Cyber Risk Solutions @ X-Analytics

See More

Roger Grimes
Cybersecurity Author & Data-Driven Defense Evangelist @ KnowBe4

See More

Announcing Soon
Announcing Soon
Announcing Soon

Don't forget to register for IT Summit today

Register Now

Schedule

Wednesday
Thursday
Sept 11th, 12:15pm-7:15pm
12:15pm

Doors Open

Solution Fair
12:15pm-7:15pm
Visit SELECT and GOLD business partners who are on-site and available to share the latest in IT solutions.

1:00pm
⭐ Keynote Session 1:00pm-2:30pm in Serenity Room
2:40pm
Sessions 2:40pm-3:10pm
3:20pm
3:20pm-5:10pm in Harmony Room
by SynerComm
🟩🟦🟧 All Tracks
 
Sessions
3:20pm-3:50pm
🟩🟦🟧 All Tracks
4:00pm

Sessions
4:00pm-4:30pm
🟩🟦🟧 All Tracks

4:40pm

Sessions
4:40pm-5:10pm
🟩🟦🟧 All Tracks

5:15pm

Food & Refreshments
5:15pm-7:15pm

Sept 12th, 8:00am-4:15pm
8:00am

Doors Open

Solution Fair
8:00am-3:00pm
Visit SELECT and GOLD business partners who are on-site and available to share the latest in IT solutions.

8:45am

⭐ Keynote Session
8:45am-10:15am in Serenity Room

10:25am

Sessions
10:25am-10:55am
🟩🟦🟧 All Tracks

11:05am

Sessions
11:05am-11:35am
🟩🟦🟧 All Tracks

11:45am

Sessions
11:45am-12:15pm
🟩🟦🟧 All Tracks

12:15pm

Lunch
12:15pm-1:40pm

1:40pm

Sessions
1:40pm-2:10pm
🟩🟦🟧 All Tracks

2:20pm

Sessions
2:20pm-2:50pm
🟩🟦🟧 All Tracks

3:00pm

Sessions
3:00pm-3:30pm
🟩🟦🟧 All Tracks

3:40pm

Sessions
3:40pm-4:10pm
🟩🟦🟧 All Tracks

4:15pm

Closing Remarks
🎟️ Business Partner Raffle
4:15pm-5:00pm in Serenity Room
Must be present to win!

¹ Space and materials are limited. Must register in advance to attend.
² Attendees may compete as a team with their company. Must bring your own computer to compete - 1 computer per team.

Don't forget to register for IT Summit today

Register Now

SELECT PARTNERS

SELECT Partners are top-tier sponsors of IT Summit who present sessions and are on-site and available for more information in the Solution Fair.

GOLD PARTNERS

GOLD Partners are sponsors of IT Summit who are on-site and available for more information in the Solution Fair.

Sessions

Thought Leadership Roundtable

Time

Wednesday, September 12, 2024
3:20pm-5:10pm in Harmony Room

Abstract

The IT Summit Roundtable is an opportunity for leadership roles to gather and discuss challenges that their company and industry face now and will face in the coming years.

Join this session to hear from panelists and share your journey on the following topics:

The quantification of Cyber Risk – Technological, Operational and Financial 
Panelist: Kevin Richards, X-Analytics

  • The evolution of InfoSec Programs 
  • The hype cycle - capturing the promise of financial, data-driven InfoSec Program analysis 

Information Assurance Testing - When to rotate suppliers/testers for different perspective tools and professional services?
Panelist: Brian Judd, SynerComm

Infrastructure, Operations, Principles, Toolsets and Personnel Needs 

  • The Zero-Trust Model Journey 
  • Automation, AIOps, Technical Debt and/or Aged Infrastructure 
  • The SASE versus SSE and SD-WAN Journey 
  • The role of Public Cloud Infrastructure 
  • Staffing, Skillsets and Tool Requirements for Day 0, Day 1 and Day 2 Operations 
  • Technology Sourcing 
  • Short- and long-term impact of chipset lead times 
  • Your Public Cloud Footprint 
  • Right sizing the cost 
  • How many public cloud platforms do you need (AWS, Azure, GCP) 
  • Platform Site License Agreements 
  • Subscriptions versus Perpetual License 

Annual Predictions for the Future (next 1-3 years) 

Speaker

Moderators:

Mark Sollazo - President, CEO, Co-founder @ SynerComm
Kirk Hanratty - VP, Co-founder @ SynerComm

Panelists:

Kevin Richards - President, Cyber Risk Solutions @ X-Analytics

Kevin is a Cybersecurity Strategy & Risk Executive with over 30 years of experience in information security and enterprise risk management. Working with large multi-national corporations, as well as the United States Department of Defense and other U.S. Federal, State and Local agencies, Kevin provides an array of technical and pragmatic perspectives on building and protecting an organization's critical information assets.

Currently, Kevin serves as President - Cyber Risk Solutions with Secure Systems Innovation Corporation (SSIC), a cyber risk analytics firm whose mission is to improve how businesses manage cyber risk through the power of data analytics. Kevin leads the strategic development and customer success of SSIC's cyber risk business worldwide. Foundational within this business is the development and market growth of the X-Analytics (www.x-analytics.com), SSIC's market leading cyber risk decisioning application.

Announcing Soon

Chained Detections | Revolutionizing Adaptive Threat Hunting

by

Time

To be announced at a later date

Abstract

In this session, we’ll dive into how Chained Detections are changing the game for adaptive threat hunting. By connecting different threat indicators, this cutting-edge approach helps us spot and tackle sophisticated cyber threats more effectively. Join us to see how this method makes threat hunting smarter and keeps our cybersecurity defenses strong.

Speaker

Announcing Soon

Unveiling the Latest Insights from the CrowdStrike Global Threat Report: Preparing for 2025

by

Time

To be announced at a later date

Abstract

We’ll delve into the key findings from the latest CrowdStrike Global Threat Report, highlighting emerging threats and cybersecurity trends to watch in 2025. We'll explore how these insights can help you better prepare for and defend against the evolving threat landscape. Join us to stay ahead of cyber adversaries and strengthen your security posture for the year ahead.

Speaker

Announcing Soon

AI-Powered Networking Software and AI-native “Hardware” is required to Elevate Your Wired and Wireless Experience

by

Time

To be announced at a later date

Abstract

Join us for a deep dive into how AI-native networking software and AI-native “hardware” is revolutionizing both wired and wireless experiences. We'll talk about how cutting-edge AI solutions can predict and fix network issues before they become problems, ensuring smooth and reliable performance. Discover how AI can take your network management to the next level and make your users' experience better than ever.

Speaker

Announcing Soon

Data and AI Assets Security

by

Time

To be announced at a later date

Abstract

We'll dive into the essential strategies and tools CISOs need to protect data and AI assets. We'll cover the latest trends, real-world challenges, and best practices in data security and AI protection. You'll walk away with actionable insights into the evolving threat landscape, regulatory demands, and advanced defense tactics to keep your organization safe.

Speaker

Announcing Soon

Comprehensive Identity Protection and Resiliency

by

Time

To be announced at a later date

Abstract

In today's digital world, keeping your organization's identity systems safe and resilient is more important than ever. Join us for a practical and engaging session where we'll share key strategies and best practices to protect your identity infrastructure. We'll cover how to guard against identity-based attacks, ensure continuity, and build trust in your systems. Learn about proactive defense measures, effective incident response, and the role of identity governance.

Speaker

Announcing Soon

Understanding AI Model Scanning: Enhancing Cloud Security in 2024

by

Time

To be announced at a later date

Abstract

Take a look at the latest advancements in cloud security with a focus on model scanning. In this session, we'll explore how model scanning helps organizations identify and fix security risks in AI models. Wiz scans for unsafe model formats and can alert organizations to security findings, such as models that try to connect to the internet or run suspicious commands. We'll discuss the technology behind model scanning, its benefits, and how it can be practically applied to strengthen your organization's security posture.

Speaker

Announcing Soon

Navigating the Rise of QR Code Attacks

by

Time

To be announced at a later date

Abstract

Join us for a practical discussion on the rising threat of QR code attacks and what they mean for your organization's security. We'll break down how these attacks happen, the risks involved, and simple strategies to protect against them.

Speaker

Announcing Soon

IoT Device Security: The High Cost of Inaction

by

Time

To be announced at a later date

Abstract

We'll explore the critical importance of securing IoT devices and the risks of neglecting this vital aspect of cybersecurity. We'll discuss the potential financial and operational impacts of IoT security breaches and provide practical steps to protect your devices.

Speaker

Announcing Soon

Anti-Ransomware Strategies for Backups: Ensuring Business Continuity

by

Time

To be announced at a later date

Abstract

Join us for a session on how to protect your backups from ransomware attacks and keep your business running smoothly. We’ll share practical strategies to safeguard your data, highlight the latest anti-ransomware technologies, why traditional backup solutions aren’t enough and discuss best practices for maintaining secure backups.

Speaker

Announcing Soon

Maximizing the ROI of Your Security Investments

by

Time

To be announced at a later date

Abstract

Join us for a session on how to make every security dollar count. We'll explore strategies to optimize your security investments, ensuring you get the maximum value from your tools and resources. Learn how to prioritize, manage, and leverage your security assets effectively to bolster your organization’s defense posture.

Speaker

Announcing Soon

Adaptive Applications: The Future of Digital Experience

by

Time

To be announced at a later date

Abstract

Discover the future of digital experiences with adaptive applications that unleash a new era of agility and security that dynamically adjust in real-time, offering seamless integration between legacy systems and cutting-edge solutions. They ensure optimized performance and robust security, catering to the complex needs of modern users and bridging the gap between old and new in application delivery.

Speaker

Announcing Soon

Leveraging OSINT for Ransomware and Data Breach Analysis

by

Time

To be announced at a later date

Abstract

Join us for an in-depth session on utilizing open-source intelligence (OSINT) to analyze ransomware attacks and data breaches. We'll explore effective techniques and tradecraft for gathering and interpreting open-source data to enhance your investigative capabilities. Learn how to uncover critical insights and stay ahead of cyber threats using powerful OSINT strategies.

Speaker

Announcing Soon

Cloud Transformation to AI: Real-World Lessons and Insights

by

Time

To be announced at a later date

Abstract

Join us as we delve into the real-world journey from cloud transformation to AI innovation. We'll share stories and lessons learned from organizations that have successfully navigated this path, highlighting practical insights and strategies. Discover how these experiences can help you leverage AI technologies to drive growth, improve efficiency, and foster continuous innovation in your own organization.

Speaker

Announcing Soon

Phishing Targets, Trends, and Tactics: Casting a Wide Net in the AI Era

by

Time

To be announced at a later date

Abstract

Explore critical trends in phishing attacks. This session will delve into cybercriminals' evolving tactics and techniques, providing actionable insights to strengthen your organization's cybersecurity posture.

Speaker

Announcing Soon

Overcoming Legacy Detection Limits: Advanced AI in Today’s Threat Landscape

by

Time

To be announced at a later date

Abstract

This session will explore the limitations of traditional detection tools and showcase how AI-driven solutions can enhance threat detection and response. Gain insights into modernizing your security infrastructure to stay ahead of evolving threats.

Speaker

Announcing Soon

Fortifying Digital Frontiers: A Data-Driven Approach to Security Risks

by

Time

To be announced at a later date

Abstract

In an era where digital threats are ever-evolving, understanding the landscape of security risks is crucial. This presentation delves into the core areas of threat risk, impersonation risk, data exfiltration risk, and identity risk. We will explore effective strategies to mitigate these risks, emphasizing a human-centric security program that adapts to the complexities of modern digital operations and threat intelligence. Join us to strengthen your security posture with actionable insights. 

Speaker

Announcing Soon

Context-Aware API Security:
Elevating API Security with Advanced Context Analytics

by

Time

To be announced at a later date

Abstract

We’ll uncover how context-aware technologies can provide deeper visibility and more effective protection for your APIs. Learn to safeguard your digital assets against sophisticated threats by leveraging the full power of contextual security.

Speaker

Announcing Soon

Mastering Cloud Economics: Strategies for Cost Optimization

by

Time

To be announced at a later date

Abstract

This session will provide practical strategies to optimize cloud costs, ensuring you get the most value from your cloud investments. Learn how to identify cost-saving opportunities and implement effective measures to manage and reduce cloud expenses.

Speaker

Announcing Soon

M365 Scorecard - Who is watching the watchers - A false Sense of Security

by

Time

To be announced at a later date

Abstract

What M365 Scorecard tells you, what CIS CSC tells you and what they doesn’t tell you about your security posture settings will shock you. What is going on in your MFA, Conditional Access environment and compensating controls outside the Microsoft environment?

Speaker

Aaron Howell - Managing Consultant: Multi-Cloud Architecture & Innovations @ SynerComm

Aaron has over 15 years of information technology (IT) experience, operating in the complete lifecycle of Information Technology. He works on projects, designing and implementing multiple solutions across various platforms, supports and improves operations, and drives effective transitions to new infrastructure and technology. Aaron is a “Full Stack” consultant experienced with Scripting & Development, Cloud (AWS and Azure) & Systems, and Network & Security.

“Secure AI” in enterprise M365 Copilot Environment

by

Time

To be announced at a later date

Abstract

Copilot is compliant with many privacy and security industry standards. We have all heard the statement don’t confuse compliance with security. In a shared responsibility model environment, we’ll discuss what we know, what isn’t known and the questions that need to be answered: Can creative “Prompt Engineering” circumvent security controls? Can DLP models scale with the complexity AI introduces? We will discuss in the context of our offerings to assess and validate your M365 AI security posture.

Speaker

Aaron Howell - Managing Consultant: Multi-Cloud Architecture & Innovations @ SynerComm

Aaron has over 15 years of information technology (IT) experience, operating in the complete lifecycle of Information Technology. He works on projects, designing and implementing multiple solutions across various platforms, supports and improves operations, and drives effective transitions to new infrastructure and technology. Aaron is a “Full Stack” consultant experienced with Scripting & Development, Cloud (AWS and Azure) & Systems, and Network & Security.

Network and Security Infrastructure Modeling and Simulation to improve Infrastructure Troubleshooting and Change Management Efficacy

by

Time

To be announced at a later date

Abstract

In this session we discuss and demonstrate real-world examples and lessons learned in an EVE-NG environment from modeling and simulating proposed infrastructure changes to validate they have the intended impact on network and security infrastructure functionality prior to executing during an outage window.

Speaker

Andy Piché - Managing Consultant @ SynerComm

Andrew Piche has over 20 years of hands-on experience working on security, networking, data center, and cloud-based solutions. Andrew is experienced working with Palo Alto, Juniper, and Cisco equipment in enterprise, service provider, and data center environments. He has delivered solutions and supported customers in Enterprise, Carrier, Commercial and Government organizations.

Andrew has developed, operated, and supported security, networking, and application delivery solutions using a variety of products from multiple vendors. He is a Palo Alto Certified Network Security Consultant (PCNSC) since 2018 and is the lead in firewall migrations, Best Practice Assessments, and training. He has developed and supported solutions ranging from implementing network security and segmentation to server/system virtualization solutions, support for application load balancing and network segmentations via the F5 solution extend Andrew’s experience beyond traditional firewall skill sets. As a Senior Information Solutions Consultant for SynerComm, Andrew has the background, experience, and customer-focus to treat each customer as though they are SynerComm’s only customer.

Getting the most out of your PAN NGFW platform investment leveraging an assessment program that has stood the test of time

by

Time

To be announced at a later date

Abstract

We will delve into our proven assessment process for optimizing your PAN NGFW platform to identify security risks, configuration drift and make detailed platform tuning recommendations specific to your environment. This session will share real-world findings that have helped organization’s over the years fortify their enterprise's defenses.

Speaker

Andy Piché - Managing Consultant @ SynerComm

Andrew Piche has over 20 years of hands-on experience working on security, networking, data center, and cloud-based solutions. Andrew is experienced working with Palo Alto, Juniper, and Cisco equipment in enterprise, service provider, and data center environments. He has delivered solutions and supported customers in Enterprise, Carrier, Commercial and Government organizations.

Andrew has developed, operated, and supported security, networking, and application delivery solutions using a variety of products from multiple vendors. He is a Palo Alto Certified Network Security Consultant (PCNSC) since 2018 and is the lead in firewall migrations, Best Practice Assessments, and training. He has developed and supported solutions ranging from implementing network security and segmentation to server/system virtualization solutions, support for application load balancing and network segmentations via the F5 solution extend Andrew’s experience beyond traditional firewall skill sets. As a Senior Information Solutions Consultant for SynerComm, Andrew has the background, experience, and customer-focus to treat each customer as though they are SynerComm’s only customer.

Ransomware Uncovered: Understanding and Countering the Threat

by

Time

To be announced at a later date

Abstract

Lockbit, Blackcat, Clop, 8base, Trigona and Play are some of the most active ransomware groups wreaking havoc around the world. In this discussion, we will discuss each step of the targeted attack lifecycle starting from initial compromise to the exfiltration of data and ransomware deployment. We will also discuss how having SynerComm’s Continuous Penetration Testing service in your corner can help you in the fight to protect your network.

Speaker

Dylan Reuter - Information Assurance Consultant @ SynerComm

Dylan has been working in IT for 7 years. Prior to joining SynerComm, he worked as a software engineer, writing efficient and scalable multi-tenant software for an ERP company in the southern tech hub of Austin, Texas. During his time as a software engineer, Dylan worked professionally with several languages and technologies such as: Python, Perl, GoLang, JavaScript, SQL, and Rust. Dylan’s responsibilities later transitioned to cyber security and penetration testing. He is currently pursuing his Offensive Security Experienced Professional (OSEP) certification.

An Adversary Simulation Program: Real-World Testing for Enhanced Cybersecurity

by

Time

To be announced at a later date

Abstract

This session will cover the benefits of stress-testing against real-life attack scenarios and how to improve and validate preventive and detective controls over time.

Speaker

Dylan Webb - Lead Pentester @ SynerComm

Dylan has over 14 years of experience as a full-time Penetration Tester and Information Security Consultant. Dylan began his IT career 18 years ago as a Systems Administrator which included the role of lead security technician. Prior to joining SynerComm, Dylan was a Senior Information Assurance Consultant where he conducted penetration tests, web application security assessments, and social engineering exercises.

Dylan also conducted product assessments while working at a Global Fortune 100 company in the Industrials sector. He interfaced with many different business units to conduct security assessments of the company’s products which included those used for Industrial Control Systems, Building Technology, and Healthcare/Medical devices.

Maximizing Cyber Risk Management Efficacy

by

Time

To be announced at a later date

Abstract

In this session we will explore proven cyber risk assessment methodologies measured against NIST CSF risk framework and CIS CSC control framework implementation efficacy Assessing and validating cyber risks can lead to significant efficacy and financial ROI. Additional benefits include identifying the minimum viable toolset for your environment and creating a platform for ongoing what-if scenario financial impact analysis.

Speaker

Marc Spindt - VP of Service Delivery / Strategy Consultant @ SynerComm

Marc Spindt has 30 years of Carrier, Large Enterprise, and Service Provider technical, operational, and organizational experience.  Marc has worked with SynerComm for 12 years delighting customers with IT organizational improvement and actionable strategic planning.  Marc has a BS in Computer Science, an MBA, and he served in the U.S. Air Force.  Marc has a long history of building and maturing technology and security services and organizations in industries including Financial Services, Defense Contracting, and Healthcare.

APIs - Today's Most Strategic, Powerful and Potentially Dangerous business toolse

by

Time

To be announced at a later date

Abstract

APIs are great for operations and security tool integration. In this session we will discuss why you need a strategy, security validation testing and standards before opening up vast amounts of data accessWhat you don’t know can and will hurt you. 

Speaker

Fab Siciliano - Sr. Information Assurance Consultant @ SynerComm

Fabrizio has over 10 years of experience as a Penetration Tester and Information Security Consultant and started his information technology career around 2001 as a network and systems administrator with an emphasis on network security.
 
Since then, Fabrizio has held multiple roles focused on information security, and within multiple industries and areas of expertise including extensive experience in both offensive and defensive security operations.
 
Fabrizio has also been a long-time contributor to the information security scene and in recent years, has developed several well-known offensive security tools, in addition to authoring course content, exams and other offensive security training materials including custom tooling, exploits, and methodologies for a number of Penetration Testing certification organizations.

Securing the Software Delivery Lifecycle: SynerComm's Secure SDLC Practice Area Expert Insights

by

Time

To be announced at a later date

Abstract

Join Bill Kiley, SynerComm's Software Architect, as he unveils common security risks within the Software Delivery Lifecycle (SDL/SDLC). This presentation will dissect the intersection of people, practices, and technology, revealing SynerComm's capabilities in identifying and mitigating these vulnerabilities. Learn how their comprehensive approach not only identifies but also addresses the security challenges faced in modern SDL environments, ensuring a fortified and resilient software development process.

Speaker

Bill Kiley - Software Architect @ SynerComm

Bill has been designing and developing web applications for 10+ years. He leads the software team at SynerComm in building the CASM® (Continuous Attack Surface Management) app and consults on software security. With a deep interest in data modeling, Bill enjoys solving problems with automation and building secure-by-design applications.

Lodging

SynerComm has partnered with the Potawatomi Hotel, which is part of the same building as the event, itself. To book your room:
linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram