Oct 9-10, 2024 | Columbia, SC

The 2024 Secure Carolinas Agenda

The premier gathering of the Carolina’s cyber security professionals.

Themes:

8:00 – 9:00 AM

Registration & Exhibit Hall

Join us for a complimentary breakfast and registration. Take a moment to explore and visit our exhibitors. Check out the latest cybersecurity innovations and discover tools to strengthen your organization’s defenses.

9:00 – 10:00 AM

Welcome & Opening Keynote

Kick off the conference with a warm welcome from our esteemed emcee, Michael Melore. Michael will set the stage for our day of insightful discussions and groundbreaking collaboration. He’ll provide an overview of the conference schedule, highlight key sessions, and introduce our distinguished speakers. Michael’s engaging presence and expert guidance will ensure attendees are well-prepared and motivated for the immersive experience ahead. Join us for an invigorating start to a day filled with learning, networking, and innovation in the field of cybersecurity.

Emcee Michael Melore

IBM

Michelle DiGruttolo

Sage Raven Advisors

10:05 – 10:40 AM

Panel Discussion: State to State Collaboration

This panel discussion, led by Laura Rodgers at North Carolina State University, features MG Todd Hunt from the NC National Guard and Col Linda Riedel from the SC National Guard. The session will delve into the pivotal cybersecurity collaboration efforts between the National Guards of both states. Discussions will highlight strategic initiatives, joint exercises, and partnerships aimed at enhancing the cyber resilience of North Carolina and South Carolina. Panelists will explore the challenges, strategies, and outcomes of these collaborations, showcasing their importance in national and regional security frameworks. This dialogue is crucial for understanding the integration of military expertise with state-level cybersecurity efforts, offering valuable insights for professionals across government, military, and private sectors.

Laura Rodgers

NC State University

MG Todd Hunt

North Carolina National Gaurd

Col Linda Riedel

SC National Guard

10:40 – 11:00 AM

Break / Visit Exhibits

Take a moment to unwind and visit our exhibitors. Explore the latest cybersecurity innovations and discover tools to strengthen your organization’s defenses.

11:05 – 11:45 AM

Morning Keynote

This presentation by Jonathan Daniels, Executive Director of the Maryland Port Administration, will explore the strategic response and recovery efforts following the Francis Scott Key Bridge collapse. Daniels will detail the immediate actions taken to ensure the safety and continuity of port operations, including coordination with federal, state, and local officials, as well as collaboration with the International Longshoremen’s Association and port stakeholders. The presentation will also discuss long-term strategies implemented to restore and enhance the infrastructure, focusing on the lessons learned and the impact on future crisis management planning for the Port of Baltimore. This case study highlights the importance of leadership, swift decision-making, and stakeholder collaboration in mitigating the effects of unforeseen infrastructure failures on critical port operations.

 

Jonathan Daniels

Maryland Port Administration – Port of Baltimore

11:45 – 12:45 PM

Lunch Keynote

There has been a dramatic increase in major cybersecurity incidents affecting large, medium and small organizations in the public and private sectors over the past few years. From ransomware to data breaches, these disruptive incidents have raised the stakes for technology and security leaders.

Dan will talk about these trends, including true stories, from his book: ‘Cyber Mayday and the Day After: A Leader’s Guide to Preparing, Managing, and Recovering From Inevitable Business Disruption’

Topics covered include:

  • Stories on how ransomware attacks have hit the public and private sector very hard.
  • Talking about cyber emergencies can be very alarming. What are the causes for the growing number of incidents?
  • What action steps can leaders take to prepare before, during and after cyber emergencies?
  • Dan will share compelling stories from the book and more recent events.
  • What were some lessons learned from those situations?
Read more... Collapse ↑
Dan Lohrmann

Field CISO @ Presidio

1:00 – 1:50 PM

Breakouts

This presentation series covers key topics in cybersecurity, including Registered Apprenticeships for workforce development, J-MOSAICS for critical infrastructure defense, and OSINT tools for combating online crimes. The event also features a panel discussion with experts discussing the importance of these initiatives in closing the cybersecurity talent gap and enhancing cyber defense strategies.

Nicole Bentley
The Biden-Harris Administration has announced that cybersecurity is a national security imperative and skills-based training is a solution to closing critical talent gaps. Registered Apprenticeship (RA) is a proven model to help employers find and train talent from diverse backgrounds to solve workforce development issues. Apprenticeship Carolina, South Carolina’s state agency for Registered Apprenticeship, has partnered with Safal Partners, the USDOL Apprenticeship Intermediary for Cybersecurity and Technology, to work with employers and education institutions to fill the cybersecurity talent gap.

Through this panel presentation, you will learn:

  1. Why RA is vital for establishing long-term talent pipeline and closing skills gaps.
  2. How Cyber employers in South Carolina use RA to create a sustainable, high quality training program for new and existing employees
  3. Ways to leverage local and federal funding to offset related costs.

Aleksandra Scalco
The National Defense Authorization Act (NDAA) FY2024 calls for the transfer of data and technology developed under the DOD’s Joint More Situational Awareness for Industrial Control Systems (J-MOSAICS) to eligible private sector entities to enhance cyber threat detection and protection on critical industrial control system (ICS) assets used for electricity distribution. As more organizations move toward adoption of the J-MOSAICS framework, understanding policies and instructions found in the UFC becomes more important and key to successful cyber defense of FRCS. J-MOSIACS refers to the Initial Operational Capability (IOC) for cyber defense of Operational Technology (OT). The J-MOSAICS is applicable to all critical infrastructure sectors such as power utility, water/wastewater, manufacturing, and Facility Related Control Systems (FRCS) found in building assets. J-MOSAICS tenets are the safe active monitoring of OT, asset owner architecture independence, non-proprietary, vendor-agnostic, open API. This session shares information about utilizing J-MOSAICS in a Zero Trust strategy.

Melissa Maranville
With the rise of the internet, criminals have found new ways to engage in illegal activities like human trafficking, child exploitation, and sextortion. The dark web and cryptocurrency have become tools for criminals to conduct transactions anonymously, making it difficult for law enforcement to track them. However, OSINT tools are available to collect, analyze, and share publicly available information to help uncover identities and build cases. This presentation will review the use of cyber technology, focusing on cryptocurrency, clear and dark web data, and OSINT (open-source intelligence), with a particular emphasis on child exploitation on the dark web.

Read more... Collapse ↑
Apprentice Workforce
Nicole Bentley
Demetrisu Smith

 Salon A

DOD - Zero Trust for OT - Tech/Config
Dr. Aleksandra Scalco
Amanda Knight

 Salon B

Elections Integrity Panel
TBA

 Salon E

Cryptocurrency, Dark Web & OSINT
Melissa Maranville

 Boardroom

1:55 – 2:25 PM

Breakouts

This presentation provides an overview of North Carolina’s cybersecurity initiatives, including NC-PaCE and CCN, which focus on workforce development and strengthening the state’s cybersecurity ecosystem. Additionally, it highlights CISA’s no-cost services to assist critical infrastructure stakeholders in enhancing cybersecurity resilience.

Laura Rodgers
An overview of the cybersecurity initiatives in NC, including the North Carolina Partnership for Cybersecurity Excellence (NC-PaCE) and the Carolina Cyber Network (CCN).

NC-PaCE is a coalition of educational, government, and industry organizations working together to meet the cybersecurity needs of North Carolina, while strengthening and advancing the state’s cybersecurity ecosystem.

CCN is a comprehensive, innovative workforce development initiative among select North Carolina cybersecurity educational institutions working together to meet the growing talent needs of North Carolina’s public agencies and private businesses.

Jacob Dustan
An overview of the cybersecurity initiatives in NC, including the North Carolina Partnership for Cybersecurity Excellence (NC-PaCE) and the Carolina Cyber Network (CCN).

Anthony Carbone
No-Cost Voluntary Cybersecurity Services Offered by CISA to Assist Critical Infrastructure Stakeholders in identifying vulnerabilities, mitigating risk, and strengthening cybersecurity resilience.

Read more... Collapse ↑
NC CyberSecurity Ecosystem
Laura Rogers

 Salon A

Lessons from the Inca: Applying Antifragility to Organizational Resilience
Jacob Dustan

 Salon B

Elections ISAC
Marci Andino

 Salon E

CISA's Buidling Cyber Resilience
Anthony Carbone

 Boardroom

2:30 – 3:00 PM

Breakouts

This presentation series covers the evolving role of women in technology, strategies to accelerate cybersecurity initiatives by overcoming “red tape,” and the impact of corporate-nonprofit partnerships in strengthening cybersecurity for nonprofits. It also highlights the benefits of volunteerism for talent retention and skill development within companies.

Rachelle Waite-Bey
Innovation and technology has advanced our society. Past, present, and future roles of women in technology has changed. Learn about three important hacks, you need to know as a woman, to advance your career in cyber.

William Kintz
In a time where speed is a key determining factor in whether a cyber compromise is successful or not, everyone is looking for ways to shrink the time it takes to get initiatives from concept to completion. This talk will leverage the speaker’s experience as a Coast Guard officer and Volunteer EMT to highlight where the root of many of the problems lie that generate the “red tape” that hampers forward progress as well as things that can be done now to improve internal communications across both the various pillars of the company and within the IT/OT enterprises proactively based upon a time-tested system used heavily in almost every first-responder type of emergency situation across the nation.

Stephanie McKee
Nonprofits are the backbone of our communities, and in today’s digital landscape, they face increasing cybersecurity threats, lacking resources to protect themselves. Learn how a corporate-nonprofit partnership with Bank of America helped a nonprofits cohort equip themselves with knowledge and tools to ensure that they are well protected. We’ll discuss benefits to both nonprofits and corporate volunteers.

Hear how cybersecurity professionals, as skilled volunteers, played a crucial role in empowering nonprofits to operate securely and sustainably. Their support helped safeguard sensitive data, protect against cyber-attacks, and ensure that nonprofits can continue their vital work without disruption.

We’ll also discuss talent retention and acquisition benefits to companies. 94% of our volunteers agree that giving back to the community through their company increases job satisfaction. 85% agree that they are more committed to their company after volunteering their skills. They also share that they improve workplace skills, including leadership, collaboration and communication.

Read more... Collapse ↑
Women Breaking Barriers in the Digital Age
Rachelle Waite-Bey

 Salon A

Applying Emergency Response Principles - Cyber Risk Mitigation
William Kintz

 Salon B

Harnessing Skilled Volunteers for a Safer Digital Environment
Stephanie McKee

 Salon E

FBI Case Study
Michael Freed

 Boardroom

3:05 – 3:35 PM

Breakouts

This presentation covers the benefits of a classroom-based internship program for underrepresented students in cybersecurity and plans for its expansion. It also addresses the importance of identity threat detection and response (ITDR), focusing on Active Directory recovery as a critical component for maintaining operational resilience in cybersecurity.

Lucy Tyrteos
We have just completed the second summer of a classroom-based internship sponsored by the Minority Serving Institutions Partnership Program (MSIPP) at Department of Energy, Savannah River Site in Aiken, SC. A goal of MSIPP is to encourage students from over 500 universities nationwide with significant underrepresented populations to gain the skills needed for employment in the system of DOE National Labs or operating contractors, Federal Government, or graduate school.

The classroom-based program at USC Aiken, and includes numerous interactions with cybersecurity entities in the Aiken-Augusta area. In addition to classroom time, students take field trips, engage in projects, study for certifications, and perform case studies in their field. Students are paid and live in provided housing, and receive 12 transferrable college credits.

This presentation will discuss how a classroom-based internship can be more beneficial than an on-the-job internship and how we plan to expand the program in 2025.

Jim Doggett
Identity has become the new security perimeter. With 9 out of 10 cyberattacks involving Active Directory (AD), identity threat detection and response (ITDR) is now a priority for organizations that prize operational resilience. But unless your ITDR strategy includes an AD-specific recovery plan, you aren’t getting the full benefits of identity security. In this session, Jim Doggett, CISO at Semperis, will discuss the role of AD recovery in ITDR, considerations for building a comprehensive recovery plan, and a real-life example of why AD recovery planning is vital to operational resilience.

Read more... Collapse ↑
Implementing a Classroom Based College Cybersecurity Internship
Lucy Tyrteos

 Salon A

Recovering AD: The Missing Piece in Your ITDR Plan
Jim Doggett

 Salon B

FBI Cyber Services
Cindy Starns-Inv

 Salon E

TBA
TBA

 Boardroom

3:35 – 3:55 PM

Break / Visit Exhibits

Use this time to relax and engage with our exhibitors. Discover new technologies and services that can help secure your organization’s future.

3:55 – 4:25 PM

Breakouts

This presentation series covers cybersecurity in manufacturing, an examination of the NIST CSF 2.0,  AI-powered SOC Fusion Centers at Denmark Technical College, and challenges in building SOCs using AI.

Chris Kramer
This presentation gives an overview of Cyber Security topics that are affecting the Manufacturing industry. It will drill down into a number of topics and how to protect your organization on how to handle some of those potential threats.

We have just completed the second summer of a classroom-based internship sponsored by the Minority Serving Institutions Partnership Program (MSIPP) at Department of Energy, Savannah River Site in Aiken, SC. A goal of MSIPP is to encourage students from over 500 universities nationwide with significant underrepresented populations to gain the skills needed for employment in the system of DOE National Labs or operating contractors, Federal Government, or graduate school.

The classroom-based program at USC Aiken, and includes numerous interactions with cybersecurity entities in the Aiken-Augusta area. In addition to classroom time, students take field trips, engage in projects, study for certifications, and perform case studies in their field. Students are paid and live in provided housing, and receive 12 transferrable college credits.

Barry Hudson
This presentation will discuss how a classroom-based internship can be more beneficial than an on-the-job internship and how we plan to expand the program in 2025.

Scott Crab
Join us in learning how we revolutionize cybersecurity with our AI-powered SOC Fusion Centers at Denmark Technical College, SC. This initiative, in partnership with Cisco Systems, merges advanced technology with an apprenticeship model, bridging academia and industry. We serve high-profile clients like the Department of Defense and local entities such as municipal water and police departments.
As Fusion Cyber marks its first year in South Carolina, we’re excited to highlight our nationwide network of redundant sites, ensuring resilient cyber defense. Discover how our strategic approach is transforming cybersecurity training and operations, preparing the next generation of professionals to tackle evolving threats.

Sandor Slijderink
During the speaking I will go over many of the challenges that are faced when building a SOC. From understanding the difference between a Managed SOC, to an In-House SOC.

From there I will dive into my own experiences building security operations centers, currently having finished building one on the campus of Denmark Technical College in Denmark, South Carolina!

As we round out my experience my goal is to enlighten on how the use of AI tools can alleviate the ever growing workload on Security Operations Centers staff.

Read more... Collapse ↑
Building a SOC with AI and Apprenticeships
Sandor Slijderink

 Salon A

The Future of AI-Driven Security Operations
Scott Crabb

 Salon B

NIST Cyber Framework for Everyone - Presenting CSF 2.0
Barry Hudson

 Salon E

Cyber Security Awareness in Manufacturing
Chris Kramer

 Boardroom

4:30 – 5:00 PM

Breakouts

This presentation series covers essential strategies for cybersecurity career development, a streamlined approach to business continuity planning with the ‘Continuity Assurance Framework’ and a comprehensive guide to implementing a global Data Discovery program for enhancing data privacy and compliance. Each session provides practical insights and tools for advancing in these critical areas of cybersecurity.

Zena Albarghash
This presentation provides a comprehensive roadmap for aspiring and current cybersecurity professionals. It details key strategies and critical milestones essential for entering and thriving in the dynamic field of cybersecurity. Attendees will gain valuable insights into effective career development, including actionable metrics and benchmarks to guide their professional journey. Whether you’re just starting out or looking to advance, this presentation offers practical advice and strategic guidance to help you achieve your career goals in cybersecurity.

Glenn Johnson
Most of us understand the importance of business continuity planning. For many, some phase of planning and/or implementation is on our todo list for this year. I’ve worked with CIOs who have had this listed as a priority for several years running, but never seem to instantiate it as a functional business process.

To that end, we’ve created the ‘Continuity Assurance Framework’, a soup-to-nuts process with templates and documents focused on stripping business continuity planning to it’s bare essentials. We’ve open-sourced the framework and will walk you through the process in this session.

Matthew Davis
Learn the step-by-step approach for implementing a Data Discovery program for your organization from someone who has done it on a global scale. Understand how Data Discovery can benefit your data privacy initiatives as a foundation that can drive compliance with privacy impact assessments (PIAs), data mapping, and data subject rights (DSR) requests. Learn how Data Discovery can identify jurisdictional “high-risk” data where you never knew it existed, as well as assist with data classification and storage limitation. A pair of industry tools will be discussed in detail that have very different abilities. This session will provide the roadmap to get you started and the pitfalls to avoid.

Read more... Collapse ↑
Navigating Your Career in Cyber!
Ralph McCollum

 Salon A

Practical Business Continuity Planning - Mid-Sized Organizations
Glenn Johnson

 Salon B

Implementing Data Mapping for Privacy Compliance & Security Risk Identification
Matthew Davis

 Salon E

Cyber Essentials
Lisa Carter

 Boardroom

5:00 – 7:00 PM

Reception

Unwind after a day of learning with our networking reception. Enjoy light refreshments while connecting with peers and exploring the exhibit hall for innovative cybersecurity solutions.

Themes:

8:00 – 9:00 AM

Registration & Exhibit Hall

Join us for a complimentary breakfast and registration. Take a moment to explore and visit our exhibitors. Check out the latest cybersecurity innovations and discover tools to strengthen your organization’s defenses.

8:30 – 9:30 AM

Welcome & Opening Keynote

Welcome back to another dynamic day of the conference with your host, Michael Melore. As we dive into Day 2, Michael will provide a recap of key takeaways from the previous sessions and introduce the exciting agenda planned for today. Prepare for insightful learning and collaboration as Michael transitions into the Opening Keynote, where he will discuss the findings from the HiddenLayer AI Threat Landscape report. This keynote will explore the critical threats posed by AI, vulnerabilities in AI systems, effective mitigations, and forward-looking predictions. Michael’s energetic and insightful presentation will set the stage for a day filled with valuable discussions and networking opportunities in the cybersecurity field.

Emcee Michael Melore

IBM

Eoin Wickens

Hidden Layer

9:30 – 10:30 AM

Morning Keynote

La Monte Yarborough

La Monte Yarborough

US DHHS

10:30 – 11:00 AM

Break / Visit Exhibits

Take a break to recharge and explore the latest cybersecurity solutions. Visit our exhibitors to discover innovative tools and services that can enhance your organization’s security posture.

11:00 – 11:30 AM

Breakouts

This presentation series explores critical cybersecurity topics, including defending against Office 365 threats, leveraging ChatGPT for coding offensive and defensive security tools, and adopting pentesting as a proactive strategy rather than just a compliance measure. Attendees will gain practical insights into enhancing security measures, creating custom tools, and understanding the benefits of regular pentesting.

Mark Brophy
Office 365 continues to be a top target for threat actors. Learn what steps they’ve taken and how they were detected to defend your business better.

Mike Holcomb
During the work on my SANS Master’s thesis, I realized two things: I am not a developer and ChatGPT makes a pretty good one. Using ChatGPT to write the Python scripts for my research, I started to branch out and use it to write defensive tools such as for identifying unknown assets on the network as a listening service or offensively such as when taking a PLC out of Run mode remotely. If you can think through the process, ChatGPT (or other GenAI) can help you make it a reality. Want to Live off the Land and don’t want to download a Python script which might be spotted? Use ChatGPT to convert it to PowerShell on the spot! Receiving error messages from the code it wrote for you? Don’t worry – it can fix those issues too! The presentation will walk attendees through prompt creation for several sample coding projects – with offensive/defensive capabilities, tools that attendees would be able to use back on the job. And, with inspiration, go out and create their own tools!

Patrick Wright
A lightning talk that focuses on adopting pentesting-as-a-strategy versus only a compliance initiative. I will cover advancements in the industry that allow for this to be feasible and share real world war stories of pentesting & breach engagements. Will also cover the benefits of more frequent pentesting with real-world breaches that could have been prevented with this strategy.

Read more... Collapse ↑
Unveiling the Global Threat Landscape: Insights from CrowdStrike’s Global Threat Report
Justin Jordan

 Salon A

Tales From The Field: Indicators of Compromise for O365
Mark Brophy

 Salon B

ChatGPT: Creating Defensive & Offensive Security Tools
Mike Holcomb

 Salon E

Pentesting Beyond Compliance
Patrick Wright

 Boardroom

11:35 -12:05 PM

Breakouts

This presentation series addresses key challenges in securing Microsoft 365 environments by highlighting common misconfigurations and offering practical steps for security enhancement. Additionally, it explores the impact of AI on the threat landscape, focusing on the increased brand risk to organizations and its implications across various business units.

Soteria
Microsoft 365 is a widely used and incredibly powerful suite of productivity tools. As organizations have adopted Microsoft 365 for its power, security staff face the challenge of navigating its complex and highly configurable environment. This complexity often leads to misconfigurations, posing significant security risks.

This presentation is designed for security staff, IT administrators, and security professionals responsible for managing and securing Microsoft 365 environments within their organizations.

Attendees will learn about the most surprising Microsoft 365 configuration options, their potential security implications, and practical steps to assess and secure these settings. They will also gain insights to enhance their organization’s Microsoft 365 security posture.

Anthony Mussario
In this session we will explore how the proliferation of artificial intelligence has impacted the threat landscape from a business perspective by diving into how AI has increased the brand risk to organizations but also how this risk transposes into not only cyber security teams but other business units as well.

Read more... Collapse ↑
Stellar
TBA

 Salon A

Microsoft 365 Configuration Surprises
Doug Hislop

 Salon B

Artificial Intelligence's Fidelity Crisis
Anthony Mussario

 Salon E

The Silent Hand: Russia's Cyber Intelligence Operations Against the West
Dr. Joseph Fitsanakis

 Boardroom

12:10 -12:40 PM

Breakouts

This workshop and session series focuses on strengthening cybersecurity defenses. The workshop led by Spencer Alessi offers IT and cybersecurity professionals strategies to harden Active Directory against cyber threats, covering vulnerabilities, best practices, and real-world case studies. Dr. Donnie Wendt’s session introduces “The Cybersecurity Trinity™,” emphasizing the integration of AI, automation, and active cyber defense to create a cohesive and powerful security strategy, based on insights from his upcoming book.

Spencer Alessi

Join us for an essential interactive workshop aimed at IT professionals, system administrators, and cybersecurity professionals eager to bolster their defenses against cyber threats. In this workshop, “Hardening Active Directory to Prevent Cyber Attacks,” our expert speakers will discuss comprehensive strategies and best practices for securing your Active Directory environment.

Key Takeaways:

  • Understanding AD Vulnerabilities: Learn about the most common security weaknesses in Active Directory (AD) and how attackers exploit these gaps.
  • Best Practices in Configuration: Discover how to properly configure Active Directory settings for maximum security to deter potential breaches.
  • Advanced Security Measures: Explore advanced techniques and tools for monitoring, detecting, and responding to suspicious activities within your network.
  • Case Studies: Hear real-world examples of Active Directory attacks and what lessons can be learned from them.
  • Interactive Q&A: Have your specific questions answered during our Q&A session with the experts.

Dr. Donnie Wendt
This session is based on the upcoming book, The Cybersecurity Trinity™ – AI, Automation, and Active Cyber Defense. Security teams often treat AI, automation, and ACD as disparate solutions, addressing specific problems. However, there is much overlap, and security teams must develop a cohesive approach to realize the full potential. The Cybersecurity Trinity™ will provide cybersecurity professionals with the necessary background to improve their defenses by harnessing the combined power of these three concepts. The book is divided into four sections, one addressing each underlying concept and the final section discussing integrating them to harness their full potential. The presentation will focus on the resulting strategy, which will have AI as the foundation and incorporate automation to speed up defense and ACD to disrupt the attacker. The final draft of the book is scheduled for September, with publication by Apress later this year.

Read more... Collapse ↑
Bring your Vulnerability Management Beyond Compliance
Asaf Dekel

 Salon A

Nightmare in SYSVOL: Dangerous and Misconfigured Logon Scripts
Spencer Alessi

 Salon B

Cybersecurity Trinity - AI, Automation, and Active Cyber Defense
Dr. Donnie Wendt

 Salon E

ATARC
Michael Nicholson

 Boardroom

12:45 – 1:00 PM

Closing Ceremony/Door Prizes

We are wrapping up at 1pm on Day 2 to allow those that need to travel the ability to do so.

For those who didn’t get enough, stick around for one of our interactive workshops from 1:30 – 4:30

Conclude your experience at the 2024 Secure Carolinas Conference with our much-anticipated closing ceremony. This final gathering will not only recap the key insights and highlights from our enriching sessions but will also feature exciting door prizes. Attendees will have the opportunity to win a variety of prizes, from the latest tech gadgets and cybersecurity tools to exclusive vouchers and services, all designed to enhance your professional toolkit. Join us as we wrap up two days of learning and networking with a celebration of our community’s commitment to advancing cybersecurity. Don’t miss this chance to connect one last time with peers and industry leaders, and perhaps go home with more than just new knowledge!

1:00 – 1:30 PM

Workshop Setup Time

Stick around for one of our exciting workshops beginning at 1:30 PM

1:30 – 4:30 PM

Workshops

Don’t miss the opportunity to deepen your understanding and refine your skills at our hands-on workshops immediately following the 2024 Secure Carolinas Conference. We invite all attendees to take advantage of these interactive sessions, where you’ll be able to apply what you’ve learned in a practical setting under the guidance of seasoned experts. These workshops are designed to enhance your technical abilities and provide valuable insights into the latest cybersecurity practices and tools. Whether you’re a beginner looking to get a solid start or a seasoned professional aiming to polish your skills, these workshops are the perfect way to cap off your conference experience. Stick around to make the most of these invaluable learning opportunities!

Information Needed

Read more... Collapse ↑
The Security Hitchhiker’s Guide to Threat Modeling
Tim DeBlock

 Salon A

Hardening Active Directory to Prevent Cyber Attacks Workshop
SecureIT 360

 Salon B

Capture The Data
Rubrik

 Salon E

Backdoors & Breaches
CISA

 Boardroom

Register Today

Don’t miss out on South Carolina’s leading cybersecurity event! Secure your spot at the 2024 Secure Carolina’s Conference by getting your ticket today. Enjoy early-bird pricing, exclusive access to keynote sessions, and unparalleled networking opportunities. Act now to be part of this essential event and take your cybersecurity knowledge to the next level.

With a deep expertise in cybersecurity, he oversees the protection of critical infrastructure and ensures the security of sensitive information across the department. His leadership is vital in addressing the evolving cyber threats that impact national health initiatives, reinforcing HHS’s mission to protect public health.

Yarborough is also known for his strategic vision, guiding HHS through complex cybersecurity challenges while fostering a culture of security awareness and resilience within the organization.

In addition to his role as CISO, La Monte Yarborough is recognized for his ability to build strong cybersecurity frameworks that adapt to emerging threats. His commitment to continuous improvement and collaboration across government agencies enhances the overall resilience and security of national health systems.

La Monte Yarborough

CISO @ US Dept. of Health & Human Services

La Monte Yarborough serves as the Chief Information Security Officer at the U.S. Department of Health & Human Services (HHS), where he plays a pivotal role in safeguarding the nation’s health data.

Jonathan Daniels was appointed executive director of the Maryland Port Administration (MPA) in December 2023 after serving as CEO of Port Everglades. With over 30 years of port and economic development experience, he now oversees six state-owned marine terminals at the Port of Baltimore, including a 20-year master plan for expansion. Previously, Daniels led major projects in Mississippi, New York, Louisiana, and Maine, focusing on environmental compliance, job creation, and port development. His leadership extends to prominent industry boards and community organizations.

Jonathan Daniels

Executive Director of the Maryland Port Administration – Port of Baltimore

I provide tailored solutions to clients facing global challenges and opportunities. I offer extensive technical expertise in geopolitics, strategic planning, and enterprise risk. I hold an MBA from the University of Virginia Darden School of Business and a MA in Political Science and Government from the University of North Carolina at Chapel Hill.

At Sage Raven Advisors, I leverage my extensive network of local advisors, partners, and affiliates and couple them with cutting-edge technologies and data analytics, to gather and analyze information from diverse sources and perspectives. I use multi-disciplinary intelligence and analytical tradecraft to synthesize information and provide actionable and timely insights to clients. I aim to help clients make well-informed business decisions in complex and dynamic geopolitical landscapes.

Michelle DiGruttolo

Founder @ Sage Raven Advisors

With over 30 years of experience in national security and intelligence leadership, I am a strategist, a complex problem-solver, and a successful program builder.

Eoin Wickens is the Technical Research Director – Field at HiddenLayer, where he spends his time researching and talking about security for artificial intelligence and machine learning. Previously, he has worked in threat research, threat intelligence and malware reverse engineering and has been published over a dozen times, including co-authoring a book on defence against Cobalt Strike. Eoin has spoken at conferences such as BSides San Fransisco, DEFCON AI Village and 44CON and proudly supports the Irish cybersecurity community as a south chapter member lead of Cyber Ireland.

Eoin Wickens

Technical Research Director – Field @ HiddenLayer


APPLY NOW

Sponsor The 2024 Secure Carolinas Conference

Once the form has been submitted, a member of our team will reach out to you with next steps.

Lohrmann currently serves as the Field CISO, Public Sector for Presidio, a global digital services and solutions provider accelerating business transformation through secured technology modernization. Lohrmann leads cybersecurity advisory services for public sector clients at Presidio.

Lohrmann led Michigan government’s cybersecurity and technology infrastructure teams from May 2002 – August 2014, including enterprise-wide Chief Security Officer (CSO), Chief Technology Officer (CTO) and Chief Information Security Officer (CISO) roles in Michigan.

Dan has advised senior leaders at the White House, National Governors Association (NGA), National Association of State CIOs (NASCIO), U.S. Department of Homeland Security (DHS), federal, state and local government agencies, Fortune 500 companies, small businesses and non-profit institutions.

Dan Lohrmann

Field CISO @ Presidio

Dan Lohrmann has served global organizations in the public and private sectors in a variety of executive leadership capacities, receiving numerous national awards including: CSO of the Year from SC Magazine, Public Official of the Year from Governing Magazine and Computerworld Premier 100 IT Leader.