Agenda

Date and TimeTitle
May 1, 2024
11:00am - 12:04pm (Eastern)
[Opening Keynote] Navigating the Future: Privacy and Cybersecurity Challenges in the Era of Smart Medical Devices

In recent years, the healthcare landscape has witnessed a transformative wave with the advent of smart pills and ingestible medical devices. These innovations promise revolutionary advancements in diagnostics, treatment, and patient care. However, as we venture into this realm of enhanced medical technologies, a critical conversation emerges around the privacy and cybersecurity implications inherent in these devices.

This session aims to explore the multifaceted challenges surrounding privacy and cybersecurity in the era of smart pills and ingestible medical devices. Rebecca will delve into the intricacies of data collection, transmission, and storage within these technologies, examining the potential vulnerabilities and privacy concerns that arise as patients become interconnected with their healthcare providers.

Key topics to be addressed include the secure transmission of sensitive medical data, the role of encryption in safeguarding patient privacy, and the ethical considerations of balancing healthcare advancements with individual data protection. Real-world case studies will be presented, illustrating both the potential benefits and risks associated with smart pills and ingestible medical devices.

Attendees will gain valuable insights into best practices for implementing robust cybersecurity measures, ensuring patient confidentiality, and navigating the evolving regulatory landscape. This session aims to empower healthcare professionals, technology developers, and policymakers with the knowledge needed to strike a balance between innovation and the protection of patient privacy in the dynamic landscape of smart medical technologies. Join us for an engaging discussion that paves the way for a secure and ethical future in connected healthcare.

May 1, 2024
12:00pm - 12:51pm (Eastern)
Insider Threat Actors & Artificial Intelligence

Threat methods and controls utilized for the corporate workforce that now expands beyond the office building and into remote locations is not as comprehensive and effective for those who are typically in the office. The intent of employees may not be malicious but rather inherent to poor practices; however, there are those who happen to begin unintentional but gradually become the intentional insider threat.

This presentation is designed to help individuals identify how seemingly “innocent” activity can make them an insider threat, and how to identify behavioral elements utilizing a number of security solutions. Through live demonstrations, we will show how “everyday activities” can result in higher risk to the company.

Objectives:

  • Learn the methodologies utilized by individuals within the organization that would be considered insider threat activity.
  • Learn how to identify system and user-based behavioral indicators.
  • Learn which existing or enhanced security layer can provide insider threat profile data.

Take-Aways:

  • How to identify business processes which can contribute to intentional or unintentional insider threats.
  • Enhance procedures required to identify insider threat exposures.
  • Enhance awareness training to include additional methods of insider threat.
  • Enhance existing physical and digital security layers to better identify specific insider threat activity.
May 1, 2024
12:00pm - 12:50pm (Eastern)
[Fireside Chat] The Future of Executive Leadership in Security

Join this discussion as our group of CISOs and senior leaders discuss AI, staffing, disruptive technologies, legal challenges, are more!

May 1, 2024
1:00pm - 1:30pm (Eastern)
Ransomware 2.0: Unmasking the Cyber Extortion Era

In this talk, we will embark on a journey into the heart of the ever-evolving cybersecurity landscape, where the emergence of “Ransomware 2.0” marks a significant paradigm shift in cyber threats.

Key take-away: The shift from ransomware to extortion tactics

May 1, 2024
1:00pm - 1:50pm (Eastern)
[Panel] Achieving Continuous Compliance: How to Make IT Work for Your Organization
May 1, 2024
2:00pm - 3:00pm (Eastern)
Pig Butchering, BEC, and Artificial Intelligence: What the Secret Service Wants You to Know
May 1, 2024
2:00pm - 2:45pm (Eastern)
Why Are They After Me - Understanding the Motivation and Techniques of a Threat Actor

While threat actors tend not to be picky when it comes to which organizations they target, healthcare provides a lucrative opportunity and is an industry threat actors keep coming back to. The sheer volume and value of the data these organizations contain, the lack of data hygiene, and an inclination to negotiate or pay a ransom due to regulatory pressures are some of the reasons healthcare organizations are so vulnerable to cyber attacks (and why threat actors are so successful).

As the number and cost of healthcare data breaches continues to rise, as a healthcare security practitioner it’s important to get a clear picture of just how this damage is done. In this presentation, we’ll step inside the minds of a threat actor to outline who they are, their motivations, and techniques they use to be successful. We’ll also share real-life scenarios of successful breaches that have had an impact on patients themselves. Attendees will walk away with best practices their organization can utilize to reduce the risk of exposing patient information and healthcare data to the wrong hands.

Takeaways:

  • Why healthcare is one of the most targeted industries
  • The motivation of threat actors to target healthcare
  • How threat actors operate
  • The tactics and techniques used to successfully infiltrate healthcare systems and databases
  • Whether SaaS applications are an enabler (or detractor) to threat actors
  • Best practices your organization can implement today to prevent a cyber attack

Questions

  1. Why is healthcare one of the most targeted industries?a. Challenges range from end user access to medical records and services, to medical operations (and equipment) that any incident might jeopardize human lives, all the way to the production floor with pharmaceutical production.
    b. Volume and value of the data these organizations contain, the lack of data hygiene, and an inclination to negotiate or pay a ransom due to regulatory pressures
    c. Understanding the threats involved around these fields will enable us to further protect against them.
    d. What CISOs are worried about the most.
  2.  More specifically, why do threat actors and groups target healthcare? (why are they after me?!)
    a. The profile of these threat actors
    b. Their psychology and motivation
    c. Why they specifically target healthcare
    d. And how successfully are they at targeting healthcare companies
  3. How do these threat actors operate?
    a. State sponsored vs. online crime
    b. Initial access, access brokers, lateral movement. Share examples. How does this happen?
    c. Patch management, legacy medical devices,
    d. Extortion vs double-triple-quadruple extortion
    e. Whether SaaS apps are an enabler or detractor to threat actors
  4. Can you share specific examples of major healthcare attacks that have impacted human lives? Example: cyber attack on an Israeli hospital
  5. What can security leaders and practitioners do to protect customers and organizations from being breached. Best practices to prevent.
  6. How does a SaaS security solution help to prevent advanced and complex threats?
May 1, 2024
3:00pm - 4:05pm (Eastern)
AI Governance in Healthcare
May 1, 2024
3:00pm - 3:45pm (Eastern)
Cybersecurity Strategies for Safeguarding the Surge in Healthcare Data

In an era dominated by the digitization of health records, the internet of medical things, and the relentless rise of artificial intelligence, the proliferation of Protected Health Information (PHI) demands heightened cybersecurity efforts from healthcare providers. A pivotal 2018 whitepaper revealed that the healthcare industry generated a staggering 30% of the world’s data volume that year. Fast forward to 2025, where the compound annual growth rate of healthcare data has surged at an astonishing 36%, outpacing manufacturing by 6%, financial services by 10%, and media & entertainment by 11%. As the custodians of this digital deluge, healthcare practitioners must remain vigilant.

References: Coughlin et al Internal Medicine Journal article “Looking to tomorrow’s healthcare today: a participatory health perspective”. IDC White Paper, Doc# US44413318, November 2018: The Digitization of the World – From Edge to Core”.

This presentation not only delves into a spectrum of cybersecurity best practices but also provides crucial insights into crafting an effective Incident Response (IR) plan. As we explore the labyrinth of strengths and weaknesses in cybersecurity measures, we’ll guide you through the essential components your IR plan should encompass. Join us in securing the future of healthcare data while fortifying your practice against the evolving landscape of digital threats.

May 1, 2024
4:00pm - 5:08pm (Eastern)
Cyber Intel Briefing: Healthcare
May 1, 2024
4:00pm - 4:55pm (Eastern)
[Panel] Debunking Myths About Cybersecurity Insurance

In an era dominated by digital advancements and technological integration, the significance of cybersecurity has become more apparent than ever. As organizations grapple with the escalating threat landscape, the role of cybersecurity insurance has emerged as a critical component in mitigating potential financial losses. However, misconceptions and myths surrounding this specialized insurance are pervasive and can hinder informed decision-making.

This session aims to debunk prevalent myths surrounding cybersecurity insurance, offering a comprehensive exploration of the nuanced landscape. We will delve into common misconceptions, such as the belief that cybersecurity insurance is a one-size-fits-all solution, the notion that it encourages lax security practices, and the myth that coverage is unnecessary for small to medium-sized enterprises.

Through insightful discussions and real-world case studies, our expert speakers will unravel the complexities of cybersecurity insurance, shedding light on policy nuances, coverage limitations, and the evolving nature of cyber threats. Attendees will gain a deeper understanding of the vital role cybersecurity insurance plays in an organization’s risk management strategy and discover practical insights for optimizing their coverage.

Join us for an engaging session that aims to empower organizations with the knowledge needed to make informed decisions regarding cybersecurity insurance, ultimately fostering a more resilient and secure digital landscape.