Brendon
Baxter

HexCon23 – As it happened

Brendon Baxter

Sep 20, 2023

26 min read

Our heartfelt gratitude for your active participation, making these three days truly eventful. Stay safe, remain secure, and we eagerly anticipate reuniting with you at the next HexCon

3:30 pm CST 22/09/2023

As we draw the curtains on this third and final day, we trust that you’ve gained valuable insights into the dynamic realm of cybersecurity.

3:25 pm CST 22/09/2023 @Keynote

Closing Keynote

HexCon23 reached its culmination, but the journey doesn’t conclude here. As long as threats endure, the commitment to addressing them remains. Apu Pavithran, CEO and Founder of Hexnode delivered the closing keyword.

3:10 pm CST 22/09/2023 @Industry speaker

Why Ultra Rugged Mobility Solutions combined with Hexnode are Essential for your Business

Bill Veasy, Director of Enterprise Sales at Kyocera International Inc., covered “Why Ultra Rugged Mobility Solutions combined with Hexnode are Essential for your Business.” We got to know about the advantages of integrating ultra-rugged mobility solutions with Hexnode in their business environments.

Why Ultra Rugged Mobility Solutions combined with Hexnode are Essential for your Business – Bill Veasy
2:40 pm CST 22/09/2023 @Industry speaker

Urovo Solutions Empower Various Industries to Realize Digital and High Efficient Operations

In his session, Robert Wang, General Manager of Overseas Business Group at Urovo Technology elaborated on how Urovo Solutions empowered various industries to realize the objectives of digitalization and enhanced operational efficiency. He also discussed how Urovo facilitated organizations across diverse sectors such as logistics, healthcare, retail, and more in their journey towards becoming more intelligent and efficient entities.

2:35 pm CST 22/09/2023 @Industry speaker

Crafting an Endpoint Protection Strategy that Works

Bernard Wanyama, President of ISACA Kampala Chapter and Director of SYNTECH ASSOCIATES Limited, shared valuable insights on “Crafting an Endpoint Protection Strategy that Works.” Check out the session and increase your knowledge about crafting effective endpoint protection strategies.

2:30 pm CST 22/09/2023 @Industry speaker

Malware Hunting Discovering Techniques in Malicious PDF

Filipi Pires, Founder of Black and White Technology, delivered an insightful session on “Malware Hunting Discovering Techniques in Malicious PDF.” From this session participants learned how to find malware in PDF files.

Hunting Discovering Techniques in Malicious PDF – Filipi Pires
2:05 pm CST 22/09/2023 @Industry speaker

What Hollywood Video Can Teach You About Security

Benjamin Schmerler, a Senior Solutions Consultant at ISE, presented “What Hollywood Video Can Teach You About Security.” He discussed how this experience helped him understand the significance of determining valuable assets, perceiving threat actors, and selecting the right controls to safeguard the organization’s genuine interests.

Live now: 2:00 pm CST 22/09/2023 @Industry speaker

Enterprise Readiness – Role of Privacy in Climate Tech

Sawan Joshi, the Founder of TriStep.io, explored “Enterprise Readiness: The Role of Privacy in Climate Tech.” From his informative session, attendees discovered the critical roles privacy and security play as business enablers in the context of climate tech.

1:50 pm CST 22/09/2023 @Industry speaker

How Do We Secure Critical Infrastructure?

Michael Holcomb, ICS Cybersecurity Global Lead at FLUOR, delivered an insightful session on “Securing Critical Infrastructure: Challenges and Strategies. “Watch the video to learn about the risks, vulnerabilities, and incident responses in the IT industry.

How do we secure Critical Infrastructure – Michael Holcomb
1:45 pm CST 22/09/2023 @Industry speaker

Equipping your workforce as the last line of defense

Priyanka Kedia, Vice President, Security & Privacy Awareness at Itellisecure, led an insightful session on “Equipping your workforce as the last line of defense.” In this session she discussed how to enable your workforce to be the strongest line of defense against cyber threats like social engineering, phishing, tailgating and more.

1:20 pm CST 22/09/2023 @Industry speaker

Cloud Security Resilience: Anticipate, Withstand, Recover, and Adapt

Art Ocain, Strategic Alliances and Incident Response Product Management at Airiam, talked about “Cloud Security Resilience: Anticipate, Withstand, Recover, and Adapt.” Attendees learned about the four cornerstone phases of the MITRE CREF in the context of cloud security.

1:10 pm CST 22/09/2023 @Industry speaker

Securing the Extended Ecosystem: Navigating the Challenges of 4th Party Security

Magdy El-Faramawy, a seasoned Security Architect at CBA Australia, explored the intricate challenges associated with securing the extended ecosystem. He also shared valuable strategies for successfully maneuvering through these complexities.

1:05 pm CST 22/09/2023 @Industry speaker

Cybersecurity: Hackers, Scams, Breaches, Cyberwar and Our future in a Digital World

Christian Hyatt, CEO of Risk3Sixty, and Cory Wolff, Director of Offensive Security at Risk3Sixty, delivered an enlightening Cybersecurity Awareness session on ‘Cybersecurity: Hackers, Scams, Breaches, Cyberwar, and Our Future in a Digital World.’ Check out the session to gain insights into the evolving landscape of cybersecurity.

12:55 pm CST 22/09/2023 @Industry speaker

Unstructured Data: Thinking About a Data Governance Strategy

Thomas Yohannan, Vice President, Partnerships & Product at Aon, explored “Generative AI & Data Privacy: Risk & Concerns.” Viewers gained a deeper understanding of the risks and concerns associated with Generative AI and Data Privacy.

12:50 pm CST 22/09/2023 @Industry speaker

Curiosity Killed the Hack

TJ Preyear, a Security Analyst at ISE, shared insights on the topic “Curiosity Killed the Hack” on Track 1. Attendees had the opportunity to hear from a hacker’s perspective and explore the journey of exploration through various toolsets.

12:35 pm CST 22/09/2023 @Industry speaker

Four Dimensions of Building a Security Program

Andy Ellis, Advisory CISO at Orca Security, delved into the “Four Dimensions of Building a Security Program.” Attendees uncovered insights into how accomplished CISOs strategize security investments.

12:20 pm CST 22/09/2023 @Industry speaker

The Psychology of Social Engineering

Rachael Tubbs, Marketing & Events Manager at Independent Security Evaluators, delved into “The Psychology of Social Engineering.” People who joined, gained invaluable insights into the psychological aspects of social engineering.

12:15 pm CST 22/09/2023 @Industry speaker

Redefining Leadership: The Modern CISO in a Business First, AI and Cloud-Centric World

Alistair Ross, CEO of Revolution InfoSec, discussed “Redefining Leadership: The Modern CISO in a Business First, AI and Cloud Centric World.” Watch the session and explore the evolving role of the CISO and the strategic vision needed in an AI and Cloud-centric world.

Redefining Leadership – Alistair Ross
12:05 pm CST 22/09/2023 @Industry speaker

How to stand out in the crowded Cyber hiring market

Gerry Gadoury discussed ‘How to Shine in a Crowded Cyber Hiring Landscape’ on the HexCon stage. We gained valuable insights on excelling in the competitive cybersecurity job market.

11:45 am CST 22/09/2023 @Industry speaker

From DevOps to DevSecOps

Karan Sharma, Founder, Wise Fox Security, delved into the topic of “From DevOps to DevSecOps.” Attendees had the opportunity to learn practical tips and best practices for integrating security into their DevOps pipeline.

From DevOps to DevSecOps – Karan Sharma
11:40 am CST 22/09/2023 @Industry speaker

Unlocking 5G’s Potential: Safeguarding Against Cyber Threats

Sunil David, a digital technology consultant and former regional IOT director at AT&T India, presented “Unlocking 5G’s Potential: Safeguarding Against Cyber Threats” at HexCon23. Attendees learned about the potential of 5G technology and how to protect against cyber threats in this context.

Live now: 11:30 am CST 22/09/2023 @Industry speaker

The key role of Security Champion in SDLC Security

Antonio Piovesan, Digital Security Specialist at Aspiag Services and Columnist at RedHotCyber.com, discussed “The Key Role of Security Champions in SDLC Security.” Viewers discovered the significance of Security Champions in the context of Software Development Life Cycle (SDLC) security.

11:25 am CST 22/09/2023 @Industry speaker

The Cyber Road Trip… whose coming?

Deepa Bradley, a Global Leader in Cyber Security Strategy, presented on “The Cyber Road Trip: Who’s Coming?” Attendees had the opportunity to expand their knowledge on cybersecurity during this engaging session.

11:05 am CST 22/09/2023 @Industry speaker

Truths – Myths – Maybes

Merlin Namuth, a Chief Information Security Officer, delved into “Truths, Myths, and Maybes in Cybersecurity.” Attendees had the opportunity to gain a comprehensive understanding of various notions in cybersecurity that people accept as fact.

11:00 am CST 22/09/2023 @Industry speaker

Mobile security in AI landscape

Alex Humado discussed “Mobile Security in the AI Landscape,” emphasizing the need to secure digital assets in a world where AI creates convincing synthetic content. Attendees learned about the current state of mobile security and how AI is reshaping dynamics for defenders and threat actors in this evolving landscape.

10:50 am CST 22/09/2023 @Industry speaker

Converged Security in Industries – Cyber Security and Physical Security working together in dynamic environments

Vladimir Bunic, a Cyber and Digital Security Expert at the Nestlé Global IT Hub in Barcelona, talked about “Converged Security in Industries.” Attendees got to learn how organizations can enhance their protection in dynamic environments by integrating cyber security and physical security in the face of intricate threats.

10:40 am CST 22/09/2023 @Industry speaker

The future of IAM in the modern workplace

Andrew Wilder presented “The Future of IAM in the Modern Workplace.” Attendees gained insights into the history of Identity and Access Management (IAM) and its anticipated future developments.

10:25 am CST 22/09/2023 @Industry speaker

API Security in 2023

Alex Olsen, a Security Content Creator at TCM Security, presented on “API Security in 2023” at HexCon. Attendees learned about the significance of API Security in the year 2023.

10:10 am CST 22/09/2023 @Industry speaker

Behind the Login: The Crucial Role of IAM in Cybersecurity

Pratyusha Vemuri, Founder & CEO of Panoplia.io, presented on “Behind the Login: The Vital Role of IAM in Cybersecurity.” Her session helped the viewers gain a comprehensive understanding of IAM, including its core concepts and the significance of IAM in cybersecurity.

Behind the Login – Pratyusha Vemuri
10:05 am CST 22/09/2023 @Industry speaker

BYOD and the Agile Workforce: Enhancing flexibility without compromising Security

Ilias Mavropoulos, a Security Operations Center Analyst, conducted a session on “BYOD: Transforming Modern Organizations.” Attendees got to know about the strategies, best practices, and the transformative potential of BYOD for modern organizations.

BYOD and the Agile Workforce – Ilias Mavropoulos
10:00 am CST 22/09/2023 @Industry speaker

The Hackable method

Ted Harrington, Executive Partner of Independent Security Evaluators, delivered an informative presentation on the final day of HexCon23. We gained insights into how hackers discover exploitable vulnerabilities, common misconceptions about securing systems, and actions to enhance security.

3:45 am CST 22/09/2023

Check out the agenda for day 3 of HexCon23:

4:00 pm CST 21/09/2023

And with that, our Day 2 comes to an end. Join us tomorrow for more exciting sessions.

3:30 pm CST 21/09/2023 @Industry speaker

Papercuts: Stop the Bleed. Reducing information leakage from client-bound documentation

Kristine Sihto, Documentation Specialist at TinkerInk Pty Ltd, presented on “Stop the Bleed: Minimizing Information Leakage from Client-Bound Documentation.” In her session, she addressed the common places in documentation that may leak information about staff, internal processes, and other clients, and discussed the methods to reduce the incidence of information leakage.

Papercuts. Stop the bleed - Kristine Sihto
3:20 pm CST 21/09/2023 @Industry speaker

Phishing attack failed on Passwordless

Hieu Minh Ngo, a Threat Hunter at CyPeace, explored “Phishing Attack Failures with Passwordless.” Check out the session video and deepen your understanding of phishing and the vulnerabilities of traditional passwords, even in the presence of 2FA.

3:00 pm CST 21/09/2023 @Industry speaker

The Digital Identity Wallet – A user perspective

John Erik Setsaas, the Director of Innovation in Financial Crime Prevention at Tietoevry Banking, discussed “The Digital Identity Wallet: Insights from a User’s Perspective.” He explored the realm of Digital Identity Wallets and helped us gain valuable insights from a user’s perspective.

The digital identity wallet - John Erik Setsaas
2:30 pm CST 21/09/2023 @Industry speaker

Do Not Forget that Privacy is Fundamentally a Human Right and What that means for Compliance

Harvey Nusz and Ted Murphee, both Senior Risk and Compliance Engineers, engaged in a thought-provoking discussion on “Do Not Forget that Privacy is Fundamentally a Human Right and What that means for Compliance.” In this session, they also discussed how compliance with GDPR and other relevant legislation can set your company apart from your competitors.

Do not forget that privacy is fundamentally a human right - Harvey Nusz, Ted Murphree
2:25 pm CST 21/09/2023 @Industry speaker

The Future of Cyber Security and the Rise of Intelligent Defense

Ben Kereopa-Yorke, a Senior Security Specialist at Telstra, explored “The Future of Cybersecurity and the Emergence of Intelligent Defense.” He gave an in-depth explanation on the transformative potential of AI in cybersecurity, gaining insights into its opportunities and challenges. This session revealed the intricacies of AI-driven protections and offer a glimpse into the future of a safer, smarter digital world.

2:10 pm CST 21/09/2023 @Product training

Windows device management

Naveen, from the Product Consultant team at Hexnode explained all the details about Windows device management with Hexnode UEM.

2:00 pm CST 21/09/2023 @Industry speaker

Don’t Let the Cloud Blindside You: How to Mitigate the Risks of Cloud Security in your organization

Ruchira Pokhriyal, a specialist in Cloud Security and Incident Response at Amazon Web Services, delivered a session on “Don’t Let the Cloud Blindside You: How to Mitigate the Risks of Cloud Security in your organization.” In this session she explored the less talked about aspects of cloud security and also discussed the risks of data breaches, insider threats, and cloud misconfigurations.

Live now: 1:50 pm CST 21/09/2023 @Industry speaker

7 ways to frustrate attackers

Sean D. Goodwin, Senior Manager at DenSecure by Wolf & Company, shared insights on “7 Ways to Frustrate Attackers.” Check out the video and learn about seven distinct approaches to frustrate attackers and bolster their security measures.

1:25 pm CST 21/09/2023 @Industry speaker

Demystifying Zero Trust. Why it is a business imperative

Umar Carter, a Cyber Security Advisor at Optiv, presented on “Demystifying Zero Trust: Why it is a Business Imperative” at HexCon23. Attendees gained insights into the Zero Trust foundation, its core principles, and their significance in modern cybersecurity.

1:20 pm CST 21/09/2023 @Product training

Modern Mac management

Vladymir, Technical Implementation Engineer at Hexnode explained how to optimize modern Mac management by using the power of Hexnode UEM.

1:20 pm CST 21/09/2023 @Industry speaker

Where security meets patient safety – Securing medical devices in healthcare

Jian Gong, Head of Cybersecurity and Technology Infrastructure at Better Therapeutics, shared insights on “Securing Medical Devices in Healthcare.” Attendees learned about the essential steps companies should take to ensure the security of medical devices used by patients across the United States.

12:55 pm CST 21/09/2023 @Industry speaker

Software Supply Chain Security

Hanim Eken, a Cybersecurity Consultant, Penetration Tester, and Instructor, presented on “Software Supply Chain Security.” Attendees got to learn about the intricacies of securing the software supply chain, addressing concerns related to data loss, data breaches, and operational disruptions.

12:50 pm CST 21/09/2023 @Hexnode expert

Essential Network Security Practices in the workplace

Devahuti Gogoi, our expert, conducted a session on “Essential Network Security Practices in the workplace.” Watch the session to gain insights into the importance of network security and the ever-evolving threat landscape.

12:50 pm CST 21/09/2023 @Industry speaker

PAM – More than Meets the Eye!

Marcus Wells, the CEO of WellSecured IT, presented on “Privileged Access Management (PAM): A Multifaceted Realm.” He gave his insights into the intricate dynamics between privileged and non-privileged access and the critical role that PAM plays within contemporary cybersecurity architecture.

PAM - More than meets the eye - Marcus Wells
12:20 pm CST 21/09/2023 @Industry speaker

Trending Cybersecurity Challenges in Logistics and Supply Chain Management

David Wallace, Managing Director at Precision Management Consultancy, WLL, presented on “Emerging Cybersecurity Challenges in Logistics and Supply Chain Management” at HexCon23. His in-depth understanding and experience in supply chain distributions, third-party risks, and other critical aspects in the field hugely benefited the attendees.

Trending cyber security challenges - David Wallace
12:15 pm CST 21/09/2023 @Hexnode expert

Email security

Aditya Sarma, our Hexnode expert, conducted a session on ‘Email Security,’ focusing on best practices for safeguarding digital communications and protecting sensitive organizational information.

12:15 pm CST 21/09/2023 @Industry speaker

Identity is the new perimeter

Andrew Chanthaphone, CEO of ALL THINGS IDENTITY, discussed ‘Identity is the New Perimeter.’ We learned how the proliferation of cloud services, mobile devices, and IoT devices has transformed the security landscape, making identity a critical component in safeguarding sensitive data and assets.

11:50 am CST 21/09/2023 @Industry speaker

Fortifying Financial Futures: Cybersecurity in the financial industry

G.M. Faruk Ahmed, Senior Principal Officer at Rupali Bank Limited, presented on “Strengthening Financial Futures: Cybersecurity in the Financial Industry” at HexCon23. Attendees gained a comprehensive understanding of the changing challenges, industry best practices, and innovative solutions in the cybersecurity landscape within the financial sector.

11:45 am CST 21/09/2023 @Hexnode expert

Generative AI for enterprises: Do’s and don’ts

Edwin Jerald led a session on “Generative AI for Enterprises: Do’s and Don’ts.” Attendees learned about the efficient integration of generative AI into organizations.

11:45 am CST 21/09/2023 @Industry speaker

The Rise of Vulnerabilities, Exploitation and Intelligence

Patrick Garrity, Security Research and VP at Nucleus, delivered an enlightening session on “Vulnerabilities, Exploitation, and Intelligence.” Attendees gained valuable insights into the rising challenges related to software vulnerabilities, exploitation, and vulnerability intelligence. Patrick shared vulnerability research and data visualizations to help enterprise organizations tackle the complex landscape of vulnerability management.

11:25 am CST 21/09/2023 @Hexnode expert

The new digital normal: Cybersecurity

Anju, our Hexnode expert, spoke on “The New Digital Normal: Cybersecurity.” Viewers learnt adapting and strengthening digital defenses in the rapidly changing cybersecurity landscape.

11:15 am CST 21/09/2023 @Industry speaker

Cybersecurity in Digital Healthcare Sector

Dr. Thomas Matheus, Chief Operating Officer at Cystel, conducted a session on “Cybersecurity in Digital Healthcare Sector.” Attendees delved into the complexities of cybersecurity within the healthcare sector, gaining valuable insights.

11:10 am CST 21/09/2023 @Industry speaker

Zero Trust as the foundation of Cybersecurity and Privacy

Alex Sharpe, Managing Director at Sharpe42, conducted a session on “Demystifying Standards, Revisions, Laws, and Regulations.” We gained insights into the consistent themes that cut across various standards, revisions, laws, and regulations, helping them navigate this ever-evolving landscape.

11:00 am CST 21/09/2023 @Hexnode expert

Agentless device management

Shyam Prasad, our Hexnode expert, conducted a session on “Agentless Device Management.” Attendees learned about an efficient approach to overseeing and controlling networked assets without the need for agents.

10:40 am CST 21/09/2023 @Industry speaker

Zero Trust – The Art of Trusting No One

Gerald J. Caron, CIO for the International Trade Administration, conducted a session on “Zero Trust – The Art of Trusting No One.” Attendees delved into how the principles of Zero Trust can provide a foundational approach, freeing them to focus on the specific details.

10:35 am CST 21/09/2023 @Industry speaker

Security Threats – Cyber Crime & Protecting Your Business.

Charlie McMurdie, the former head of the police national crime unit, delivered a session on “Security Threats: Cyber Crime and Safeguarding Your Business.” Attendees received insights on the latest criminal trends and engaged in discussions about physical security threats related to People, Premises, and Products (the 3 P’s).

Security Threats - Charlie McMurdie
10:10 am CST 21/09/2023 @Industry speaker

The Dynamic Duo: When Russian and Western Cybercriminals Combine

Will Thomas, a Cyber Threat Intelligence (CTI) Researcher at the Equinix Threat Analysis Center (ETAC), presented on “The Dynamic Duo: When Russian and Western Cybercriminals Combine.” Attendees gained insights into the consequences of collaboration between Russian and Western cybercriminals in the world of cybercrime.

The dynamic duo - Will Thomas
10:00 am CST 21/09/2023 @Industry speaker

Inside an Elite Hacking Organization: LAPSUS$

Bryan Seeley, a Cybersecurity Expert and Ethical Hacker, presented an informative session on “LAPSUS$: An Elite Hacking Organization.” Attendees gained insights into the hacking techniques used by LAPSUS$, one of the most notorious hacking groups in the world and learned about the preventive measures against similar groups.

3:45 am CST 21/09/2023

Here’s what’s cooking for day 2!

4:00 pm CST 20/09/2023

We hope that you had a informative and exciting day 1. Stay tuned for more on day 2!

3:15 pm CST 20/09/2023 @Industry speaker

Navigating EDRs: Unveiling Common Pitfalls in Configuration and Management

Partha Alwar and Ann Romer, Directors at Stroz Friedberg, an Aon company, discussed common missteps encountered during the implementation of Endpoint Detection and Response (EDR) software in their session, “Navigating EDRs: Unveiling Common Pitfalls in Configuration and Management.” Attendees gained insights into the nuances of misconfigurations and management challenges that can compromise robust defense mechanisms.

3:00 pm CST 20/09/2023 @Industry speaker

Unleashing the power of Artificial Intelligence for OSINT

David Pereira, CEO of SecPro Security Professionals, delved into the potential of AI to streamline processes like web scraping, repetitive tasks, image enhancement, and more in his session, “Unleashing the Power of Artificial Intelligence for Open-Source Intelligence (OSINT).” Attendees got to know about the different capabilities of AI in the realm of open-source intelligence.

2:50 pm CST 20/09/2023 @Industry speaker

You are the weakest link!

Danni Brooke, Co-Director at Fortalice Solutions LLC, addressed the critical issue of human errors in cybersecurity at HexCon23. Attendees learned about the significant role human factors play in cyberattacks and their potential consequences for organizations.

2:25 pm CST 20/09/2023 @Industry speaker

Building a Secure Future with AI: The Role of Privacy-Enhancing Technology

Nikhil Agarwal, Senior Architect at Fortanix, presented “Building a Secure Future with AI: The Role of Privacy-Enhancing Technology.” Attendees learned about the symbiotic relationship between AI and privacy-enhancing technology, with a focus on their role in shaping a secure future.

Building a secure future with AI-Nikhil Agarwal
2:05 pm CST 20/09/2023 @Industry speaker

Dude, Where’s My Domain Admins?

Joel M Leo, InfoSec Architect at GAP, delivered an engaging talk titled “Dude, Where’s My Domain Admins?” Attendees delved into strategies for preventing active directory exploitation.

1:40 pm CST 20/09/2023 @Industry speaker

AI / ML use cases in Cybersecurity

Samuel Mbonu, President at ISC2 Nigeria Chapter, led a captivating session on “AI/ML Use Cases in Cybersecurity.” He also talked about the relevance of AI and ML in addressing recent challenges in the cybersecurity space.

1:35 pm CST 20/09/2023 @Product training

iOS device management

Christy, Lead Product Consultant at Hexnode explained all there is to iOS device management with Hexnode UEM.

1:25 pm CST 20/09/2023 @Industry speaker

Sneaky Defense Evasion. Windows 11 security bypassed

Sergey Chubarov, a security and cloud expert and Microsoft instructor, delivered a talk on “Sneaky Defense Evasion – Windows 11 Security Bypassed.” He explained why mastering evasion techniques is crucial for defenders to keep up with threat actors in the ever-evolving cybersecurity landscape.

Sneaky Defense Evasion – Sergey Chubarov
1:10 pm CST 20/09/2023 @Industry speaker

Privacy and Generative AI: Navigating Risks, Building the Future

Kara Larson, Assistant General Counsel – Privacy & Compliance at 6sense, and Mae Beth, Senior Manager, Global Privacy and Information Management/Deputy Chief Privacy Officer at Northrop Grumman, presented on “Navigating Risks and Pioneering the Future of Privacy in Generative AI.” The discussion covered privacy risks, strategies to mitigate privacy threats in AI training and deployment, and the future of privacy in generative AI, including regulation and ethical considerations.

12:55 pm CST 20/09/2023 @Industry speaker

Securing the Remote Workforce: Safeguarding Endpoints in the New Normal

Korede Ola, a distinguished cybersecurity engineer and speaker, delved into the thrilling world of safeguarding endpoints in our new normal. The audience discovered cutting-edge strategies, innovative technologies, and actionable insights to fortify their organizations against cyber threats in the age of remote work.

Securing the remote workforce - Korede Ola
12:45 pm CST 20/09/2023 @Product training

Android device management

Sandra from Hexnode’s Product Consultant team provided valuable insights on optimizing Hexnode for efficient enterprise Android device management.

12:40 pm CST 20/09/2023 @Industry speaker

How to Optimize Security Operations by using Automation

Michael Gregg’s session addressed leveraging automation for advanced security. Attendees learned how to optimize security operations through automation in a time of decreasing budgets. Michael Gregg shared his experience in growing his state’s cyber coverage from 25,000 to 250,000 endpoints, optimizing SOC operations, and embracing AI to increase efficiencies and improve response times while reducing costs.

12:30 pm CST 20/09/2023 @Hexnode expert

SaaSops/SaaS management: What the enterprises overlook

In an expert session led by Jiby Joseph, attendees delved into the often underestimated realm of SaaS operations and management. He uncovered critical aspects that enterprises frequently overlook, gaining invaluable insights into optimizing the SaaS ecosystem for enhanced efficiency and cost-effectiveness.

12:20 pm CST 20/09/2023 @Industry speaker

Cybersecurity Unplugged: A Fireside Chat with Rinki Sethi on Cybersecurity’s Evolution and Future

In an inspiring session, Rinki Sethi unveiled her extraordinary path as a CISO and her steadfast commitment to advancing diversity and inclusion in the tech and cybersecurity domains.

Cyber security unplugged - Rinki sethi
12:05 pm CST 20/09/2023 @Hexnode expert

The evolution of workplace: From digital security to employee experience

In a recent session, Hexnode expert Aiswarya Baby discussed the evolution of the workplace. The emphasis is moving from strict security to improving the employee experience. Attendees learned how to create a safe and enjoyable digital-era workplace, contributing to shaping the future of work.

12:05 pm CST 20/09/2023 @Industry speaker

Is Artificial Intelligence the Next Threat or Savior (or both) for Ransomware Victims?

Mark A. Houpt, Chief Information Security Officer at DataBank, discussed AI’s impact on ransomware in his session. AI tools aid in detecting and defending against ransomware, but they are also used by malicious actors to enhance attacks. Mark explored the question “Is Artificial Intelligence the Next Threat or Savior (or both) for Ransomware Victims?” and provided insights into using AI for defense against present and future threats.

11:50 am CST 20/09/2023 @Hexnode expert

The world of Android in the workplace

Our Hexnode expert, Noel, delved into the influence of Android on the modern workspace. He highlighted the opportunities it brings for productivity, innovation, and collaboration. This session provided insights into the transformative potential of the Android ecosystem in the corporate realm, keeping you ahead in the mobile-focused workplaces of tomorrow.

11:45 am CST 20/09/2023 @Industry speaker

Secure Active Directory Operations in Untrusted Regions

James Potter, CEO of DSE, discussed the security risks faced by Fortune 1000 companies operating in China due to insecure Active Directory designs in his session, “Secure Active Directory Operations in Untrusted Regions.” Attendees learned about the CCP’s potential exploitation of existing architectural models and the creation of a new, secure architecture. The discussion also covered implications for security and operability, including administrative centralization and bastion forest implementations.

11:30 am CST 20/09/2023 @Industry speaker

Evolving with AI: Adapting Today’s Cybersecurity Teams for the Future

George Kamide, a Technology Strategist and Co-host of Bare Knuckles and Brass Tacks, discussed the transformation of cybersecurity teams in the age of AI. His talk, “Evolving with AI: Adapting Today’s Cybersecurity Teams for the Future,” was aimed to equip security teams with insights into the current AI security landscape and strategies to influence and lead their organizations as we transition into an era of AI-driven cybersecurity risks and defenses.

11:20 am CST 20/09/2023 @Hexnode expert

How Apple revolutionised the workplace

Hexnode expert Aneetha Thompson shared insights about how Apple is reshaping the workplace. She provided a detailed look into Apple Device Management and demonstrated how Apple is improving the workplace, making it more creative and efficient.

11:15 am CST 20/09/2023 @Industry speaker

Why Apple will be the number 1 enterprise endpoint by 2030 and how your team can prepare

In a recent session at HexCon23, Bradley Chambers, a freelance writer at 9-5 Mac, explored the trend of multinational corporations (MNCs) leaning towards Apple. He discussed the factors behind Apple’s potential to become the leading choice for enterprise endpoints by 2030 and provided guidance on how teams can prepare for this shift.

11:00 am CST 20/09/2023 @Hexnode expert

Modern Windows management

Anand Krishnan, Hexnode’s expert shared valuable insights about Modern Windows Management in his presentation. He made it easy to grasp how the old-fashioned and modern approaches to handling Windows systems differ.

11:00 am CST 20/09/2023 @Industry speaker

The Foundation of Digital Trust: Public Key Infrastructure

Mike Nelson, Global VP of Digital Trust at Digicert, in his session at HexCon23 explained the fundamentals of securing all your digital services. He also highlighted how PKI and digital certificates and signatures can be used to secure the digital world.

 The foundation of digital trust - Mike Nelson
10:45 am CST 20/09/2023 @Industry speaker

The Endpoint Security Market: A complete picture

In a recent session, Richard Stiennon, the Chief Research Analyst at IT-Harvest, shared his knowledge about the “Endpoint Security Market.” He explained how people protect their computers, using information about over 3,500 cybersecurity companies. Even though many companies have come together in recent years, there are still 257 companies in 35 countries making security products for computers. Stiennon didn’t just talk about the market; he also looked at what makes it grow. With new computer threats, new ways to attack, new people causing trouble, and more and more devices being used, there is always a need for ways to keep our computers safe. This session gave us a good look at the latest trends in computer security!

The Endpoint Security Market – Richard Steinnon
10:20 am CST 20/09/2023 @Industry speaker

Securing the Future: The Intersection of Security and AI

In a captivating session at HexCon23, we explored the synergy between AI and cybersecurity. A panel of experts unveiled the latest breakthroughs in AI-driven threat detection, privacy preservation, and data protection. Attendees gained invaluable insights into combatting cyber threats and preserving data integrity.

10:15 am CST 20/09/2023 @Industry speaker

Align Your Endpoint Security And Device Management To Reduce Internal IT Friction

Christopher Sherman, Principal Analyst at Coherent Strategies, discussed the significance of integrating security and management for team success and improving the endpoint user experience at HexCon23.

Align your endpoint security – Christopher Sherman
10:00 am CST 20/09/2023 @Opening Keynote

Championing growth

HexCon23 kicked off on a high note as our directors discussed Hexnode’s exciting roadmap for the future and shared the latest product updates and some exciting annoucements.

Share

Brendon Baxter

Product Evangelist@Hexnode. Read. Write. Sleep. Repeat.

Share your thoughts