&

See Agenda
See Agenda

CYBERSYMPOSIUMS HOSTS

Keynote Panel:

Anton Chuvakin, Ian Swanson, Richard Stiennon and Ken Huang discuss the most pressing threats facing security pros on the AI front.

Sustaining Sponsor:

AI SECURITY PROGRAM HOSTS

Jason Clinton

CISO

Anthropic

Jason Clinton

Ken Huang

Co-Chair AI Safety Working Groups

Cloud Security Alliance

Ken Huang

Angelica Faber

Chief Architect – ISD EAG Security

Microsoft

Suchit Mishra

Kozeta Garrett

GM Security Services

Microsoft

Suchit Mishra

Steve Wilson

CPO

Exabeam

Steve Wilson

Bobi Gilburd

Chief Innovation Officer

Team8

Amit_Sharma

Anton Chuvakin

Security Advisor

Google Cloud

Amit_Sharma

David Gold

VP Solutions Engineering & Americas Field CTO

SentinelOne

davigold

Martin Stanley

AI and Cybersecurity Researcher

NIST

Martin Stanley

Christina Liaghati

Trustworthy & Secure AI Department Manager

MITRE

Christina Liaghati

Mark Kraynak

Founding Partner

Acrew Capital

Michelle Dennedy

Michelle Dennedy

Chief Data Strategy Officer

Abaxx Technologies

Michelle Dennedy

Michael Myint

CISO

AdaptHealth

Michael Myint

Alex Polyakov

Co-Founder & CEO

Adversa AI

Alex Polyakov

Zaheer Shaikh

CISO

Al Maryah Community Bank

Zaheer Shaikh

Willian Yang Wang

Founder & CEO

Alpha Design AI

Yang Wang

Kevin McDonald

CISO

Alvaka

Kevin McDonald

Seyi Feyisetan

Principal Scientist

Amazon

Seyi Feyisetan

Don Cox

CISO

American Public Education

Don Cox

Jason Haddix

CEO, CISO & Hacker

Arcanum Information Security

Jason Haddix

Moinul Khan

CEO

Aurascape.ai

Moinul Khan

Chloe Autio

CEO

Autio Strategies

Chloe Autio

Mateo Rojas

Founder and Chief Scientist

Lakera

Mateo Rojas

Andy Chun

Founder

B9AI

Andy Chun

Derek Melber

Identity Security Expert Worldwide Keynote Speaker

BrainCore.Net

Derek Melber

Timothy Amerson

Founder/CEO/CISO

CASMO

Timothy Amerson

Rick Doten

VP Information Security

Centene Corporation

Rick Doten

Jonathan Spring

Cybersecurity Specialist

CISA

Jonathan

Hyrum Anderson

CTO of a company acquired by Cisco

Cisco

Hyrum Anderson

Merlin Namuth

CISO

City and County of Denver

Merlin Namuth

Reva Schwartz

Co-Founder

Civitaas

Reva Schwartz

Dan Kent

Field CTO

Cloudflare

Dan Kent

Adam Desmond

Sales Director EMEA

IDVerse

Adam Desmond

Drew Bagley

VP & Counsel, Privacy & Cyber Policy

CrowdStrike

Drew Bagley

J. Michael Daniel

President & CEO

Cyber Threat Alliance

J. Michael Daniel

Curtis Blais

CISO

Cybera

Curtis Blais

Arun Pamulapati

Staff Security Field Engineer

Databricks

Arun Pamulapati

Omar Khawaja

CISO

Databricks

Omar Khawaja

Rony Ohayon

CEO

DeepKeep

Rony Ohayon

Christian Lau

Co-Founder

Dynamo AI

Christian Lau

Sam Rehman

CISO and SVP/Head of Cybersecurity Business

EPAM Systems

Sam Rehman

Dean Sapp

CISO

Filevine

Dean Sapp

Jyoti Ponnapalli

Vice President, Applied AI

Frontier Internet

Jyoti Ponnapalli

Alex Combessie

Co-Founder

Giskard

Alex Combessie

Charley Snyder

Global Head of Security Policy

Google

Charley Snyder

Vijay Bolina

CISO

Google DeepMind

Vijay Bolina

Greg Rogers

vCISO

GuidePoint Security

Greg Rogers

Satish Ramakrishnan

CTO

Holistic Ai

Satish Ramakrishnan

Ambrish Rawat

Senior Research Scientist

IBM

Ambrish Rawat

Pin-Yu Chen

Principal Research Scientist

IBM

Pin-Yu Chen

Almir Badnjevic

Director

IDDEEA

Almir Badnjevic

Ashish Atri

CISO

InvestCloud

Ashish Atri

Sounil Yu

Co-Founder/CTO

Knostic

Sounil Yu

David Haber

CEO

Lakera

David Haber

Omar Turner

General Manager - Security

Microsoft

Omar Turner

Walker Dimon

AI for Cybergroup Leader

MITRE

Walker Dimon

Rob Coons

MASE Lab Mgr / Autonomous Systems Engineer, Lead

MITRE

Rob Coons

Apostol Vassilev

Research Team Supervisor

NIST

Apostol Vassilev

Vicky Pillitteri

Manager, Security Engineering & Risk Management Group

NIST

Vicky Pillitteri

Harold Booth

Computer Scientist

NIST

Harold Booth

Namrata Shah

Managing Director - Global Head of Engineering

Nuveen

Namrata Shah

Christopher Parisien

Research Manager

NVIDIA

Christopher Parisien

Nick Hamilton

Head of Governance, Risk, & Compliance

OpenAI

Nick Hamilton

Matt Knight

CISO

OpenAI

Matt Knight

Sourabh Satish

Co-founder & CTO

Pangea

Sourabh Satish

Ziv Karliner

Co-Founder & CTO

Pillar Security

Ziv Karliner

Patricia Thaine

Co-Founder and CEO

Private AI

Patricia Thaine

Tyson Kopczynski

CISO in Residence

Professional Association of CISO's

Tyson Kopczynski

Diana Kelly

CISO

Protect AI

Diana Kelly

Jeff Greene

Founder

Salty Coffee Consulting

Jeff Greene

Rob van der Veer

Chief AI Officer

SIG

Rob van der Veer

Ben Goertzel

CEO

SingularityNET

Ben Goertzel

Johann Dettweiler

CISO

stackArmor

Johann Dettweiler

Steve Giguere

AI Cybersecurity Consultant

Steve Giguere

Chris Herrlein

Sales Director

Synack

Chris Herrlein

Josh Mason

Solutions Architect

Synack

Josh Mason

Jim Rutt

CISO

The Dana Foundation

Jim Rutt

Kathrin Gardhouse

Visiting Research Fellow

The Future Society

Kathrin Gardhouse

Jonathan Litchman

Co-Founder & CEO

The Providence Group

Jonathan Litchman

Mark Butler

CISO

Trace3

Mark Butler

Rob Sandler

Strategic FSI Partner Manager

Trend Micro

Rob Sandler

Fernando Cardoso

VP Product Management

Trend Micro

Fernando Cardoso

Jon Clay

VP, Threat Intel

Trend Micro

Jon Clay

Justin Woody

Co-Founder

Twine Security

Justin Woody

Vinay Goel

CEO

Wald AI

Vinay Goel

Patrick Angel

CISO

WGroup

Patrick Angel

Alina Oprea

Northwestern University

Alina Oprea

Michael Nouguier

CISO

Richey May

Michael Nouguier

Ankush Chowdhary

VP CISO

Hewlett Packard Enterprise

Ankush Chowdhary

Sean McGregor

AI & Media Integrity Steering Committee

Responsible AI Collaborative

Sean McGregor

Eidan Siniver

Cyber, Data & AI CTO

Team8

Eidan Siniver

Michael Morgenstern

Partner

Day Blink Consulting

Michael Morgenstern

Karina Klever

CEO / CISO

Klever Compliance

Karina Klever

Ron Williams

CEO

Kindo

Ron Williams

Tim Dzierzek

CISO

Aya Healthcare

Tim Dzierzek

Sabrina Palm

CEO

Palqee

Sabrina Palm

Dan Caprio

Senior Policy Advisor

DLA Piper

Dan Caprio

Vaikkunth Mugunthan

CEO & Co-Founder

Dynamo AI

Vaikkunth Mugunthan

Hadar Yakir

Head of Marketing

Pillar Security

Hadar Yakir

Ambuj Kumar

Co-Founder & CEO

Simbian

Ambuj Kumar

Kristian Kamber

CEO & Co-Founder

SPLX

Kristian Kamber

Benjamin Dulieu

CIO & CISO

Duck Creek Technologies

Benjamin Dulieu

Shankar Krishnan

Managing Director

PromptArmor

Shankar Krishnan

Casey Bleeker

Co-Founder & CEO

SurePath AI

Casey Bleeker

Lee Weiner

Chief Executive Officer

TrojAI

Lee Weiner

Omer Katz

VP Engineering, AI

Tenable

Omer Katz

Andrew Gamino-Cheong

CTO & Co-Founder

Trustible

Andrew Gamino-Cheong

Prashanth Harshangi

Co-Founder & CTO

Enkrypt AI

Prashanth Harshangi

Michelle Dennedy

Chief Data Strategy Officer

Abaxx Technologies

Michelle Dennedy

Katie Paxton-Fear

Staff Security Advocate

Semgrep

Katie Paxton-Fear

David Lee

Field CTO

Saviynt

David Lee

Jeremy McHugh

CEO & Co-Founder

Preamble

Jeremy McHugh

Gilad Ivry

Co-Founder & CPO

Qualifire

Gilad Ivry

Richard Bird

Chief Security Officer

Singulr AI

Richard Bird

Michael Bargury

Co-Founder & CTO

Zenity

Michael Bargury

Terence Runge

Cyber Security Executive

Terence Runge

Lorenzo Pupillo

Associate Senior Research Fellow

CEPS

Lorenzo Pupillo

Keith O'Brien

Distinguished Security Architect - Field CSO

Cisco

Keith O'Brien

Andy Vaca

vCISO

GRYHAT CYBERSECURITY LLC

Andy Vaca

Tyrone Watson-Ferguson

Department Manager of Cybersecurity Infrastructure & Design

Burns & McDonnell

Tyrone Watson-Ferguson

Chester Leung

Co-Founder, Head of AI Platform

Opaque Security

Chester Leung

Jacob Ideji

Cybersecurity Architect & Security Solutions Engineering

Cisco

Jacob Ideji

Joe Sullivan

CEO of Joe Sullivan Security

Joe Sullivan Security

Joe Sullivan

Rodrigo Fernández Baón

Head of Growth and PR

NeuralTrust

Rodrigo Fernández Baón

Suchit Mishra

Global Technology & Security Executive

Matillion

Suchit Mishra

Diana Kelley

CISO

Noma Security

Suchit Mishra

Joshua Crumbaugh

CEO

PhishFirewall

Suchit Mishra

Bhavin Kapadia

Board of Advisors Member

Arena International Events Group

Suchit Mishra

Gokcen Arslan

Director of Data Research

Black Kite

Suchit Mishra

Jon Washburn

CISO

Stoel Rives

Suchit Mishra

Georgianna Shea

Chief Technologist of Transformative Cyber Innovation Lab

Foundation for Defense of Democracies

Suchit Mishra

Tyler Argue

President & CEO

Westbridge Ventures Canada LP

Tyler Argue

Nate Lee

CISO

B2B Scaleup

Willy Fabritius

Bo Li

CEO

Virtue AI

Willy Fabritius

Pamela Gupta

Founder, Co-President

Trusted AI™

Willy Fabritius

AI Security Topics

DATE
TIME
TOPIC
July
LIVE NOW
Special Feature
TBD

Special Feature:
The current state of AI security

Michael Bargury

Co-founder & CTO

Zenity

Anton Chuvakin

Industry Analyst

Google

A Conversation:

The current state of AI security

A fun, sharp interview that cuts quickly and thoroughly through the noise — and gets to what really matters right now

  • Incumbents vs. AI-native? Is this really a question anymore? Speed wins. If you’re slow, your org will shadow-adopt AI overnight
  • Two problem buckets: “gold-rush” adoption mistakes vs. AI’s weird, non-deterministic failures
  • Don’t bet only on LLMs to police LLMs — combine classic security controls with ML alignment

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Strategies for Safeguarding Individuals and Securing Data in the Era of Generative AI
  • Dean Sapp
  • Jim Rutt
  • Ron Williams
  • Casey Bleeker

PANEL:

Strategies for Safeguarding Individuals and Securing Data in the Era of Generative AI

Join the discussion where experts explore the evolving threat landscape of personal data amid rapid AI advancements. Discover actionable insights on managing risks, leveraging AI governance, and implementing effective technical controls to protect privacy and data integrity. Don’t miss this essential conversation for navigating the complexities of AI security!

Related Solutions

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: AI Security: LLM Security and Abuse Cases
  • Shankar Krishnan
  • Jason Clinton
  • Ante Gojsalic
  • Pin-Yu Chen
  • Prashanth Harshang

PANEL:

AI Security: LLM Security and Abuse Cases

Join our panel discussion where experts explore the evolving landscape of threats posed by large language models (LLMs). Delve into the challenges of ensuring security in autonomous AI systems, the impact of democratized coding tools, and the importance of robust governance policies. Discover actionable strategies to mitigate risks and enhance defenses against emerging abuse cases in AI technology. Don’t miss this critical conversation!

Related Solutions

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: AI Security: Understanding the AI/ML Threat Landscape
  • Christina Liaghati
  • Omer Katz
  • Jeremy McHugh
  • Tim Dzierzek

PANEL:

AI Security: Understanding the AI/ML Threat Landscape

Join our panel discussion,where experts delve into the unique vulnerabilities of AI systems, including data poisoning, prompt injection, and model extraction. Discover effective strategies for mitigating risks and ensuring robust security in an ever-evolving threat landscape. Gain insights into the regulatory environment shaping AI practices and learn how to safeguard your organization against emerging threats. Don’t miss this essential conversation!

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Talking to the Board About Governance for AI, Cyber and Privacy
  • Jonathan Litchman
  • Andy Chun
  • Michael Daniel
  • Sean McGregor

PANEL:

Talking to the Board About Governance for AI, Cyber and Privacy

Join a candid panel offering practical guidance for briefing boards on AI, cybersecurity and privacy. They discuss reporting, focused education and how to prepare to illuminate risk, vendor choices and business value. Hear real world governance models, strategies for "culture change" and an actionable checklist CEOs and chairs can use to demand clear metrics, independent validation and accountable ownership.

Related Solutions

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Winning the AI Arms Race in Cybersecurity
  • Patrick Angel
  • Rob Sandler
  • Sam Rehman
  • Eidan Siniver

PANEL:

Best Practices for Generative AI Risk Management & Security

The panel explores the multifaceted role of AI in enhancing security operations, addressing challenges in compliance, data privacy and ethical AI usage. Experts discuss AI’s dual role in fortifying defenses and being leveraged by adversaries, emphasizing the need for strategic, high-level discourse to guide effective implementation and prioritize AI security initiatives in the evolving cybersecurity landscape.

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Best Practices for Generative AI Risk Management & Security
  • Martin Stanley
  • Chloe Autio

PANEL:

Best Practices for Generative AI Risk Management & Security

A review of the AI Risk Management Framework and NIST’s 2024 Generative AI Profile which includes 12 unique or exacerbated risks and prescribe tailored mitigations. Hear actionable advice on cybersecurity, third‑party risk, measurement, and governance so your organization can safely adopt GenAI without stifling innovation.

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Pushing the Boundaries of Prompt Injection Attacks
  • Alex Polyakov
  • Mateo Rojas
  • Ziv Karliner
  • Steve Giguere

PANEL:

Pushing the Boundaries of Prompt Injection Attacks

In depth coverage of prompt injection attacks and their growing prevalence and complexity. Through examples panelists explore the challenges of defending against these attacks and the need for AI-first approaches and adaptive defenses. The conversation also touches on the limitations of current security measures and the importance of understanding business context to mitigate risks associated with AI systems.

Related Solutions

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Emerging Protocols: Understanding MCP and A2A Security
  • Mark Butler
  • Jason Haddix
  • Jason Clinton
  • Sourabh Satish
  • Casey Bleeker

PANEL:

Emerging Protocols: Understanding MCP and A2A Security

Join security leaders and engineers as they unpack MCP’s explosive 2024 adoption, the rise of A2A, and the real‑world risks— prompt‑injection, rogue/local MCP servers, supply‑chain and delegation gaps—threatening enterprise deployments. Panelists share candid deployment lessons, practical defenses like intent‑based permissions, namespace controls and detection‑and‑response, plus a roadmap to get started fast and securely.

Related Solutions

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Best Practices for Generative AI Risk Management & Security
  • Martin Stanley
  • Chloe Autio

PANEL:

Best Practices for Generative AI Risk Management & Security

A review of the AI Risk Management Framework and NIST’s 2024 Generative AI Profile which includes 12 unique or exacerbated risks and prescribe tailored mitigations. Hear actionable advice on cybersecurity, third‑party risk, measurement, and governance so your organization can safely adopt GenAI without stifling innovation.

Related Solutions

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Securing Your AI Investment
  • Alex Combessie
  • Rob Sandler
  • Dean Sapp

PANEL:

Securing Your AI Investment

A review of strategies for securing your AI spend without stalling innovation. Our panel shares a practical playbook: quantify risk and ROI, benchmark models and deploy private, zero-retention architectures with AI gateways, guardrails and prompt sanitization. Learn how to align with NIST/ISO and OWASP, leverage CICD and synthetic data and keep humans-in-the-loop, turning domain-specific AI into accurate outcomes while outages and hallucinations are contained—and insurers are satisfied.

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Exploring AI Agents: Their Purpose, Capabilities and Impact
  • Jason Clinton
  • Patricia Thaine
  • Ambrish Rawat
  • Justin Woody

PANEL:

Exploring AI Agents: Their Purpose, Capabilities and Impact

The panel discusses how modern AI agents evolve from single task bots to multi-agent digital employees—and what that means for identity, access and risk. Our panel exposes real pitfalls (prompt injection, memory tampering, agent-to-agent drift) and practical controls: zero-trust roles, gateways, AI-over-AI checks and unstructured data governance. Learn playbooks to start narrow, monitor behavior, align with ISO 42001 and prepare for interpretability driven guardrails.

Related Solutions

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: The MAESTRO framework / CSA’s framework
  • Anton Chuvakin
  • Ken Huang

PANEL:

The MAESTRO framework / CSA’s framework

Join Ken Huang and Anton Chuvakin for a discussion on threat modeling Agentic AI using the MAESTRO framework. They unpack how Agentic AI’s non‑determinism and dynamic identities reshape traditional approaches, showcase the seven‑layer MAESTRO framework with a live Gemini‑powered demo and leave you with one actionable tip: start with a clear architecture description to enable automated, human‑guided threat analysis.

Related Solutions

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Securing LLMs: Practical Protection Strategies for AI Developers
  • Christina Liaghati
  • Sourabh Satish
  • Patrick Angel
  • Walker Dimon

PANEL:

Securing LLMs: Practical Protection Strategies for AI Developers

Experts explore the threats and vulnerabilities associated with LLMs and offer practical strategies for AI developers. The conversation highlights the increasing sophistication of attacks, such as data poisoning and prompt injections, and emphasizes the need for robust guardrails and security measures. Panelists also discuss the importance of community collaboration in developing effective risk management practices and red teaming methodologies to safeguard AI systems in various applications.

Related Solutions

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Balancing Benefits and Risks: The Role of Agentic AI
  • Derek Melber
  • Dean Sapp
  • Andy Chun
  • Rob Sandler

PANEL:

Balancing Benefits and Risks: The Role of Agentic AI

This panel discussion explores the dual nature of agentic AI, highlighting its potential to revolutionize processes across industries while also bringing a broad spectrum of risks. Experts from AI, cybersecurity, and governance fields discuss the strategic value of agentic AI, particularly in cybersecurity, and emphasize the importance of establishing robust governance frameworks to manage its deployment. The conversation underscores the need to approach the adoption of agentic AI with caution, ensuring thorough risk assessment and stakeholder involvement to harness its benefits responsibly.

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Organizational, Operational and Pragmatic Considerations for Securing AI Systems and Data
  • Diana Kelley
  • Chris McClean
  • Omar Khawaja
  • Rob Van Der Veer

PANEL:

Organizational, Operational and Pragmatic Considerations for Securing AI Systems and Data

This panel addresses the complexities of securing AI systems and data. Experts explore the integration of AI into existing security frameworks, emphasizing the need for cross functional collaboration and tailored risk management strategies. The conversation highlights the importance of understanding AI-specific risks, leveraging frameworks effectively and fostering a culture of continuous learning to navigate the evolving landscape of AI security.

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Agentic AI: Assessing the Risks and Impacts on Offensive and Defensive Security
  • Jason Haddix
  • Ken Huang
  • Mark Butler
  • Sumedh Barde
  • Mateo Rojas
  • Kevin McDonald

PANEL:

Agentic AI: Assessing the Risks and Impacts on Offensive and Defensive Security

Experts delve into the dual role of agentic AI in both offensive and defensive security contexts. They examine the balance between leveraging AI’s autonomous capabilities while implementing necessary guardrails to mitigate risks. The conversation highlights the evolving landscape of AI security, emphasizing the importance of threat modeling, the development of AI-specific security frameworks, and the need for continuous adaptation to safeguard against potential vulnerabilities and emergent behaviors in agentic systems.

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Strategies for Red Teaming Agentic AI Applications
  • Ken Huang
  • Alex Polyakov
  • Sean McGregor
  • Walker Dimon

PANEL:

Strategies for Red Teaming Agentic AI Applications

This panel focuses on emerging strategies for red teaming agentic AI applications, emphasizing the unique vulnerabilities and security implications associated with these systems. The panel explores the distinctions between agentic AI and traditional LLMs, the necessity of early and scalable red teaming and the importance of processes and metrics for measuring success in identifying and mitigating risks---and the critical need for a collaborative approach in addressing AI security.

Related Solutions

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Threat Modeling for Agentic AI Applications
  • Ken Huang
  • Sam Rehman
  • Walker Dimon
  • Jason Haddix

PANEL:

Threat Modeling for Agentic AI Applications

The panel discusses the complexities of threat modeling for agentic AI applications and the unique security challenges posed by these systems compared to traditional AI models. They dig into the need for new frameworks to address the dynamic and autonomous nature of agentic AI, exploring potential vulnerabilities, data security concerns, and the implications of agent-to-agent interactions in future AI ecosystems. The conversation highlights the importance of collaboration between security professionals and business units to effectively navigate the evolving landscape of AI security.

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: The Most Pressing Issues in AI Security: the Current Snapshot
  • Anton Chuvakin
  • Ian Swanson
  • Richard Stiennon
  • Ken Huang

PANEL:

The Most Pressing Issues in AI Security: the Current Snapshot

Anton Chuvakin, Ian Swanson, Richard Stiennon and Ken Huang discuss the most pressing threats facing security pros on the AI front—at this moment.

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Panel: Managing AI Security Risk
  • Harold Booth
  • Moinul Khan
  • Merlin Namuth
  • Walker Lee Dimon

PANEL:

Managing AI Security Risk

This blue chip panel reviews top line strategies for managing AI security risks including continuous assessment of potential vulnerabilities and threats to AI systems, monitoring various attack vectors and evaluating the security of data used to train AI models, the integrity of the models themselves, and the security of the systems where they are deployed.

Related Solutions

Adopt and Scale AI with Total Confidence

WitnessAI provides the guardrails that make AI safe, productive, and usable. Our platform allows enterprises to innovate and enjoy the power of generative AI, without losing control, privacy, or security. We bring network level visibility to your entire security stack, eliminating blind spots and enforcing policies without agents, browser extensions, or disruptions to your workflows.

Achieve AI Security and Compliance

The Enkrypt AI product demo showcases the platform's capabilities in delivering secure and compliant AI solutions, including agents, chatbots and multimodal systems. It emphasizes automated red teaming to identify vulnerabilities, real-time guardrails for risk mitigation and continuous compliance monitoring, ensuring that enterprises can deploy generative AI applications safely and efficiently. The demo highlights how Enkrypt AI helps organizations navigate complex regulatory landscapes while maintaining operational integrity.

Cloud Security Megatrends & Risk Management Perspectives

This tour of the Protect AI platform focuses on the Guardian component, the main capability of the most comprehensive platform for securing your AI. You’ll see show how to implement AI-SPM capabilities to see, know, and manage security risks and defend against unique AI security threats.

AI-Native Protection for AI Applications and Agents

Straiker protects agentic AI applications in real time. This demo shows how we detect agentic threats like prompt injection, PII data leakage, and tool misuse to create ransomware while our autonomous red teaming simulates real-world attacks to keep your AI secure at every step.

COLLAPSE
July
LIVE NOW
View Panel
TBD

Practical Approaches to Hiring for AI Security Risk Assessment and Control: Identifying the Right Talent and Where to Find Them

July
LIVE NOW
View Panel
TBD

Taming Shadow AI: Detecting, Managing and Mitigating Unsupervised AI Usage in the Enterprise

July
LIVE NOW
View Panel
TBD

Who Owns the Risk? Navigating Third-Party and Supply Chain Threats in AIOps

July
LIVE NOW
View Panel
TBD

AI Hype vs. Hysteria: Cutting Through the Noise in AI Security

July
LIVE NOW
View Panel
TBD

The Role of Compliance in Modern AI Security Programs

July
LIVE NOW
View Panel
TBD

Delegating to the Unknown: Legal and Security Challenges of Third-Party AI Agent Collaboration

July
LIVE NOW
View Panel
TBD

Exploring AI Agents: Their Purpose, Capabilities and Impact

July
LIVE NOW
View Panel
TBD

Agentic AI in Action: Revolutionizing Automated Vulnerability Remediation

July
LIVE NOW
View Panel
TBD

Talking to the Board About Governance for AI, Cyber, and Privacy

July
LIVE NOW
View Panel
TBD

Organizational, Operational and Pragmatic Considerations for Securing AI Systems and Data

July
LIVE NOW
View Panel
TBD

Leveraging AI in Cybersecurity: Enhancing Security Teams with Advanced Tools and Benefits

July
LIVE NOW
View Panel
TBD

Best Practices for Generative AI Risk Management and Security

July
LIVE NOW
View Panel
TBD

Silent Sabotage: Weaponizing AI Models in Exposed Containers

July
LIVE NOW
View Panel
TBD

Securing Your AI Investment

July
LIVE NOW
View Panel
TBD

The Rise of Agentic AI and its Security Considerations

July
LIVE NOW
View Panel
TBD

Governance for AI Agents

July
LIVE NOW
View Panel
TBD

AI Governance Practices

July
LIVE NOW
View Panel
TBD

Safeguarding Data Privacy in Agentic AI Systems

July
LIVE NOW
View Panel
TBD

Threat Modeling for Agentic AI Applications

July
LIVE NOW
View Panel
TBD

Emerging Protocols: Understanding MCP and A2A Security

July
LIVE NOW
View Panel
TBD

AI Security: Retrieval Augmented Generation Systems

July
LIVE NOW
View Panel
TBD

Unmasking Bias in AI: Securing Products in an Imperfect World

July
LIVE NOW
View Panel
TBD

Securing the AI Supply Chain: Identifying and Mitigating Backdoors in Open Source AI Models

July
LIVE NOW
View Panel
TBD

Cyber Defense Matrix: How to Put it to Use

July
LIVE NOW
View Panel
TBD

Different Mental Models for How to Understand the Problem Space of Security

July
LIVE NOW
View Panel
TBD

Navigating AI Regulatory Compliance: Challenges and Solutions

July
LIVE NOW
View Panel
TBD

Security for AI Blueprint

July
LIVE NOW
View Panel
TBD

Managing AI Security Risks

July
LIVE NOW
View Panel
TBD

Strategies for Red Teaming Agentic AI Applications

July
LIVE NOW
View Panel
TBD

The Future of Agentic AI: Navigating Opportunities and Challenges

July
LIVE NOW
View Panel
TBD

Balancing Benefits and Risks: The Role of Agentic AI

July
LIVE NOW
View Panel
TBD

Why Agentic AI and Zero Trust Architecture Should be Integrated

July
LIVE NOW
View Panel
TBD

Protecting AI Through AI Detection and Response Strategies

July
LIVE NOW
View Panel
TBD

AI Security: Understanding the AI/ML Threat Landscape

July
LIVE NOW
View Panel
TBD

Contrasting AI Application Security with Traditional Cybersecurity Practices

July
LIVE NOW
View Panel
TBD

Enhancing IT Operations: AIOps Approaches for Proactive Problem Resolution

July
LIVE NOW
View Panel
TBD

Securing LLMs: Practical Protection Strategies for AI Developers

July
LIVE NOW
View Panel
TBD

Data Security in AI Systems: Major Threats, Mitigation Strategies, and Recommended Best Practices

July
LIVE NOW
View Panel
TBD

Securing AI and ML Apps in the Cloud

July
LIVE NOW
View Panel
TBD

Strategies for Safeguarding Individuals and Securing Data in the Era of Generative AI

July
LIVE NOW
View Panel
TBD

Effective Implementation of AI and ML: Steering Clear of Security Pitfalls

July
LIVE NOW
View Panel
TBD

How to Keep Your AI Agents from Going Rogue

July
LIVE NOW
View Panel
TBD

Identifying AI Systems and Agents: Pros and Cons of Using System Service Accounts

July
LIVE NOW
View Panel
TBD

Managing AI Identities: A 10,000-Foot View for Enterprise Risk Management

July
LIVE NOW
View Panel
TBD

Safeguarding Data Privacy in Agentic AI Systems

July
LIVE NOW
View Panel
TBD

Security‑First Evaluation Frameworks for Successful AI Deployment

July
LIVE NOW
View Panel
TBD

Agentic AI for Third‑Party Risk: Automation vs. New Attack Surfaces

July
LIVE NOW
View Panel
TBD

Leveling Up Your Team with AI: Productivity Gains Without New Risk

July
LIVE NOW
View Panel
TBD

Building Secure Autonomous Agents for Organizational Efficiency

July
LIVE NOW
View Panel
TBD

The Future of AI Regulation: What Security Teams Need to Know

Data Security and AI Topics

DATE
TIME
TOPIC
July
LIVE NOW
View Panel
TBD
AI Icon
Navigating the Quantum Frontier: Implications for Cybersecurity
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI-Driven Data Loss Prevention (DLP)
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Automated Data Classification
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI in Data Encryption and Decryption
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Anomaly Detection in Data Access Patterns
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI and Privacy-Preserving Technologies
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Automated Incident Response for Data Breaches
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI in Compliance Monitoring: How AI can assist with data protection regulations like GDPR, HIPAA, and CCPA.
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Data Integrity and AI: Ensuring data integrity through AI-driven methods
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI for Secure Data Sharing: Leveraging AI to enable secure and efficient data exchange between organizations
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Collaborative Defense with AI: Enhancing cybersecurity team collaboration and response through AI technologies
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI’s Impact on the Data Security Workforce: Transforming the skills and roles needed in data security due to AI advancements
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI-Enhanced Threat Intelligence: Utilizing AI to improve the analysis and insights derived from threat intelligence data
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI and Blockchain Synergy: Exploring the combined use of AI and blockchain to strengthen data security and integrity
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI in Data Anonymization: Employing AI techniques to ensure effective data anonymization while maintaining analytical value
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI for Data Breach Forensics: Applying AI in forensic investigations to recover data and identify breach sources
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI and Cross-Border Data Security: Addressing data security challenges across jurisdictions using AI solutions
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI and Cyber Resilience: Building a robust security posture capable of withstanding attacks with AI assistance
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Quantum Computing’s Impact on AI Security: Examining how quantum computing may challenge or enhance AI-driven data security
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Know Your Exposure: Is Your Cloud Data Secure in the Age of AI?
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Protecting Data in AI: Strategies for Security & Governance
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI and Data Security: How to Protect What's Powering the Future
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Data Security and Privacy with AI Models
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Enhancing Data Access Auditing with AI Insights
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI’s Role in Navigating Data Sovereignty Compliance
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Predictive Data Breach Prevention Using AI
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI Strategies for Securing Multi-Cloud Environments
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI Solutions for Protecting IoT Device Data
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Securing Biometric Data in the AI Era
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI Approaches to Remote Work Security Challenges
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Automating Dynamic Data Security Policies with AI
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
AI Firewalls: The New AI Cyber Defense you Need to Know About
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
What is an AI Firewall: The 3 Functions for LLM Safety
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
Protect AI-Powered Apps with a Firewall for AI
AI-POWERED SESSION
July
LIVE NOW
View Panel
TBD
AI Icon
How to Protect your AI from Hackers: The AI Firewall
AI-POWERED SESSION