The changing cyber risk and regulatory landscape: how can we adapt?

IN-PERSON EVENT
5 December 2023, New York 6:30 pm - 9:30 pm BST
In partnership

Dinner Location: American Cut

The cyber risk and regulatory landscape continue to change at breakneck speed, and challenges and threats to your organization continue to grow. From gaining visibility into emerging threats and security solutions that lack transparency, creating "black boxes" where threats can go undetected, to effectively protecting an organization's most critical assets from both known and emerging threats, and correlating endpoint activity with network behavior. The challenges are vast and complex.

It's crucial to stay ahead of new and unknown threats, and our security measures need to keep up with evolving attack methods. Carbon Black XDR offers an opportunity to empower security teams. By extending Endpoint Detection and Response (EDR) capabilities, it enhances threat prevention, detection, response, and threat hunting.

So join VMware Carbon Black and a select group of your security peers at this Meet the Boss live event to uncover the opportunities that lie in the latest innovative solutions, and share best practices among fellow industry leaders over good food and great wine.

We look forward to seeing you in New York City.

View agenda

Discussion topics

What new regulations are impacting your business? And how are you adapting to these new regulations?

How do you map your security IT framework beyond compliance?

How do you report materiality to your board?

Speakers

Joshua Knox

Senior Technical Marketing Architect
Joshua Knox is a Senior Technical Marketing Architect at Carbon Black specializing in Kubernetes and find out more
"These events are great for relationship building and early stage lead development tool"
Art DuRivage, VP Sales
"It's not a business of selling, it's a business of sharing. And so GDS helps create the environment to share with trust."
David Kidder, CEO & Co-Founder, Bionic
"It's all about exposure and visibility, right? Getting us in front of the right CEOs or the practitioners or whatever, bringing people together to share new techniques, new processes, and new technologies. "
Jason Mical, Cyber Security Evangelist, Devo
"It was a very qualified audience. It was exactly the level and the type of people we want to talk to. The dialogue, the nature of those one on ones gives you the ability to really understand what the client is seeking."
Hamp Hampton, Chief Revenue Officer, Cadalys

Event Agenda

Day one

6:30 pm - 7:00 pm

6:30 pm - 7:00 pm

Arrivals, welcome drinks, and networking

7:00 pm - 7:30 pm

7:00 pm - 7:30 pm

Event welcome and introductions

7:30 pm - 9:00 pm

7:30 pm - 9:00 pm

Table discussions and three-course dinner

9:00 pm - 9:30 pm

9:00 pm - 9:30 pm

Event wrap-up

Why Attend

Closed door, tailored conversations to benchmark, share and get better equipped to solve complex transformation projects.

Experience shared learning

Meet industry leading like-minded executives tackling similar initiatives.

Benchmark with your industry peers

Discover and network to gain expertise and experience on how to best act and succeed

Accelerate your projects

Accelerate In-depth face time with the world’s leading tech companies pushing the boundaries to solve your challenges.

An engaged experience

An expert host facilitates conversations, with live polling, Q&As, and gamification to ensure focused conversation

Discover next-level ideas

Ensure project success with access to industry experts and cutting edge thought leadership

De-risk new projects

Gain a range of insights from peers and technical experts who are current with emerging business trends.

About Carbon Black

VMware Carbon Black empowers top security teams to close the Risk Gap they face today. Specific directed attacks are now the cybercrime norm, and no business is exempt. There’s increasing cyber-insurance scrutiny, and government regulations continue to get stricter. In this context, security teams can no longer rely on general security platforms alone. Rather, teams must be empowered with deeper visibility and more control in order to tailor response to their unique environment. With VMware Carbon Black, security teams have unprecedented ability to see directed attacks, contain potential impact, change policies with no user interruption, prevent repeat incidents, and measure what they stopped.

Find out more

Apply to attend

Thank you for your interest. One of the team will be in touch soon.

Frequently asked questions

What is an In-person Experience?
How can I participate in a GDS event experience?
Who attends GDS event experiences?
Which event experience is right for me?
Can I sponsor a GDS event experience?