Blog iconCalendar

Carolina Advanced Digital, Inc. > Calendar
Sep
25
Mon
(ISC)2 Security Congress 2017 @ JW Marriott Austin
Sep 25 – Sep 27 all-day
(ISC)2 Security Congress 2017 @  JW Marriott Austin | Austin | Texas | United States

Join our VP of Engineering for sessions at Security Congress. As vice chair of the Board of Directors, Jennifer will be answering questions at the Town Hall panel session Monday afternoon. Join her Tuesday for a session on “A Snapshot of Women in Cybersecurity”

5115 – A Snapshot of Women in Cybersecurity
Tuesday, September 26
10:30 AM – 11:30 AM central

Tweet us at @cadinc with event tag #isc2congress.

About the Conference
(ISC)² Security Congress cybersecurity conference brings together over 1,900 industry colleagues, offers 100+ educational and thought-leadership sessions, and fosters collaboration with other forward-thinking companies. The goal of our conference is to advance security leaders by arming them with the knowledge, tools, and expertise to protect their organizations.

About (ISC)²
(ISC)² is an international nonprofit membership association focused on inspiring a safe and secure cyber world. (ISC)² is best known for the acclaimed CISSP®. Visit www.isc2.org.

Apr
16
Mon
RSA Conference 2018 @ Moscone Center
Apr 16 – Apr 20 all-day
RSA Conference 2018 @ Moscone Center | San Francisco | California | United States

VP of Engineering, Jennifer Minella is a member of the RSAC Program Committee, and will be speaking at the RSA Conference.

https://www.rsaconference.com/speakers/jennifer-minella

Presenting “Why Your NAC Projects Keep Failing: Addressing Products, People, Processes”
Wednesday, Apr 18 | 03:00 p.m. – 03:45 p.m. | Moscone South 207

A vendor-neutral look at resolving the three main pitfalls of NAC projects: products, people and processes. This session will look at architectures that dictate product success or failure in an environment and mapping to today’s products, followed by a look at the processes and people topics that can’t be ignored for successful NAC projects. Presented by a NAC SME based on 10+ years and hundreds of client projects.

Watch the recording at: https://bit.ly/2K2Ye0g

RSAC TV Interview with Jennifer Minella
https://www.rsaconference.com/videos/rsac-tv-jennifer-minella-interview

Apr
26
Thu
HPE Carolinas CIO Summit (invite-only) @ Pinehurst Resort
Apr 26 – Apr 29 all-day
HPE Carolinas CIO Summit (invite-only) @ Pinehurst Resort

This is event is by nomination and invite-only. To receive invites to future events we co-host please contact your account manager.

HPE Carolinas CIO Executive Summit
April 26-29, 2018 Pinehurst, NC

The Changing Business of IT

Join HPE and select sponsors for an executive view into the evolving business of IT.
As IT evolves from delivering core infrastructure to providing real business value, the way we organize, align, and measure IT has changed.
CIOs need to be able to identify, measure, and analyzehow the business gauges IT’s success, both in terms of delivering core IT services and contributing to business value. What is needed is a set of relevant IT metrics that reveal how to “move the needle” on IT performance around these outcomes.
Further, IT leaders today have the opportunity to deliver contributions to their enterprise that go well beyond their area of specialization. We’ll examine how the process of change and change management is evolving, and how IT becomes the “Tip of the Spear” for the organization in driving the need for continual and meaningful change.
Our agenda promises to provide thought provoking insights into how the role of IT is changing.There will also be significant opportunity to socialize and have one-on-one engagement with peers in other organizations across and within your industry.Lastly, we promise sufficient time for you and a guest to enjoy legendary Pinehurst.
Inclusions: 3 night hotel accommodations, scheduled meals, hosted activities

 

Jun
12
Tue
What’s Needed to Secure the IoT & IIoT [Keynote Panel] @ BrightTalk
Jun 12 @ 1:30 pm – 2:30 pm

What’s Needed to Secure the IoT & IIoT

Mark Weatherford (vArmour) | Robert M. Lee (Dragos) | Jennifer Minella (Carolina Advanced Digital)

Watch the recording at http://bit.ly/2rKZjiW

Internet of Things devices are built with cost & convenience in mind, not security. This makes them easy targets for cybercriminals looking to exploit their vulnerabilities and infiltrate your systems. With IoT adoption on the rise, organizations are looking for ways to improve security at all levels and limit the damage IoT-powered cyber attacks can cause. The stakes are even higher for the Industrial Internet of Things (IIoT).

Join this interactive Q&A panel with top security experts across the ecosystem to learn more about:
– IoT as a gateway to your systems
– Key factors for building a successful security strategy encompassing the IoT & IIoT
– Threats targeting the IoT / IIoT
– Industrial threat detection and response
– Recommendations for improving security

Speakers:
– Mark Weatherford, Chief Cybersecurity Strategist, vArmour
– Robert M. Lee, CEO, Dragos
– Jennifer Minella, VP of Engineering and Security, Carolina Advanced Digital

 

 

 

Mar
4
Mon
RSA Conference 2019 @ Moscone Center
Mar 4 – Mar 8 all-day
RSA Conference 2019 @ Moscone Center | San Francisco | California | United States

VP of Engineering, Jennifer Minella is a member of the RSAC Program Committee, and will be speaking at the RSA Conference.

https://www.rsaconference.com/speakers/jennifer-minella

2028 Future State: Long Live the Firewall?”
Tuesday, Mar 05 | 01:00 p.m. – 01:50 p.m. | Moscone West 3001

The threat landscape has changed since the invention of the firewall 30 years ago, but not because threat actors or their motivations have changed; our networks and how we need to protect them have changed. Not only do we need to start developing tools that adapt to the threats of today, but we need to threat model in a more sophisticated way and ask more questions about what can go wrong.

Learning Objectives:
1: Understand what the firewall of 2028 will look like, and if it will even exist as we know it today.
2: Examine the commercial tools market to see what best adapts to shifts in attack tactics and surface.
3: Learn how to adapt threat modeling to accommodate the actual threat landscape.

Oct
28
Mon
(ISC)2 Security Congress 2019 @ Swan & Dolphin
Oct 28 – Oct 30 all-day
(ISC)2 Security Congress 2019 @ Swan & Dolphin | Austin | Texas | United States

Join our VP of Engineering for sessions at Security Congress. As chair of the Board of Directors, Jennifer will be answering questions at the Town Hall panel session Monday afternoon. Join her Monday for a panel on diversity and inclusion.

Diversity, Equity and Inclusion: How to Create a Winning Security Company Culture
Monday, October 28
9:45 – 10:45 am

Tweet us at @cadinc with event tag #isc2congress.

About the Conference
(ISC)² Security Congress cybersecurity conference brings together over 1,900 industry colleagues, offers 100+ educational and thought-leadership sessions, and fosters collaboration with other forward-thinking companies. The goal of our conference is to advance security leaders by arming them with the knowledge, tools, and expertise to protect their organizations.

About (ISC)²
(ISC)² is an international nonprofit membership association focused on inspiring a safe and secure cyber world. (ISC)² is best known for the acclaimed CISSP®. Visit www.isc2.org.

Jun
7
Tue
RealCISO Cyber Risk Platform Live Demo: NIST CSF
Jun 7 @ 10:00 am – 11:00 am
RealCISO Cyber Risk Platform Live Demo: NIST CSF

June 7 @ 10am Eastern: Live Demo with RealCISO Cyber Risk Platform

Join us for a live demo and Q&A series. Each month, we’re diving into a specific compliance requirement and will show you how the RealCISO platform will streamline your assessments. RealCISO is a powerful software platform that enables leaders to understand and manage their organization’s security posture and reduce cyber risk, all in just a few clicks. Here’s what we have planned for June:

  • Platform overview and general demo
  • Deep dive into NIST Cybersecurity Framework Assessment (RC 2.0) tool

Tuesday, June 7, 2022, 10:00am-11:00am ET

Register Today: https://bit.ly/3szJvPb

Aug
2
Tue
RealCISO Cyber Risk Platform Live Demo: CMMC
Aug 2 @ 10:00 am – 11:00 am
RealCISO Cyber Risk Platform Live Demo: CMMC

August 2 @ 10am Eastern: Live Demo with RealCISO Cyber Risk Platform

Join us for a live demo and Q&A series. Each month, we’re diving into a specific compliance requirement and will show you how the RealCISO platform will streamline your assessments. RealCISO is a powerful software platform that enables leaders to understand and manage their organization’s security posture and reduce cyber risk, all in just a few clicks. Here’s what we have planned for June:

  • Platform overview and general demo
  • Deep dive into CMMC Level 1 & 2, and how to pivot if you’ve done Level 1 and now need Level 2

Tuesday, August 2, 2022, 10:00am-11:00am ET

Register Today: https://bit.ly/3yytr4f

Sep
6
Tue
RealCISO Cyber Risk Platform Live Demo: CIS Controls
Sep 6 @ 10:00 am – 11:00 am
RealCISO Cyber Risk Platform Live Demo: CIS Controls

September 6 @ 10am Eastern: Live Demo with RealCISO Cyber Risk Platform

Join us for a live demo and Q&A series. Each month, we’re diving into a specific compliance requirement and will show you how the RealCISO platform will streamline your assessments. RealCISO is a powerful software platform that enables leaders to understand and manage their organization’s security posture and reduce cyber risk, all in just a few clicks. Here’s what we have planned for September:

  • Platform overview and general demo
  • Deep dive into CIS controls & preventing the most prevalent cyber attacks on your systems: cloud computing, virtualization, mobility, outsourcing, work-from-home, and more

Tuesday, September 6, 2022, 10:00am-11:00am ET

Register Today: https://bit.ly/39peuXO

Oct
4
Tue
RealCISO Cyber Risk Platform Live Demo: HIPAA
Oct 4 @ 10:00 am – 11:00 am
RealCISO Cyber Risk Platform Live Demo: HIPAA

October 4 @ 10am Eastern: Live Demo with RealCISO Cyber Risk Platform

Join us for a live demo and Q&A series. Each month, we’re diving into a specific compliance requirement and will show you how the RealCISO platform will streamline your assessments. RealCISO is a powerful software platform that enables leaders to understand and manage their organization’s security posture and reduce cyber risk, all in just a few clicks. Here’s what we have planned for June:

  • Platform overview and general demo
  • Deep dive into HIPAA Readiness & identifying gaps that your organization would need to fill to be HIPAA compliant

Tuesday, October 4, 2022, 10:00am-11:00am ET

Register Today: https://bit.ly/37Hghqq

getcomixxx.com