MSSP, AI/ML, Incident Response, Governance, Risk and Compliance

MSSP Alert Live 2024 Kicks Off: Key Themes and Sessions

Share
Cyber security, data protection, cyberattacks concept on blue ba

MSSP Alert Live 2024 kicks off in Austin, Texas, tonight with a welcome reception at Zilker Terrace, and for the next two days, key players in the managed security service provider space will share real-world insights on issues facing the industry.

Artificial intelligence (AI) and incident response will be major themes throughout the conference, starting with Tuesday’s keynotes from ConnectWise and Coda Intelligence on how MSSPs can put AI to use in both responding to and preparing for cybersecurity incidents.

Sessions on MSSP business strategy and crucial risk management and compliance insights will also be of interest to attendees as the MSSP market and regulatory landscape continue to evolve.

Most conference events can be found at the Hyatt Regency Austin’s Texas and Zilker Ballrooms, with the exposition floor at Zilker Ballroom open all day Tuesday and until lunch on Wednesday.

More than 350 companies are expected to attend, including executive leaders from some of the world’s top 250 MSSPs, and attendees have more than a dozen opportunities to earn continuing professional education credits by attending conference sessions.  

Highlighting AI opportunities and risks for MSSPs

MSSP Alert Live’s opening keynote from ConnectWise CISO Patrick Beggs will give an exclusive inside look into how the company responded to the exploitation of a critical ConnectWise ScreenConnect vulnerability earlier this year. The company’s response included assistance from generative AI (GenAI) tools, and Beggs will only be the first of several speakers to discuss the opportunities AI holds for MSSPs.

Coda Intelligence Founder Chris Sandescu will also present a keynote on “The Power of AI in Attack Surface Management” on Tuesday, and a Tuesday afternoon panel including speakers from Blue Mantis, The Clarity Company, PCH Technologies and CyberRisk Alliance will outline more AI use cases for MSSPs and their customers, including how MSSPs can use AI to boost revenues.

On Wednesday, AgileBlue President Tony Pietrocola will further discuss the role of AI in security operations, including how the technology can be harnessed for enhanced threat detection and response.

The conference will also cover some of the downsides of the increasingly popular technology, including the use of AI in cyberattacks, addressed by DitoWeb.com Cloud Fellow & Principal Evangelist Kevin McGrail in a Tuesday morning session. On Technology Partners President Ken Fanger will also discuss how “AI is Not Enough” when it comes to winning the cybersecurity war and the importance of “Humanizing Security” despite the AI hype.

Incident response and risk management take center stage

With the looming consequences of major data breaches and the constant threat of ransomware or nation-state cyberattacks keeping many business leaders up at night, it’s no surprise incident response and risk management are key themes throughout the MSSP Alert Live conference. In addition to lessons learned from ConnectWise’s ScreenConnect exploit response, attendees can look forward to several sessions on improving their response plans, readiness and resilience against cyberattacks.

Global Data Systems Chief Operating Officer Bob Miller will present a unique approach to incident response planning in the Tuesday morning session “Enhancing Incident Response Preparedness Through Collaborative Online Multiplayer Gaming.” NRD Cyber Security Director Vilius Benetis will also discuss how incident response and operations maturity give MSSPs a competitive advantage, translating to success in sales and more.

With cybersecurity regulations becoming more stringent in the United States, including through the implementation of new Securities and Exchange Commission (SEC) rules on cyber incident reporting, LevelBlue Vice President of Product Management Rakesh Shah will cover why incident readiness and response will be a priority for enterprises – and opportunity for MSSPs – while Brite Executive Vice President Trevor Smith will cover how MSSPs can aid their customers to make informed, risk-based decisions and select cybersecurity tools that fit their compliance needs.

Wednesday’s keynotes also cover important risk management grounds, with a panel including PCH Technologies, Coalition, Beltex Insurance, and CyberRisk Alliance offering guidance on deciding between cybersecurity insurance and cybersecurity warranties. Attorney and law firm founder Eric Tilds will also present a keynote on “Breach Liability: How MSSPs and MSPs Can Protect Themselves After an Incident.”

Insurance insights continue Wednesday with Beltex Insurance CEO and Founder Dustin Bolander’s session “Insurance is Evil: How We Went from an MSSP to Creating an MSP-Focused Policy,” and afternoon sessions on compliance with the Cybersecurity Maturity Model Certification (CMMC) final rule and Federal Risk and Authorization Management Program (FedRAMP) will be hosted by SoundWay Consulting Vice President Carter Schoenberg and Quzara CEO Saif Rahman, respectively.

Boosting your business strategy

Many sessions on growing and managing an MSSP business are included in the MSSP Alert Live agenda, beginning with a session hosted by Apptega and experts from Foresite Cybersecurity on “How Enterprising Security Providers Leverage Channel Partners to Maximize Growth.”

Check Point will also present a session Tuesday morning on how to elevate your MSSP business by “Simplifying Technology and Focusing on Value,” while DirectDefense Senior Director of Managed Services Charly Bun will present how MSSPs can better navigate customer expectations, technology and pricing as the MSSP landscape evolves.

Early Tuesday afternoon, Cyware Head of MSSP Stephan Tallent will offer insights on “How to Integrate and Monetize a Threat Intelligence Platform” by enhancing service offerings, creating new revenut streams and improving client retention. And toward the end of the day, a panel comprising Critical Insight, Brite, Stellar Cyber and Converge experts will dive into how open cybersecurity ecosystems can drive down costs and improve customer outcomes, which will also encompass the benefits of AI and automation.

Following the keynotes Wednesday, attendees can gain insights on what MSSPs should know to prepare for mergers and acquisitions in 2025, in a session hosted by Cogent Growth Partners CEO Rick Murphy, or learn how to navigate the complex and rapidly changing security information and event management (SIEM) market.

Wednesday afternoon, OrbitalFire Cybersecurity CEO Reg Harnish will outline a technology-agnostic approach for MSPs to adapt their business model to modern needs and, closing out the conference, PowerPSA Principal Consultant Jess Miller will hold a session on how MSSPs can leverage virtual CISO (vCISO) reports insights to boost sales and enhance client satisfaction.

In addition to the keynotes, dozens of sessions and expo hall to experience, attendees can also attend a networking reception Tuesday night at Zicker Ballroom, as well as a celebration revealing the Top 250 MSSPs as the Hyatt Regency Austin Pool Deck later in the evening.

MSSP Alert Live 2024 Kicks Off: Key Themes and Sessions

AI, incident response, business strategy and risk are central topics at this year’s event.