News Releases

HITRUST Announces Annual Collaborate Conference Agenda and Keynote Lineup

Industry leaders to address AI security challenges, solving the final mile Third Party Information Risk Management, ransomware resilience, and the future of cybersecurity workforce at HITRUST Collaborate

FRISCO, Texas, Sept. 12, 2024 /PRNewswire/ -- HITRUST, the leader in enterprise risk management, information security, and compliance assurances, today announced its annual HITRUST Collaborate Conference taking place in Frisco, TX, October 1-3, 2024, at the Omni Frisco Hotel at The Star. The event offers cybersecurity risk management leaders the opportunity to delve into critical topics, including challenges posed by AI, business resilience in the face of ransomware, the future of the cybersecurity workforce, and access to cybersecurity insurance.

Our goal for the Collaborate conference is to equip our customers with the knowledge to adapt and stay ahead of threats

At HITRUST Collaborate, you will hear from industry leaders on challenges in cybersecurity risk management and engage in forward-thinking discussions to gain actionable insights to fortify your organization's security posture. The three-day event will feature the industry's most prominent voices, including:

  • Allan "Ransomware Sommelier" Liska, Senior Security Architect and Ransomware Specialist Recorded Future
  • Josh Ladeau, CEO, Trium Cyber Insurance Services
  • David Houlding, Director, Global Healthcare Security and Compliance Strategy, Microsoft
  • Robert Booker, Chief Strategy Officer, Executive Vice President, HITRUST
  • M.K. Palmore, Director - Office of the CISO - Google Cloud and President, Cyversity
  • Deidre Diamond, Founder & CEO of CyberSN, Founder of Secure Diversity, and Board Member, Cyversity

"Our goal for the HITRUST Collaborate conference is to equip our customers with the knowledge to adapt and stay ahead of emerging threats and regulatory changes in the mission to manage information risk," Blake Sutherland, Executive Vice President of Market Engagement, HITRUST. "This year's agenda is packed with expert insights and actionable strategies to help organizations not only stay compliant but also strengthen their overall security posture and teams."

Key Topics at HITRUST Collaborate 2024:

  • Adapting to Emerging Risk Landscapes with AI Assurance
  • AI: Understanding, Managing, and Communicating the Risks? Are You Secure?
  • The Ransomware Threat and the Resilience Imperative
  • Less than 1% of HITRUST Certifications experience breaches: Relevance and Reliability are the Key
  • Cyber Insurance: Industry Challenges and Role in Managing Information Risk
  • Building The Workforce of The Future: Strategies to Attract, Grow, and Retain Talent
  • Third Party (Information) Risk Management: Solving the Final Mile with HITRUST TRPM Application

Attending HITRUST Collaborate 2024 offers invaluable benefits, including how to adapt to and stay ahead of emerging threats and regulatory changes practical solutions for HITRUST certification and compliance, as well as how to leverage HITRUST certification as a competitive market differentiator actionable insights and strategies networking and collaboration with industry leaders. Attendees can earn up to 24 continuing professional education (CPE) credits.

The full agenda and registration details for HITRUST Collaborate 2024 can be found here.

About HITRUST
HITRUST, the leader in enterprise risk management, information security, and compliance assurances, offers a certification system for the application and validation of security, privacy, and AI controls, informed by over 50 standards and frameworks. The company's threat-adaptive approach delivers the most relevant and reliable solution, including multiple selectable and traversable control sets, over 100 independent assessment firms, centralized quality reviews and certification, and a powerful SaaS platform enabling its program and ecosystem. For over 17 years, HITRUST has led the assurance industry and today is widely recognized as the most trusted solution to establish, maintain, and demonstrate security capabilities for risks management and compliance.

For media inquiries, please contact:
Leslie Kesselring
Kesselring Communications for HITRUST
leslie@kesscomm.com
503-358-1012

SOURCE HITRUST Services Corp.