|
Thursday October 30, 2025
|
|
395724
|
Cybersecurity Summit Check-In
8:00 AM - 8:59 AM
Hidalgo/Cameron/Starr/Brooks/Willacy Room
Check in and breakfast.
|
Check-in
|
1/1
|
|
|
|
Thursday October 30, 2025
|
|
395726
|
Cybersecurity Summit - Welcome and Introduction
9:00 AM - 9:30 AM
Hidalgo/Cameron/Starr/Brooks/Willacy Room
Cyber summit Kick off
|
Intro/Closing
|
1/1
|
|
|
|
Thursday October 30, 2025
|
|
395285
|
The Unit 42 Threat Frontier: Cyber Threat Landscape for Texas School Districts
9:45 AM - 10:40 AM
Brooks County Room
Join Palo Alto Networks Unit 42 for a critical session exploring the latest trends in the IT threat landscape including AI. Cyberattacks are evolving rapidly, outpacing many organizations' ability to respond effectively. Unit 42 will share exclusive threat intelligence, reveal key insights into emerging threat vectors and actors, and outline proactive and reactive strategies to strengthen your defenses against the bad actors and securing AI. Discover how Unit 42 can empower your team with actionable intelligence and proven mitigation services to combat the threats you face daily.
|
Threat Intelligence and Incident Response
|
2/50
|
|
|
|
Thursday October 30, 2025
|
|
395283
|
Building Cyber Resilience: Integrating Security, Automation, and Backup for Complete Protection
9:45 AM - 10:40 AM
Cameron County Room
"Cybersecurity is no longer just about preventing breaches—it is about ensuring resilience when incidents occur. Modern threats such as ransomware, phishing, and insider attacks demand more than prevention; they require a layered strategy that integrates protection, detection, and recovery.
This session will explore how organizations can strengthen their cybersecurity posture through a unified approach that combines user protection, endpoint security, automated penetration testing, and resilient backup. We will highlight how platforms like Kaseya 365 deliver end-to-end security for endpoints and users, while Vonahi enables automated penetration testing to expose vulnerabilities before attackers can exploit them.
Equally important, we will emphasize the role of backup as a critical pillar of cybersecurity. Unitrends backup and disaster recovery solutions extend beyond data protection—they provide immutable storage, ransomware detection, and automated recovery assurance testing. These capabilities ensure that when an attack happens, organizations can minimize downtime, safeguard data integrity, and restore operations quickly and confidently.
Attendees will leave with a clear understanding of how to integrate these technologies into a cohesive security strategy, eliminating tool sprawl, improving visibility, and building a resilient foundation where backup is not an afterthought, but a core component of cybersecurity."
|
Cybersecurity Leadership & Strategic Risk Management
|
9/50
|
|
|
|
Thursday October 30, 2025
|
|
395281
|
Regional Security Operations Center - Shoring Up Your Cybersecurity
9:45 AM - 10:40 AM
Hidalgo County Room
No-Cost Services provided by State of Texas UTRGV RSOC:
Incident Response — Immediate response to counter security activity that exposes participating entities and the residents of this state to risk including remote and onsite cybersecurity incident responders.
Incident Response Planning - Establish a structured, repeatable process to detect, respond to, and recover from cybersecurity incidents that could impact the confidentiality, integrity, or availability of systems and data.
Monitoring & Alerting — Our real-time security monitoring services are designed to detect and assist in the response to security events that may jeopardize participating organizations.
Network Detection & Response - (DarkTrace)
Endpoint Detection & Response (SentinelOne or CrowdStrike)
External Network Vulnerability Scanning (Project Orion)
DorkBot Web Vulnerability Scanning
CredMaster Credential Monitoring
Policy & Planning Guidance — Our Policy & Planning services provides guidance on developing and maintaining robust cybersecurity policies and strategic plans. By collaborating with the RSOC, clients can enhance their cybersecurity posture and be prepared for evolving threats.
Training & Awareness — Cybersecurity educational and awareness services to assist participating organizations in establishing and strengthening sound security practices, including developing model policies and planning to assist participating organizations in maturing their cybersecurity posture.
Tabletop Exercises
Cyber Awareness Training
|
Security Operations
|
10/70
|
|
|
|
Thursday October 30, 2025
|
|
395284
|
Ransomware Outbreak - Planning beats Panicking
9:45 AM - 10:40 AM
Starr County Room
Ransomware can be one of the scariest cybersecurity events an organization could ever face. From the second you see that glaring ransom screen, to the tension filled moment when you start to gather you next steps. Let us walk you through the scenario while showing you that with proper planning and response, you can still have a positive outcome.
|
Threat Intelligence and Incident Response
|
7/50
|
|
|
|
Thursday October 30, 2025
|
|
395282
|
AI and Cybersecurity: Meet me at Governance Rd.
9:45 AM - 10:40 AM
Willacy County Room
In this presentation, leaders will get a better understanding of how AI governance functions and AI GRC enabled policies can be integrated into their cybersecurity programs and hopefully help them assess their cybersecurity maturity in the process. Furthermore, I will discuss how an effective AI governance program can help anticipate and prevent security breaches.
|
Cybersecurity Leadership & Strategic Risk Management
|
6/50
|
|
|
|
Thursday October 30, 2025
|
|
395730
|
Sponsor Break #1
10:45 AM - 11:00 AM
Hidalgo/Cameron/Starr/Brooks/Willacy Room
First Sponsor Break
|
Breaks
|
0/1
|
|
|
|
Thursday October 30, 2025
|
|
396197
|
Advancing Cyber Resilience & Risk Strategy
11:00 AM - 11:55 AM
Brooks County Room
Advancing Cyber Resilience & Risk Strategy
|
Cybersecurity Leadership & Strategic Risk Management
|
1/50
|
|
|
|
Thursday October 30, 2025
|
|
395287
|
Ctrl+ F5: Reboot your Cyber Defense Strategy
11:00 AM - 11:55 AM
Cameron County Room
Join this eye-opening session designed to strengthen your cyber defenses with a sharp focus on the unique threats facing the Rio Grande Valley. Through real-world case studies of cyberattacks on Texas hospitals, schools, and city governments, you'll gain a deeper understanding of attacker tactics, tools, and motivations—and why our region is increasingly in their crosshairs.
|
Security Operations
|
14/50
|
|
|
|
Thursday October 30, 2025
|
|
395286
|
How ClassLink Strengthens Your District’s Cybersecurity Posture
11:00 AM - 11:55 AM
Hidalgo County Room
Cybersecurity threats are escalating across K-12, and districts must balance ease of access with uncompromising protection. In this session, discover how ClassLink empowers districts to safeguard their digital ecosystems with enterprise-grade security tools designed specifically for education.
We’ll explore:
* Multi-Factor Authentication (MFA) & Passkeys: Fortify logins with flexible, user-friendly options for staff and students.
*ThreatScan: Receive alerts and take action if your users' credentials are exposed on the dark web.
*DataGuard: Mask sensitive data to reduce your PII footprint with vendor partners.
*Security Center & Audit Logs: Control and review access to ClassLink modules, functions, and digital resources.
*Security Roles: Define, scope, and assign roles for all users and groups within your ClassLink environment.
Walk away with practical insights on strengthening defenses, streamlining compliance, and creating a safer environment for learning—all while reducing IT burdens.
|
Security Operations
Cybersecurity Leadership & Strategic Risk Management
|
0/70
|
|
|
|
Thursday October 30, 2025
|
|
395289
|
Cybersecurity in Education: From Compliance to Resilience
11:00 AM - 11:55 AM
Starr County Room
CDW Cybersecurity Practice Overview
|
Cybersecurity for Educators
|
5/50
|
|
|
|
Thursday October 30, 2025
|
|
395583
|
Behind the Firewall: Our District's Cybersecurity Journey and What we Learned
11:00 AM - 11:55 AM
Willacy County Room
Take a look "behind the firewall" as PSJA ISD shares its multi-year cybersecurity journey — from foundational network hardening to implementing advanced threat detection and compliance alignment. This session will walk through the district’s evolution from a reactive security model to a proactive, layered defense strategy, highlighting both the wins and the hard lessons learned along the way.
Attendees will gain insight into the technical and operational challenges faced during the district’s transformation — discovering vulnerabilities from a pen test, implementing MFA during the Pandemic and including incident response development throughout PSJA ISD. We'll share the growing pains and lessons learned across our district infrastructure and support for 30,000+ endpoints.
Participants will walk away with real-world strategies and scalable best practices for improving network visibility, reducing vulnerabilities, and fostering district-wide cyber resilience. If you’re an IT leader navigating limited resources, and overall district challenges within your school district, this session will help you benchmark your district’s progress and identify actionable next steps in your own cybersecurity roadmap.
|
Cybersecurity Leadership & Strategic Risk Management
|
8/50
|
|
|
|
Thursday October 30, 2025
|
|
395727
|
Lunch Break
12:00 PM - 1:00 PM
Hidalgo/Cameron/Starr/Brooks/Willacy Room
Food time
|
Lunch
|
1/1
|
|
|
|
Thursday October 30, 2025
|
|
395310
|
How Weslaco ISD survived the ransomware attack
1:00 PM - 1:55 PM
Brooks County Room
I will describe how the district was attacked? What to do when the cyber criminals are in your network? How to communicate to your Superintendent, Board, FBI, United States Secret Service, district staff and the public? What happens when you make a claim with your Cyber Insurance company? The pressures you will encounter from everyone. What we did to improve our Cyber Security for the district?
|
Cybersecurity Leadership & Strategic Risk Management
|
18/50
|
|
|
|
Thursday October 30, 2025
|
|
395306
|
The AI Powered Adversary
1:00 PM - 1:55 PM
Cameron County Room
In this AI vs. AI event, we will demonstrate how investigate a live attack powered by an AI-enabled Command and Control (C2) framework that autonomously executes the full attack chain. Using the Falcon Platform powered by Charlotte AI, participants will analyze the threat, contain the compromise, and deploy intelligent countermeasures. This session showcases the next evolution in cybersecurity—where adaptive, AI-driven defense meets machine-speed offense.
Attendees can participate hands-on with their laptops in a lab environment, or simply observe the demonstration
|
Threat Intelligence and Incident Response
|
2/50
|
|
|
|
Thursday October 30, 2025
|
|
395304
|
Not All Cyber Solutions Are Created Equal
1:00 PM - 1:55 PM
Hidalgo County Room
Cybersecurity has become a crowded and confusing marketplace. Vendors promise total protection, “next-gen” platforms, and AI-powered detection—but how do you separate real security from clever marketing? The truth is, cybersecurity solutions vary drastically in capability, scalability, and effectiveness. Relying on the wrong technology stack doesn’t just waste budget—it creates a false sense of security that cyber attackers are happy to exploit.
|
Cybersecurity Leadership & Strategic Risk Management
|
0/70
|
|
|
|
Thursday October 30, 2025
|
|
395309
|
McAllen ISD: Fortifying K-12 with Microsoft Intune & Defender
1:00 PM - 1:55 PM
Starr County Room
McAllen ISD is building a modern, robust K-12 security architecture using a unified approach with Microsoft Intune and Microsoft Defender for Endpoint.
|
Security Operations
|
12/50
|
|
|
|
Thursday October 30, 2025
|
|
395307
|
Detection Engineering using Wazuh
1:00 PM - 1:55 PM
Willacy County Room
In this presentation, I cover the basic idea of detection engineering, the process of coming up with detections, and then cover rule creation and detections in Wazuh.
|
Security Operations
|
2/50
|
|
|
|
Thursday October 30, 2025
|
|
395635
|
Augmenting the Blue Team: How AI Is Redefining Detection, Response, and Analysis
2:00 PM - 2:55 PM
Brooks County Room
From triaging alerts to generating playbooks and assisting live investigations, AI is reshaping what it means to defend. This session showcases how blue team can use AI as a partner, not a replacement, to accelerate detection and response across every security layer. We’ll explore real examples of how AI copilots are already transforming blue team effectiveness in the field.
|
Security Operations
Cybersecurity Leadership & Strategic Risk Management
|
3/50
|
|
|
|
Thursday October 30, 2025
|
|
395314
|
A Defender's Guide to Process Injections
2:00 PM - 2:55 PM
Cameron County Room
You spend your time hunting for evil.exe, but what about the ghost hiding inside a process you already trust? This session deconstructs process injections, the adversary's go-to technique for evading modern defenses. We'll explore how attackers hijack trusted applications and run malicious code directly from memory. You'll leave with a strong conceptual model for hunting these elusive threats, moving beyond simple process monitoring to spot the subtle behaviors of a compromised system.
|
Hack Track
|
5/50
|
|
|
|
Thursday October 30, 2025
|
|
395313
|
Cybersecurity Hardening in an Evolving Landscape
2:00 PM - 2:55 PM
Hidalgo County Room
Best practices
Cybersecurity Landscape
Operations and Maintenace
|
Threat Intelligence and Incident Response
|
3/70
|
|
|
|
Thursday October 30, 2025
|
|
395316
|
I believe this will be our finest hour, inside Socorro ISD
2:00 PM - 2:55 PM
Starr County Room
Socorro ISD Incident that occurred back in 2020 from a Cyber-attack resulting in the loss of Data and downtime. Socorro's ability and resilience during the downtime resulted in implementing practices and procedures that were vital during this process now and future endeavors.
|
Threat Intelligence and Incident Response
Cybersecurity for Educators
Security Operations
Cybersecurity Leadership & Strategic Risk Management
|
5/50
|
|
|
|
Thursday October 30, 2025
|
|
395315
|
NetBrain + Security: From Visibility to Vigilance
2:00 PM - 2:55 PM
Willacy County Room
Security today goes far beyond the traditional firewall. It’s about gaining full visibility into how traffic moves across hybrid and cloud infrastructures, continuously validating that security policies are being enforced (ACLs, CVEs, zones), and responding to violations in real time with automated diagnostics, alerts, or ITSM tickets—without relying on manual effort.
In this session, I will introduce what “Security” means at NetBrain and demonstrate how we empower IT and Security teams to:
Detect vulnerable devices before they become risks
Trigger automated security responses without human intervention
Identify and remediate misconfigurations instantly
Enforce policies through continuous baseline validation
|
Security Operations
|
1/50
|
|
|
|
Thursday October 30, 2025
|
|
395731
|
Sponsor Break #2
3:00 PM - 3:15 PM
Hidalgo/Cameron/Starr/Brooks/Willacy Room
Second Sponsor Break
|
Breaks
|
0/1
|
|
|
|
Thursday October 30, 2025
|
|
395341
|
Future Defenders: Student Voices in Cybersecurity
3:15 PM - 4:10 PM
Brooks County Room
Join us for a dynamic panel discussion featuring PSJA ISD cybersecurity students who are preparing to be the next generation of cyber defenders. Our student panelists will share their perspectives on the challenges and opportunities in today’s cybersecurity landscape, discuss the skills and experiences shaping their career path, and offer insights into what it takes to succeed in this rapidly evolving field. Attendees will gain a firsthand look at how students are tackling their academic college coursework, involved in internships, and applying their hands-on learning to earn industry based certifications to be equipped for the workforce.
|
Cybersecurity for Educators
|
1/50
|
|
|
|
Thursday October 30, 2025
|
|
395337
|
South Texas College Cybersecurity Clinic Workforce Development
3:15 PM - 4:10 PM
Cameron County Room
Will discuss about the following: STC is proud to launch a cutting-edge Cybersecurity Clinic, funded by the National Science Foundation.
This initiative strengthens the cybersecurity resilience of local small businesses and nonprofit organizations, which are especially under-resourced.
The clinic offers free, hands-on cybersecurity services delivered by trained student teams under expert faculty supervision.
|
Cybersecurity Leadership & Strategic Risk Management
|
5/50
|
|
|
|
Thursday October 30, 2025
|
|
395336
|
Future-Ready Security: How Minerva EDU Prepares Texas Districts Today
3:15 PM - 4:10 PM
Hidalgo County Room
Texas schools need more than compliance checklists—they need a future-ready approach to cybersecurity. This session introduces the latest Minerva EDU features and regional program, showing how districts can turn risk into clear, actionable strategies while preparing for tomorrow’s challenges. Attendees will see how Minerva helps leaders build resilience, meet mandates, and confidently navigate what’s ahead. The discussion will also emphasize the critical intersection of physical and digital security, highlighting why schools must approach safety holistically to protect students and staff.
|
Cybersecurity Leadership & Strategic Risk Management
|
0/50
|
|
|
|
Thursday October 30, 2025
|
|
395339
|
Building a Responsible Framework for the Age of Generative AI
3:15 PM - 4:10 PM
Starr County Room
Generative AI is reshaping how schools operate, learn, and communicate, but without clear guardrails, it also opens doors to new cybersecurity, privacy, and ethical risks. As educators and IT leaders rush to adopt tools like ChatGPT, Copilot, and Gemini, the question is no longer whether we should use AI, but how we can use it responsibly.
This session invites school leaders, educators, and technology professionals to explore what responsible use of AI truly means in an educational setting. Together, we’ll unpack questions such as:
- How do we protect student data and digital identities while encouraging innovation?
- What policies help teachers and students use AI tools safely and ethically?
- How can districts promote transparency, accountability, and digital citizenship in AI adoption?
Rather than focusing on the technical side of cybersecurity, this conversation centers on human and organizational readiness thus building trust, culture, and clarity around AI use.
|
Cybersecurity for Educators
|
5/50
|
|
|
|
Thursday October 30, 2025
|
|
395338
|
Zero-Trust at the Edge: Privacy-First Security for IoT Surveillance
3:15 PM - 4:10 PM
Willacy County Room
Traditional surveillance cameras stream raw video to the cloud, creating major privacy, security, and compliance risks. As part of my senior design class, we're designing a system that uses a Zero-Trust approach where computer vision happens locally, and only minimal, encrypted insights are shared over secure IoT networks.
This session focuses on the cybersecurity and networking aspects of building such a system—applying Zero-Trust principles, role-based access control, and strong encryption to protect sensitive data while maintaining real-time performance. Attendees will gain practical insight into designing privacy-first IoT devices that reduce attack surface and regulatory exposure.
|
Security Operations
|
9/50
|
|
|
|
Thursday October 30, 2025
|
|
395729
|
Cybersecurity Summit - Closing Session & Door Prizes
4:20 PM - 5:00 PM
Hidalgo/Cameron/Starr/Brooks/Willacy Room
Closing Session & Door Prizes
|
Intro/Closing
|
1/1
|
|
|