News


Join us at The Wall Street Journals’ WSJ Pro Cybersecurity Symposium

Strategic Cyber Partners’ Heather Engel will discuss “Where to Start in Understanding Your Cyber Risk” at The Wall Street Journal’s WSJ Pro Cybersecurity Symposium in Charlotte, NC. 

Ms. Engel is a recognized expert in risk management, cyber planning, and security program development with an emphasis on practical application of government regulations. “Many companies try to apply regulatory checklists before gaining a practical understanding of cyber risk. I’m looking forward to presenting strategies to identify risk no matter how mature your existing security program,” she said.

According to Nicholas Elliott, Head of Professional Products Innovation & Strategy at The Wall Street Journal, “WSJ Pro Cybersecurity Symposium provides a comprehensive two-day program to educate and prepare middle market companies on the wide-ranging risks and threats from cyberattacks as well as clear strategies to help protect critical data assets. This not only serves them in facing increasing threats – but prepares them for growth. Businesses are looking carefully at their supply chains and pressuring third parties to improve cybersecurity. For emerging enterprises, winning contracts will increasingly rely on being able to prove cybersecurity processes are in place.”

Rob Sloan, Research Director, WSJ Pro said, “At least two-thirds of all cyberattacks affect businesses with fewer than 1,000 employees and the average cost of these attacks can easily reach seven figures, yet only a small proportion of companies have a cyber incident response plan. With more privacy and cybersecurity regulations, avoiding these issues is no longer an option. We saw a clear need to inform middle market companies of the challenges ahead of them and to provide effective strategies to tackle them.”

For more information about the WSJ Pro Cybersecurity Symposium, visit www.wsj.com/cybersymposium

About the WSJ Pro Cybersecurity Symposium

Partnering with FBI affiliated Infragard, the WSJ Pro Cybersecurity Symposium is an immersive two-day event for professionals responsible for navigating cybersecurity threats and risks, allowing them to gain practical instruction on how to protect their critical data assets.

The WSJ Pro Cybersecurity Symposium will run in San Diego on January 9 – 10, then travel to Charlotte (March 9 – 10), Cincinnati (April 28 – 29) and Boston (June 25 – 26). 

To view the agenda and other speakers, or register, visit www.wsj.com/cybersymposium

 

Heather Engel is a strategic advisor to government and industry clients on risk management, cyber planning, and security program development; and is an author and a keynote speaker at industry events around the country. She is the founder and Managing Partner at Strategic Cyber Partners, LLC and a recognized subject matter expert in NIST frameworks, FedRAMP, and Payment Card Industry security standards. She has over 18 years of experience in information technology and security and is experienced in both the private and government sectors. Ms. Engel graduated from the Pennsylvania State University and holds a Master of Business Administration from Florida Institute of Technology. She is a governor-appointed member of the Board of Directors of the Virginia Economic Development Partnership, where she chairs the Legislative and Policy Committee. Volunteer work includes Mary Baldwin University’s Cyber Security Program Advisory Committee and the Coastal Virginia CCI Leadership Council as subject matter expert on cybersecurity. She is also a member of the CIVIC Leadership Institute Class of 2020.