OzSec 2024 Business Track

Ignite Your Cyber Security Journey at the OzSec 2024 Business Track

Join us for an intensive, four-hour deep dive into the world of cybersecurity. Designed for both newcomers and professionals, this boot camp is your opportunity to gain practical insights from industry experts.

Explore the evolving threat landscape, discover cutting-edge defense tools, understand the critical role of company culture in security, and master the complexities of governance and compliance. Our interactive format combines expert lectures with open discussions, allowing you to ask questions, share experiences, and network with peers. Don't miss this chance to elevate your cybersecurity knowledge and skills.

Synthanee Humbert

Alex Karkins

Alex Karkins brings over 10 years of IT security expertise to the table, currently spearheading Endpoint Threat Hunting at Talos, Cisco.

His proven ability to identify and neutralize sophisticated threats is evident through his mastery of host and network forensics, EDR/NGAV, intrusion detection, and incident response.


Clint Stevens

Clint Stevens

Mr. Clint Stevens is the Founder and CEO of Phy-Cy.X Security Group, LLC (pronounced physics), a local information security firm founded in 2019, and serves as Knowmadics, Inc., CyberLab Director, located at the Groover Labs facility in downtown Wichita.

Mr. Stevens recently retired from the US Air Force and KS Air National Guard after more than 23 years of service. Mr. Stevens held multiple roles in Aircraft Maintenance; Intelligence, Surveillance and Reconnaissance Operations; and most recently, Cyberwarfare Operations.

In this role, he managed one of two USAF, DoD Certified Red Teams conducting Adversary Threat Replication activities, and managed one of the USAF Cyber Protection Teams, executing Threat Hunting operations.

Additionally, Mr. Stevens holds a Technical MBA in Cybersecurity from Capitol Technology University, a BS in Security Management from Southwestern College, and several other professional certifications.


Tariq Azmi

Tariq Azmi


Jarvis Seaman

Jarvis Seaman


Business Track Outline


Hour 1: Current Threats

    • Understanding the Threat Landscape
      • Types of cyber attacks (ransomware, phishing, DDoS, etc.)
      • Threat actors (hacktivists, nation-states, organized crime)
      • The role of threat intelligence
    • Real-world Case Studies
      • High-profile cyber incidents
      • Lessons learned and best practices


Hour 2: Defensive Tools and Technologies

    • Network Security
      • Firewalls, intrusion detection and prevention systems (IDPS)
      • Virtual private networks (VPNs)
      • Network segmentation
    • Endpoint Security
      • Antivirus and anti-malware software
      • Endpoint detection and response (EDR)
      • Encryption
    • Identity and Access Management (IAM)
      • Authentication and authorization
      • Single sign-on (SSO)
      • Privileged access management (PAM)
    • Cloud Security
      • Infrastructure as a Service (IaaS), Platform as a Service (PaaS), Software as a Service (SaaS)
      • Cloud security models (shared responsibility)
      • Cloud security controls
    • Incident Response and Disaster Recovery
      • Incident response planning and procedures
      • Business continuity and disaster recovery (BCDR)


Hour 3: Business Culture and Security Awareness

    Building a Cybersecurity Culture in the Workplace

    In today’s digital landscape, where cyber threats are omnipresent and increasingly sophisticated, building a robust cybersecurity culture within an organization has never been more critical. A strong cybersecurity culture not only safeguards an organization’s assets but also instills a sense of shared responsibility among employees.

    A cyber breach can lead to significant financial loss, damage to reputation, and the erosion of customer trust. Therefore, cultivating a workplace environment where cybersecurity is prioritized and valued is essential. But what exactly does it mean to build a cybersecurity culture, and how can organizations effectively implement it?

    Understanding Cybersecurity Culture

    Cybersecurity culture refers to the collective attitudes, awareness, and behaviors of employees concerning data protection and information security. A positive cybersecurity culture is characterized by proactive behavior, informed decision-making, and a shared commitment to safeguarding information. It encompasses the values and practices that influence how everyone in the organization, from executive leadership to entry-level employees, engages with cybersecurity. A strong cybersecurity culture promotes vigilance, accountability, and proactive behavior toward protecting sensitive information and responding to threats.

    The Importance of Cybersecurity Culture

    • Risk Mitigation:
    • Regulatory Compliance:
    • Enhanced Incident Response:
    • Reputation Management:

    Strategies for Building a Cybersecurity Culture

    1. Leadership Commitment

    The foundation of a strong cybersecurity culture starts with leadership. Management must recognize the importance of cybersecurity and communicate this priority throughout the organization. Visible support from executives fosters a culture where employees understand that cybersecurity is a fundamental aspect of the business strategy.

    2. Continuous Education and Training

    Training is vital for raising cybersecurity awareness among employees. Organizations should implement regular training programs that are engaging and informative. These can include:

    3. Establish Clear Policies and Procedures

    Organizations should create clear and concise cybersecurity policies, outlining expectations for employee behavior regarding data protection. These policies should be accessible to all employees and reinforced regularly through training sessions and communications.

    4. Foster Open Communication

    Creating an environment that encourages employees to discuss security concerns without fear of retribution is crucial. Establish channels for reporting suspicious activity, vulnerabilities, or incidents. Regularly solicit feedback from employees about the effectiveness of security measures and their personal experiences regarding security practices.

    5. Encourage Employee Engagement

    Encouraging employees to take ownership of their role in cybersecurity is vital. This can be achieved through:

    6. Measure and Adapt

    Regularly assess the effectiveness of the cybersecurity culture initiatives. Use surveys or assessments to gauge employee awareness and engagement levels. Analyze incidents and near misses to identify areas for improvement. Adapting strategies based on feedback and changing technology landscapes is essential for maintaining a strong cybersecurity culture.

    Integrate Cybersecurity into Daily Operations

    Cybersecurity should be an integral part of daily operations rather than a standalone activity. This can be achieved by:

    • Embedding Security in Processes: Incorporate security practices into everyday tasks, such as secure coding practices for developers or data encryption for data handlers.
    • Collaborative Approach: Encourage collaboration between IT and other departments to address cybersecurity in a holistic manner.
    • Risk Assessments: Regularly perform risk assessments to identify vulnerabilities and address them proactively.

    Overcoming Challenges

    Building a cybersecurity culture is not without its challenges. Organizations may face employee apathy, resource constraints, or resistance to change. To combat these challenges:


    Recognition and Rewards

    Recognizing and rewarding positive cybersecurity behavior reinforces the importance of security practices. Consider:


Hour 4: Cyber Security Governance and Compliance

    • Cybersecurity Governance Framework
      • Roles and responsibilities
      • Governance structures and committees
      • Security policies and standards
    • Compliance and Regulations
      • Overview of key cybersecurity regulations
      • Compliance challenges and best practices
      • Auditing and monitoring
    • Security Metrics and KPIs
      • Measuring cybersecurity performance
      • Key performance indicators (KPIs)
      • Reporting and communication

USB & QR

USB Security Best Practices


QR Code Security Best Practices