5-Hour Program

See Credit Details Below

Overview

Cyber attacks have wreaked havoc on organizations in nearly every industry sector. C-suites and boards of directors alike rank this issue to be of the highest concern — and for good reason. From the technology sector to financial services, cyber criminals have made it clear that no entity is immune. In today’s interconnected world, cybercrime targets go beyond those that maintain personal information; many entities are targeted for other confidential information they hold. Media reports of the staggering number of increasingly sophisticated cyber attacks attest to an upward trend in cybercrime, and the events of the last few years have dwarfed earlier hacking incidents.

There has been significant activity by the U.S. government to take measures designed to prevent or mitigate cybersecurity incidents. Highlights of U.S. government activities in this area include the Cybersecurity Act of 2015 and various cyber-related Executive Orders. State governments also are playing a leading role in seeking to combat cyber crime. Other countries, such as the European Union and China, have taken significant steps to respond to the critical threat posed by cyber crime.

To keep up with the rapidly evolving legal landscape in this field, companies need to be informed not only about the risks they face, but also about policy pronouncements and legislation that could affect how they do business. A thorough understanding of this area is particularly important for companies that have not previously been in cyber attackers’ crosshairs and need to consider strategies to confront these sophisticated and persistent threats.

The multiple challenges posed by cybersecurity issues demand an interdisciplinary approach. Please join us for a robust discussion of the future of cybersecurity with leading experts in the field, including law enforcement authorities, Chief Information Security Officers, cybersecurity lawyers, forensic experts and scholars.

Topics Include:

  • Understanding today’s threat environment and cyber criminals
  • The lawyer’s role in identifying and investigating cybersecurity attacks, including incident mitigation strategies
  • Proactive cyber readiness activities every company should undertake
  • Effective cyber governance structures and company policies to address cybersecurity threats and response
  • Legal and contractual obligations resulting from cybersecurity attacks
  • Federal and state cybersecurity laws and regulations
  • Cybersecurity regulation in the European Union and China

Who Should Attend:

 In-house counsel, privacy officers, information security professionals, general practitioners, technology lawyers and others who need a comprehensive update on the rapidly developing issues surrounding cybersecurity will benefit this program.

Credit Details