2025 Palmetto Cyber Conference

Back to Events
Why Attend
Agenda
Sponsors
Partners
Speakers
Hotel Info

Why Attend?

The 2025 Palmetto Cyber Conference is the premier gathering for South Carolina’s cybersecurity professionals, innovators, and thought leaders. Taking place on March 17-18, 2025, in Columbia, SC, this two-day event is designed to foster collaboration, drive innovation, and build resilience in the face of today’s most pressing cyber challenges. This year’s theme, “Securing Our Future: Innovation, Resilience, and Collaboration in Cybersecurity,” highlights the critical importance of uniting public and private sectors to safeguard our digital landscape. Attendees will experience a dynamic agenda featuring keynote addresses by renowned experts, panel discussions on cutting-edge topics, and hands-on workshops designed to equip participants with practical strategies for success.

In addition to the engaging sessions, the conference offers unparalleled networking opportunities with industry leaders, government officials, and educators from across the region. Attendees will also have the chance to explore the latest cybersecurity tools and services showcased by top vendors and sponsors. A highlight of the event is the Annual Awards for Excellence in Cybersecurity, celebrating outstanding contributions in industry, government, academia, and leadership. Together, we will reflect on achievements, share insights, and shape the future of cybersecurity in South Carolina and beyond. Don’t miss this opportunity to be part of South Carolina’s most impactful cybersecurity event of the year. Join us at the Palmetto Cyber Conference and help secure our collective future.

Event Schedule

Hall
→ 1 hour

Registration

Salon A
→ 15 mins

Conference Kickoff

Salon A
→ 45 mins
Session

Cybersecurity Policy Research Panel

The papers that will be presented include: 1) "Policy Considerations of Open-Source Intelligence: A Study of Bellingcat's Online Investigation", 2) "The Policy Dilemma: A Review of Social Media Platforms’ Policies Against Terrorist Content", 3) "Indicators of Rapid Cybersecurity Development in Southeast Asia: The Cases of Singapore and Malaysia", and 4) "Trust Me, I am a Social Engineer: Exploring the Role of Trust in the Top 3 Cybercrimes with Highest Losses"
Keynote Speaker
Lora Pitman
Read More
Salon B
→ 45 mins
Session

The Future of Cyber Threats in the AI Age: What is Going to Keep CISOs Awake at Night?

As AI evolves, it is reshaping cybersecurity—not just for defenders but for attackers, too. Cybercriminals now exploit AI-driven automation, deepfakes, and intelligent malware to bypass security controls and launch adaptive, large-scale attacks. This session will explore: - AI-Powered Cyber Attacks – Autonomous hacking & AI-driven phishing. - Deepfake Social Engineering – Executive impersonation risks. - AI-Enhanced Ransomware – Precision-targeted extortion. - AI-Driven Defense Strategies – Zero-trust & proactive threat detection. Takeaways: - Identify AI-driven cyber threats. -Learn actionable defense strategies. - Prepare CISOs for AI-era security challenges.
Keynote Speaker
Malleswar Reddy Yerabolu
Read More
Salon C
→ 45 mins
Session

Defend Against Cyber Attacks with the MS-ISAC

The Multi-State Information Sharing and Analysis Center (MS-ISAC) offers no-cost membership and resources to all US State, Local, Tribal, and Territorial (SLTT) Government entities. During this session, we will discuss how your organization can leverage no-cost resources from the MS-ISAC to defend against cyberattacks. We will show you how you can implement the CIS Controls, our cybersecurity best practice recommendations. Additionally, we will explain a variety of no-cost technical tools that are available and how to implement them. Lastly, cybersecurity is a collaborative effort, the MS-ISAC offers a variety of ways to connect with other members across the nation. We will tell you how you can access and utilize these resources as well.
Keynote Speaker
Megan Incerto
Read More
Salon A
→ 30 mins
⚡Lightning talk

Advancing Women in Cybersecurity

Women in Cybersecurity (WiCyS) is a global nonprofit organization dedicated to recruiting, retaining, and advancing women in the cybersecurity field. With a strong focus on education, mentorship, and career development, WiCyS provides a supportive community for women at all stages of their cybersecurity journey—whether they are students, early-career professionals, or industry leaders. Through initiatives such as scholarships, student chapters, leadership training, and industry certifications, WiCyS actively works to bridge the gender gap in cybersecurity.
Keynote Speaker
Dee Appleby
Keynote Speaker
Elaine McLeod
Read More
Salon B
→ 30 mins
⚡Lightning talk

Corporate Lessons Learned from Israel Hezbollah Conflict

This talk examines the convergence of supply chain, physical space, and cyberspace vulnerabilities and the lessons for businesses.
Keynote Speaker
Neil Khatod
Read More
Salon C
→ 30 mins
Session

Strengthening Cyber Resilience Through Effective Governance, Risk Management, and Compliance (GRC)

In today’s rapidly evolving digital landscape, organizations face an unprecedented volume and sophistication of cyber threats. Achieving cyber resilience is no longer an optional strategy but a critical imperative for organizational survival and growth. This presentation explores how a robust Cyber Governance, Risk Management, and Compliance (GRC) framework serves as the cornerstone of resilience by enabling organizations to anticipate, withstand, and recover from cyber disruptions.
Keynote Speaker
Shawn Robinson
Read More
Hall
→ 25 mins

Break

Salon A
→ 45 mins
Session

Ensuring Trust: Security, Privacy, and Compliance in AI Systems

As AI systems become integral to enterprise operations, ensuring their security, privacy, and compliance is paramount. This session will explore the critical aspects of safeguarding AI systems against vulnerabilities, protecting sensitive data, and adhering to regulatory standards. Attendees will gain insights into the latest frameworks and best practices for conducting AI audits, managing data privacy, and preparing for compliance with evolving regulations. Join us to learn how to build trustworthy AI systems that not only drive innovation but also uphold the highest standards of security and ethical responsibility.
Keynote Speaker
Anhad Singh
Read More
Salon B
→ 45 mins
Session

TikTok, Data, and Global Security: Unpacking the Controversy

From viral dances to global debates, TikTok has transformed from a simple entertainment app to a flashpoint about privacy, data, and national security. We'll dive into the concerns surrounding TikTok, exploring its history, the complexities of its data collection practices, and the implications of China's National Security Law. We'll examine TikTok's efforts to address privacy fears, including its collaboration with Oracle and the Protect Austin initiative, and the evolving legal and political landscape that has brought us to the current debate over a potential U.S. ban. We'll uncover the story behind the headlines and understand why TikTok is actually a case study in the intersection of technology, geopolitics, and privacy.
Keynote Speaker
Sean Fay
Read More
Salon C
→ 45 mins
Session

Cyber Security and Critical Infrastructure

During this session i will give a brief overview of misconceptions of what cybersecurity is and what it should be followed by a discussion on the differences in why we do cyber security for business environments vs Operational Technology/Critical Infrastructure. This session will explore the reasons for and the impacts that a cyber attack can have on OT systems along with some of the crosscutting impacts between business and OT systems. Finally, i will end with a list of "how we get better" topics.
Keynote Speaker
Jared Chambliss
Read More
Salon A
→ 45 mins
Session

Morning Keynote

Hear from CISA RD Julius Gamble!!!
Keynote Speaker
Julius Gamble
Read More
Salon A
→ 45 mins

Lunch and Awards of Excellence

Grab your lunch and grab your seat! You don't want to miss out on the annual Awards of Excellence presentation!!!
Keynote Speaker
Thomas Scott
Read More
Salon A
→ 45 mins
Session

Afternoon Keynote

Hear from the President and CEO of the National Cryptological Foundation Laura C. Nelson
Keynote Speaker
Laura Nelson
Read More
Salon A
→ 45 mins
Session

Empowering Cyber Literacy: Leveraging NCF’s Educational Resources for Careers in Cyber

This session will explore the National Cryptologic Foundation’s OC and Adult Cybersecurity Booklets, designed to enhance cyber literacy. It will cover updates, including AI components, and highlight practical applications for cybersecurity professionals. The session aims to raise awareness of these resources, promote skill development, and foster collaboration, aligning with the conference’s focus on workforce development and emerging trends in cybersecurity. Participants will gain insights into using these tools to address current cybersecurity challenges.
Keynote Speaker
Alisha Jordan
Read More
Salon B
→ 45 mins
Session

Hidden Risks of Using AI and How To Avoid Them

Artificial intelligence (AI) is transforming industries, enhancing productivity, and enabling groundbreaking innovations. However, its rapid adoption also introduces hidden risks that can have serious implications for organizations and individuals. This presentation explores the challenges of AI, including data privacy concerns, security vulnerabilities, and regulatory compliance. Through real-world examples and expert insights, attendees will gain a deeper understanding of these risks and learn practical strategies to mitigate them. Whether you are a business leader, developer or simply interested in AI, this session will equip you with the knowledge to responsibly navigate the opportunities and challenges of this powerful technology.
Keynote Speaker
Lisa Carter
Read More
Hall
→ 30 mins

Break

Salon A
→ 45 mins
Session

Cybersecurity is Everyone’s Responsibility: How to Delegate

Cyber threats are rising, and small businesses can’t afford to ignore them. The good news? You don’t need to be a cybersecurity expert. This session shows you how to delegate security tasks effectively so you can focus on running your business. You'll walk away with: ✔ A cybersecurity delegation plan to empower your team. ✔ 10 simple security steps covering 90% of risks—no tech expertise needed. ✔ A smart outsourcing framework to engage experts cost-effectively. Cybersecurity is a business survival issue. Learn how to take control, delegate wisely, and protect your company—without the complexity.
Keynote Speaker
Howard Globus
Read More
Salon B
→ 45 mins
Session

From Compliance to Resilience: Rethinking Risk in the AI and Cloud Era

Leaders need to understanding risk exposures and resource allocations with business context. Today's challenges include evolving technologies such as AI, cloud and others, as well as constant changes to compliance that now include focus on risk. Traditional approaches to addressing modern challenges simply are not enough. In this session, we will illustrate some of the limitations of these approaches and discuss modern approaches to meet these challenges and the needs of technicians, subject matter experts, leadership and compliance.
Keynote Speaker
Randall Laudermilk
Read More
Salon C
→ 45 mins
Session

Bridging the Gap: Overcoming Challenges in Cyber Resilience and Incident Response

As cyber threats grow in complexity, organizations must strengthen their cyber resilience and incident response strategies. This session explores key challenges, including resource constraints, evolving threats, and regulatory pressures. Attendees will gain insights into proactive resilience planning, real-time threat detection, and effective incident response strategies. Learn how integrating people, processes, and technology can enhance cybersecurity readiness and mitigate risks in an ever-changing digital landscape.
Keynote Speaker
Dr. Keyanne McCray
Read More
Salon A
→ 45 mins
Session

From Risk to Resilience: Building Cybersecurity Strategies that Thrive

In a world where cyber threats evolve faster than ever, resilience is no longer optional—it’s a strategic imperative. This session equips leaders and practitioners with actionable insights to transform their approach to cybersecurity. Leveraging the RNA Framework (Rebrand, Network, Achieve Recognition), we’ll explore innovative methods to enhance incident response, foster cross-sector collaboration, and empower cybersecurity teams with skills that last. Attendees will walk away ready to tackle emerging threats, adapt to new trends, and lead the charge in securing our digital future.
Keynote Speaker
Patrice Lindo
Read More
Salon B
→ 45 mins
Session

Mastering AI Security: Safeguarding the Future

Artificial Intelligence is transforming cybersecurity, but it also introduces new vulnerabilities. This session dives into the essentials of AI security, exploring how to defend against AI-driven threats and secure machine learning models. Attendees will learn to identify risks, implement best practices, and leverage AI responsibly to enhance cyber defenses. Ideal for cybersecurity professionals looking to stay ahead in this evolving landscape, this session equips participants with the tools to secure AI-powered systems and build resilient defenses for the future.
Keynote Speaker
Jason Dion
Read More
Salon C
→ 45 mins
Session

What I Wish I Saw When Attacking Your Directory

Active Directory has long been a primary target for attackers-and for good reason. As a former AD architect turned pen tester, I've seen the same problems over and over again when it comes to securing AD. Gaining complete control over a network should be a difficult and challenging endeavor but, unfortunately, it often only takes a few steps. I have a secret: some simple changes would completely turn that around. In this talk, I'll share my small list of AD defenses that I wish were in every environment. Not only would they dramatically slow down attackers, disrupt lateral movement, and increase your detection chances; but they are all native options in Windows and AD. Let's take a hacker's playground and make it their nightmare!
Keynote Speaker
Eric Kuehn
Read More
Hall
→ 2 hours

Networking Reception - Hosted by Check Point Software Technologies

BJ's Restaurant & Brewhouse, 148 Harbison Blvd, Columbia, SC 29212
Read More
Hall
→ 1 hour

Registration

Registration Desk
Read More
Salon A
→ 45 mins
Session

From Compliance to Competence: How AI Makes Cybersecurity Work Again

The current state of cybersecurity is broken—overpriced, overly complex, and far too infrequent to keep up with today’s threats. Annual compliance-driven penetration tests aren’t enough to stop attackers who test your defenses daily. In this keynote, Patrick Wright explores how artificial intelligence is transforming offensive security, enabling frequent and effective pentesting for organizations of all sizes. Learn how AI-driven automation reduces cost, complexity, and labor, allowing businesses to adopt proactive security postures. Discover why offensive security beyond compliance is the key to restoring trust and effectiveness in an industry struggling to meet its own standards.
Keynote Speaker
Patrick Wright
Read More
Salon A
→ 30 mins
⚡Lightning talk

Cybersecurity’s Broken Talent Pipeline—And How Apprenticeships Can Fix It

How apprenticeships provide a game-changing solution to this broken pipeline—offering real-world, hands-on training that accelerates skill development, fosters career-ready talent, and creates a viable path into IT, cybersecurity, and GRC roles.
Keynote Speaker
Will Reed
Read More
Salon B
→ 30 mins
Session

Taming the Copilot: Navigating the Security and Risk Landscape of AI in the Enterprise

AI is transforming work, and Microsoft Copilot offers exciting new efficiencies. But it also brings security risks. This presentation explores Copilot's security and compliance challenges, offering practical strategies to mitigate them. Learn how to conduct risk assessments, build robust security frameworks, address the human element, navigate regulations, and proactively adopt AI. Discover how to unlock AI's potential while ensuring your organization's safety and success. Key takeaways include understanding Copilot's risks, building a mitigation framework, securely integrating AI, and gaining expert insights.
Keynote Speaker
Daniel Ford
Read More
Salon C
→ 30 mins
⚡Lightning talk

Quick Wins with Cyber Kill Chain

Improving security doesn't have to be a long, drawn-out process. Learn how to quickly find areas of strength and weakness in any organization by using Cyber Kill Chain methodology.
Keynote Speaker
Mark Brophy
Read More
Hall
→ 30 mins

Break

Salon A
→ 45 mins
Session

Fireside Chat: Navigating Cyber Threats: Addressing the Hidden Risks in Maritime Transportation

Cybersecurity risks within the Maritime Transportation System (MTS) remain one of the most underappreciated yet critical threats to both economic stability and national security. A cyber-attack on one organization within the MTS can quickly spread across interconnected entities, leading to widespread disruptions This fireside chat will bring together SC Tech’s expertise in cybersecurity alongside a key industry leader to discuss the pressing need for proactive cybersecurity “health checks” across the entire maritime ecosystem. From small businesses operating within port supply chains to large-scale maritime leaders.
Keynote Speaker
Jamie DeMent
Read More
Salon B
→ 45 mins
Session

Be Ready: Protecting Microsoft 365 Data from Cyber Attacks

Your company has made significant investments in Microsoft 365—through licenses, solutions, and dedicated staff. With growing threats to the Microsoft ecosystem, it's crucial that you understand your role in responding to cyber attacks. Every Microsoft 365 professional needs to be aware of the NIST 2.0 framework and the expectations of your role to ensure a swift, effective defense. In this session, you will deepen your knowledge in these critical areas, empowering you to protect your organization and contribute to a more effective, coordinated response to cyber attacks.
Keynote Speaker
Vanessa Toves
Read More
Salon C
→ 45 mins
Session

NIST Cybersecurity Resources 101

An overview of NIST cybersecurity resources for all - from novice to subject matter expert, and how to engage with NIST. Learn about the NIST frameworks (NIST Cybersecurity Framework, NIST RIsk Management Framework, security and privacy controls, the CUI security requirements), available introductory online courses, resources for small and medium businesses, and more.
Keynote Speaker
Victoria Pillitteri
Read More
Salon A
→ 45 mins
Session

State of the Cyber Insurance Market 2025

Discuss the trends, opportunities, and events which are affecting the Cyber Insurance Market in 2025. Also, discuss the valuable tool a Cyber Insurance Policy could in a Cyber Risk Management Program.
Keynote Speaker
Lawrence Baldino
Read More
Salon B
→ 45 mins
Session

How Proper Risk Management Informs Security Defense

Learn how to implement a Risk Management program for your organization by focusing on threats and asset valuation. Understand how threat modeling can be performed through multiple methods and why you should select a risk response in accordance with asset protection, making better use of your security budget. This session will cover the basics of risk management, including hybrid qualitative and quantitative risk assessment via the NIST 800-30 framework. Understand why identifying asset criticality is so important to organizational risk. It will also include an overview of the NIST Risk Management Framework (RMF), and how it focuses on the identification of threats and security control implementation and auditing.
Keynote Speaker
Matthew B. Davis
Read More
Salon C
→ 45 mins
Session

Behind the Inbox: Unmasking Business Email Compromise and How to Fight Back

Business Email Compromise (BEC) is one of the most costly and sophisticated cyber threats today. This session will provide an accessible overview of BEC, analyzing real-life examples to reveal common tactics and warning signs. Attendees will learn practical strategies to safeguard their organizations, including email authentication protocols, employee awareness training, and advanced security tools. The session will empower business leaders, IT professionals, and cybersecurity practitioners with actionable steps to reduce BEC risks and enhance their email security posture.
Keynote Speaker
Mike Ward
Read More
Salon A
→ 45 mins
Session

AI Adoption Management Framework

The AI Adoption and Management Framework (AI-AMF) is an open-source methodology designed to help organizations integrate artificial intelligence into their business functions successfully. The AI-AMF guides organizations from initial strategy development and innovation to operationalizing AI. The AI-AMF ensures that AI adoption aligns with business objectives and that AI is implemented securely and responsibly. The framework comprises six layers: Eavluate, Innovate, Secure, Govern, Operate, and Integrate. The presenter is a co-author of the AI-AMF.
Keynote Speaker
Donnie Wendt
Read More
Salon B
→ 45 mins
⚡Lightning talk

Disorganized Noize: Data Governance

Good data is necessary for any business to remain relevant and profitable, but is that data properly governed? Data is great until it's negatively impacting the organization and exposing everyone to unnecessary security risks. Poorly governed data leads to data ROT, which should be purged immediately because after its outlived its usefulness, it’s now costing you more time, money, and effort than it’s worth. Let's discuss the risks and outline some action items to purge the ROT.
Keynote Speaker
Charles Lakes II
Read More
Salon C
→ 45 mins
Session

FBI Speaker

FBI Speaker
Keynote Speaker
SSA Lee Rankin
Read More
Hall
→ 20 mins

End of Conference

Salon A
→ 1 hour, 20 mins

Leadership in the Age of AI: Finding Meaning and Resilience in Cybersecurity Strategies”

Discover how leaders can thrive in the age of AI by integrating technology with purpose-driven practices. This session explores the intersection of leadership, ethical AI adoption, and the role of meaning as a new currency in creating resilient organizations. Attendees will gain actionable insights into aligning AI strategies with organizational values, fostering a culture of innovation, and ensuring human connection remains at the forefront. With practical tools and examples, participants will learn how to lead with clarity, inspire collaboration, and navigate the evolving digital landscape with confidence.
Keynote Speaker
John Dentico Ed. D., AIMP
Read More
Salon B
→ 1 hour, 20 mins

A NIST Cyber Framework for Everyone. Presenting CSF 2.0

Being designed for all audiences, industry sectors and organization types, from the smallest schools and nonprofits to the largest agencies and corporations (regardless of their degree of cybersecurity sophistication), Cybersecurity Framework (CSF) 2.0 is the tool for you. It outlines key items for organizational and management priorities as well as technical considerations for secure implementation. CSF 2.0 identifies a complete framework in just 32 pages, and recommends 108 essential controls. Imagine this: you can implement just 2 controls per week and change your security posture from a slouch into a rigid attention. Once you realize that it is not an unsurmountable challenge, you can start the trip on your road to a secure future. This workshop will guide participants though navigation of the CSF 2.0 spreadsheet to create their own Top-10 list of goals using the leader's methodology for identifying and ranking the priorities among the 180 goals. Although any attendee will gain a working knowledge of the framework through watching the exercises, participants will be most engaged if they bring their laptops and have some familiarity with Excel.
Keynote Speaker
Barry Hudson
Read More
Salon C
→ 1 hour, 20 mins

Elevate Risk Governance to Maximize Resilience

No matter how often the cybersecurity profession declares that compliance does not equal security, most cybersecurity programs are limited exclusively to achieving compliance outcomes. This workshop is designed to highlight and discuss strategies that invite all stakeholders into the cybersecurity conversation. Participants will learn how to reduce enterprise cybersecurity risk using an approach tailored to their organizations. The workshop will answer three important questions: 1. How can "real governance" reduce enterprise risk? 2. How can we engage all levels of leadership in enterprise cybersecurity risk management? 3. How can we use effective risk quantification to justify budgets, action, and engagement from executive leadership?
Keynote Speaker
Keyaan Williams
Read More
Salon A
→ 1 hour, 20 mins

Transformation Blueprint for Developer-Centric App and API Security

NIST, SANS, OWASP, PCI, etc., provide lists of candidate application security practices. However, the items in the list are unprioritized, target security specialists, and fail to specify adaptations needed for a developer-first approach. Attempting to shift these practices without adaptation is a recipe for frustration, resistance, and false starts. You will come out of this workshop with a Transformation Blueprint to accomplish the cultural shift to developer-centric application security at your organization. The approach is derived from the program that Larry (an active developer himself) has used to achieve this shift for over 600 development teams.
Keynote Speaker
Larry Maccherone
Read More
Salon B
→ 1 hour, 20 mins

API Underworld: Red Team Hacking Secrets

This workshop provides a comprehensive understanding of API security, challenges, and mitigation strategies. Over six sessions, participants will learn about API security basics and real-world breaches, highlighting the need for protection. They’ll explore reconnaissance techniques using tools like Shodan and Google Dorking and analyze common vulnerabilities, including SQL Injection and XSS, with hands-on practice in Burp Suite. OSINT tools such as Maltego and theHarvester will be introduced for gathering intelligence on APIs. The program wraps up with guided exploitation exercises, a collaborative group activity, and an open Q&A, fostering practical API security skills.
Keynote Speaker
Parth Shukla
Read More
Salon C
→ 1 hour, 20 mins

Copilot Unlocked: SMB Readiness Workshop

We’ll break down what Copilot is, how it can enhance your productivity, and what steps you need to take to prepare your IT environment for a seamless integration. Whether you're just exploring AI or ready to implement, this session will give you actionable insights to stay ahead of the curve.
Keynote Speaker
Lisa Carter
Read More

Event Sponsors

Sponsor the 2025 Palmetto Cyber Conference to elevate your brand’s visibility among key cybersecurity professionals and decision-makers, and to showcase your commitment to enhancing regional security efforts.

Why Sponsor?

Your sponsorship not only boosts your brand’s credibility but also demonstrates your commitment to advancing the industry. With a focus on cutting-edge topics and collaboration, AegisX events attract an engaged and influential audience, offering you the chance to make a lasting impact.
  • 0+

    Social Media Followers

    Boost visibility through thousands of yearly views on our platform.
  • 0+

    Pageviews/Yr

    Boost visibility through thousands of yearly views on our platform.
  • 0+

    Avg Attendance

    Connect with hundreds of cybersecurity, AI, and data science professionals.
  • 0+

    Newsletter Subscribers

    Reach decision-makers directly through our growing, targeted email newsletter list.

Company Footprint

Our attendees represent organizations of all sizes—from nimble startups to Fortune 500 giants. Over 70% come from companies with 1,000+ employees, giving your brand access to enterprises with real buying power and influence.

Who you'll reach

Reach key decision-makers and industry experts who are shaping the future of cybersecurity, data privacy, and AI. These are the leaders setting strategies, managing budgets, and driving innovation across finance, healthcare, government, technology, and more.

Conference Partners

Partner with the 2025 Palmetto Cyber Conference to demonstrate your dedication to advancing regional cybersecurity. By aligning with us, you showcase your commitment to strengthening security efforts across South Carolina, while gaining visibility and forging valuable connections within the cybersecurity community.

  • Become a Partner today

    Partner with one of the top cyber security events company in South and North Carolina today.

Keynote Speakers

We are proud to present a powerhouse lineup of speakers for the 2025 Palmetto Cyber Conference, each recognized as a leader in the cybersecurity space. This group includes senior government officials, top industry executives, leading researchers, and frontline practitioners who are shaping the future of security.

Together, they bring a wide range of perspectives—from policymaking and operational defense to academic research and emerging technologies. Attendees will gain firsthand access to the latest developments, tested strategies, and actionable insights drawn from real-world experience.

Through keynote sessions and focused discussions, these experts will explore today’s most urgent cybersecurity challenges and share forward-thinking solutions that can be applied across industries. Whether you’re protecting critical infrastructure, managing enterprise risk, or driving innovation, the knowledge shared here will be directly relevant to your work.

Don’t miss this opportunity to learn from those driving the conversation in cybersecurity. The 2025 Palmetto Cyber Conference is your chance to hear from the best, expand your perspective, and walk away with strategies you can use right away.

Alisha Jordan
Anhad Singh
Barry Hudson
Charles Lakes II
Daniel Ford
Dee Appleby
Donnie Wendt
Dr. Keyanne McCray
Elaine McLeod
Eric Kuehn
Howard Globus
Jamie DeMent
Jared Chambliss
Jason Dion
John Dentico Ed. D., AIMP
Julius Gamble
Keyaan Williams
Larry Maccherone
Laura Nelson
Lawrence Baldino
Lisa Carter
Lora Pitman
Malleswar Reddy Yerabolu
Mark Brophy
Matthew B. Davis
Megan Incerto
Mike Ward
Neil Khatod
Parth Shukla
Patrice Lindo
Patrick Wright
Randall Laudermilk
Sean Fay
Shawn Robinson
SSA Lee Rankin
Thomas Scott
Vanessa Toves
Victoria Pillitteri
Will Reed

Hotel Information

  • 18 location 3
    101 Woodcross Drive, Columbia, South Carolina, 29212
  • We’re glad you can join us for 2025 Palmetto Cyber Conference. We have a room block reserved at Hampton Inn Columbia I-26/Harbison Blvd. for March 16, 2025 through March 18, 2025. Booking your room is simple, just select “Book a Room” to receive your group’s preferred rate. We’re looking forward to seeing you in March! We hope you enjoy your stay and your group’s event!

    Book Your Room
    17
    Event Date
    March 17-18, 2025
    8:00 am - 5:00 pm