Continuing Education
R. Kinney Williams
CFE, CISM, CGEIT, CRISC
 
2024 Continuing Education – SANS & ISACA
Insider Threat & Identity Access Management Track
Cloud Security Track
Emerging Technologies Track
Introduction to AI and Leveraging it in Cybersecurity
Making Mistakes Publicly: Cloud Edition
Secure Your Fortress: Cutting-Edge Defense Techniques
Ask the Experts: How to Grow Your Success in Cybersecurity
Hunting for Normal Within Chaos
Top Five Trends in CISO Leadership
Why Do We Do What We Do? A Motivational Talk
SC Media - Ransomware attack lesson MGM/Caesars
ISACA - State of Digital Trust
 
 
2023 Continuing Education – SANS &  – ISACA
Attacking User Identities
Optimize Your Defenses to Combat the Threats
SANS Detection Engineering Survey
Network and Configuration Risks in Modern Cloud Security
Tips & Tricks For Digital Dumpster Diving
How the Cloud Changes SecOps and Incident Response
Software Supply Chain Security
Safeguard Your Business-Critical Web Apps
Exploring the Link Between Corruption and Cybercrime
Cyber Solutions Fest 2023: Cloud Security
Three Cloud Security Differentiators for Leaders
Hands-on Workshop: Forensic Analysis of Apple IoT Devices
2023 SANS Incident Response Survey
AI & ChatGPT Solutions Forum 2023
JumpStart into Cyber
2023 SANS DevSecOps Survey
Forensic Assessment & Variant Discovery In Minutes
Strategies for Effective Application Security Monitoring
Beware! Encryption Jedi Mind Trick
An Intro to C for Windows
SANS 2023 Threat Hunting in the Cloud Solutions
The Importance of NDR Detection-in-Depth
Future of Log Centralization for SIEMs and DFIR
Cloud Security Exchange 2023
Building Red Team Capability Solutions Forum
State of Threat Detection – The Defenders’ Dilemma
Insights into the Latest Ransomware Trends
Hands-On Workshop: Cloud VM Deployment and Hardening
An Intro to C for Windows - Part 2
Carahsoft Government Solutions Forum
Keeping Up with A Changing Threat Landscape
Skills to Keep Up In The Cloud
Advanced Python Automation Hands-On Workshop
2023 SANS Survey on Application Security
The ICS Attack Map Series: Oil & Gas
The Rise of Terraform in Cloud Security
Commonalities of Salt and Security Culture
Dodge the Sliver Bullet and Find the Smoking Gun
SANS 2023 Top New Attacks and Threat Report
Findings of the Verizon DBIR to Managing Human Risk
Breaking IT-OT Silos with OT/ICS Visibility
Hands-On Workshop: Multi Cloud Data Security
Enhancing OT SecurityAchieve Cloud Security at Scale
2023 SANS SOC Survey
Building Better Detections
A Threat to Critical Infrastructure
Cloud-Native Application Protection Platforms
Vulnerability Hunting in a Third-Party Plugin
DevSecOps and Cloud Security
The Dark Side of AI and the Questions
2023 SANS Visibility and Attack Surface Survey
Using Intelligent Data as a Force Multiplier
Fantastic caches and what you can find in them
Securing Your Digital Transformation Journey
The Five ICS Cybersecurity Critical Controls for APAC Improve the defenders\' ability to stop the attackers
Thinking DFIRently: From Entry to Specialty
2023 SANS Report: Digital Forensics
5 Automation Trends to Scale and Modernize
Improve Your Cybersecurity Culture
Promoting Your Path: From Engineer to CISO
Securing Your Cached Assets
2023 Solutions Track: ICS Security
2023 SANS Report: The State of MDR
2023 SANS Report: The Present and Future IT Skills
2022 ICS/OT Cybersecurity Year in Review
Network Security to Minimize the Risk From Any Attacker
A DNS Security Architecture as SecOps Force Multiplier
Self-Supervised Learning Application for Anomaly Detection
Build a Risk Register Accounts for Internal and External Risk
Crash and Burn: My Ten Favorite Security Failures
Cyber Threat Intelligence Summit Solutions
Seeing Cyber Threats Over the Horizon
SOC, Meet Cloud. Cloud, Meet SOC
 
2022 Continuing Education – SANS &  – ISACA
Cyber threat detection: faster and easier
Solutions Forum 2022 : Is Your SecOps Ready for Cloud and Containers?
Automation and Security of a Network
Detecting and Combatting Cloud Environment & Supply Chain Vulnerabilities
Cyber Solutions Fest 2022: Cloud Security
Can you really be more secure in the cloud?
Let’s Get Serious: Protecting Industrial Control Systems is Mission-Critical
Automatically Prioritize Vulnerabilities Using Runtime Intelligence
SANS Workshop: Attacking and Defending Serverless Applications
The Internet Storm Center: How to Use and How to Contribute Data
Proving the negative - no we didn't breach you
SANS Protects: Enterprise Email
Have You Left A Door Open For Attackers?
A Comprehensive Approach to Cloud Threat Detection and Response
Does Cyber Deception Fit Into Modern Security Architecture?
Best Practices for a Successful SASE Deployment
Introduction to Cyber Deception: Taking back the advantage from the attackers
Forensics and Security Investigations in Niche Public Cloud Environments
Threat Spotlight: Cloud-Native Ransomware
SANS Protects: Web Applications and Services
Advanced Network Detection and Response
Best Practices for Incident Preparedness in a Serverless World
Password Management Solutions Forum
Windows Server Security Masterclass: Harden Your Servers Efficiently
Adventures in Cloud Hacking
Hacking Dumberly
DevSecOps Automation for Cloud Native Security
Protecting Your Cloud Office Inbox
12 Months of Attacks - Lessons, Trends and Predictions
Zero Trust Security Hygiene for Infrastructure Access
Pentera 101: Changing the Game of Offensive Security
Evolve Your SOC and Defend Your Cloud Environment
Have Matured Our Security Strategy
The Role of Automation in Amplifying Your Cloud Incident
Serverless for Defenders
Mass Exploitation - How to Defend the Next Log4j
Minimizing Cyber Risk for Operational Technology
CVE-2022-26809 MS-RPC Vulnerability Analysis
CSPM Best Practices for Multi-Cloud: Beyond Native Tools
How to Build Continuous Education Programs for Your Cybersecurity Team
Real Serverless Use Cases in AWS
RSA - Years in Review and What is Still Lingering. Threats Don't Just Go Away
Automating Internal and External Security Intelligence
Evolve Your SOC with Richer Data, Guided Analytics, and Scalable Expertise
Securing Infrastructure Operations
2021 ICS Headlines from the Year in Review
Embracing Detection Engineering for Incident Response
Verifying Security Assumptions and Threat Hunting via osquery
SANS 2022 Cyber Threat Intelligence Survey
Securing Microsoft Azure Cloud and Containers
API Security Edition featuring FBI Cybersecurity Agent
How to Operationalize ICS Threat Intelligence
Achieving Comprehensive Cloud Data Protection
Anti-Ransomware Technology: Moving Target Defense
Breaking Down the AV-Comparatives EPR Evaluation
Breaking Down the AV-Comparatives EPR Evaluation
Secure Your Google Workspace
Modernizing Security Operations Survey
Challenges Incident Response Teams Face
Understanding the Source of False Positives
Streamline Your Enterprise Security
Benefits from the Security Protections of Windows 11
Security Best Practices: Forensics & Incident Response
Taking Security from Intelligence to Detection with XDR
 
2021 Continuing Education – SANS &  – ISACA
Using External Lookups to Increase the Alert Fidelity
Understanding the Convergence of TIP and XDR
Exploiting NDR to Cultivate Decision Advantage
Secure your Endpoints and Turbocharge
Take Advantage of Redacted Records in your Investigations
Penetration Testing-as-a-Service
Development and Security with Snyk and AWS
Shadow IT Elimination Solutions Forum
A SANS 2021 Survey: Security Operations Center (SOC)
Malware & Ransomware Solutions ForumCloud Environment From Increasingly Advanced Threats
Managing PKI in Hybrid and Multi-Cloud Environments
Securing Cloud Data; Vulnerabilities of SaaS Platforms
A SANS 2021 Report: Top New Attacks and Threat Report
Cloud Service Provider Tools to Secure Your Identities
How to Level Up Your Threat Detection Practice
An alert has fired. Now what?
A Practical Approach to Hunting Adversary Infrastructure
Don’t Gamble with Golden SAML
Rethinking the Sec in DevSecOps: Security as Code
CloudSecNext Summit Solutions Track
Cloud Data Security Decoded
Ransomware - Do You Pay It Or Not?
A Contrarian View on SolarWinds
Protecting data from ransomware and other accidents
Threats require Modern Security Practices
Value Added Risk Management: Exploiting
Why Endpoint Security Matters to SASE, Zero Trust and XDR
Raspberry Pi sensors for home networks
7 habits of highly successful cybersecurity operators
Security Risk Management and Business Enablement
Effective Cloud Security Brokering
Why SASE Changes Security Considerations
Secure Network Transformation for Digital Businesses
A Practical, 90-Day Roadmap For Mid-Sized Enterprises
Technology Security in the Age of Smart Manufacturing
ISACA Survey
New computer and mobile forensics tool
Top Skills Analysts Need to Master Panel Discussion
ntrusion using Identity, Host, and Network Indicators
SolarWinds Taught Us About Third Party Risk Management
2021 Network Security Report
Contextualizing the MITRE ATT&CKŪ Framework
Understanding Your Attack Surface
Cisco Secure Email: Simplified, Intensified, Maximized
SANS Attack Surface Management Virtual Conference
Endpoint Protection Solutions Forum
Taking a behavioral approach to security
Detecting and Preventing Vulnerabilities in Cloud
The Power of Open-Source Zeek
How to Implement a DevSecOps Culture
Hybrid Security: Protecting Your Supply Chain
Take Your SOC To The Next Level!
Endpoint Monitoring in a Dispersed Workforce
Capabilities with Modern Log Management
Cyber Criminals and APTs Meet at their Final Rendezvous
Network Defense Lessons from the SolarWinds Attack
How to Drive Faster Threat Response
Neutralizing Breach Paths with Cyber Threat Intelligence
The Non-Employee System of Record
Simplify Cloud Shift with a Next-Gen SIEM
Phishing and Malware Distribution with Automation
How AI Stays One Step Ahead of Attackers
SASE Starter Guide: What *You* Need to Know
Detection & Response
SANS 2021 Endpoint Monitoring
An Interactive Pentest Experience
Hunting in Network Telemetry
Latest DDoS Trends and the Evolving Threat Landscape
Cybersecurity and Operational Resilience for Smart Buildings
Breach from One Compromised AWS Identity
Engaging Your Line of Business for InfoSec Initiatives
Stop Remote Code Execution During Runtime
First Contact With Container Security: Resistance Is Futile
Exploring Emerging Threats, and How to Stay Ahead of Them
Using SOAR to Elevate Your Security Operations
What Did Solarwinds Teach Us?
Cybersecurity Metrics - Measurement
How to hunt with Zeek using Sigma rules
What if security vendors told the truth?
Prevent/Detect Software Supply Chain Attacks
Mapping Controls to Security Frameworks Webcast
Threat Intelligence Boosts Prevention and Detection
Greenfield Security Operations Center
Passive DNS to Cyber Defenses and Risk Management
Build and Automate an Effective Zero Trust Network
The Cyber-Threat Landscape in 2020 and Bracing for 2021
Using Marketplaces for Valuable OSINT Data
Out in the Wild: How OSINT Supports Proactive Defense
Challenges & Solutions for Tracking New Variants
Implementing Moving Target Defense in OT Environments
Implementing Target Defense in OT Environments
Security Validation Against an Ever-Changing
Securing Modern Cloud Native Application
How to Stay Ahead of Cyberthreats
2021 SANS Cyber Threat Intelligence
The Magic of Mitigations and ATT&CK
Beyond Network Detection and Response
Trust must include the workforce, workloads, AND workplace

2020 Continuing Education – SANS &  – ISACA

Cyber Resilience Lessons - Cyberattacks of 2020
Modernizing Detection and Response in the Cloud
The Future of IT Security is SASE
Detecting, Preventing, & Reacting to Ransomware
Leveraging Asset Visibility to Enhance Security Operations
What Works in Secure Remote Access
Automating Event Triage in the Cloud
Confidence in Security Intelligence
The Myths of Network Security
Understanding the Techniques of Malicious Code
Driving Proactive Defense through Threat Investigation
Solving Network and Security Challenges with SASE
Network Security Monitoring vs Encryption
Influencing a Software Vendor\'s Roadmap
SOAR Pitfall Avoidance
Enforcing Least Privilege in Cloud Infrastructure
ICS Security and Asset Identification
Securing Common Web-Framework Stacks
Achieve Security Visibility at Scale in the AWS Cloud
Threat Hunting for Visibility
Detecting Malicious Activity in Large Enterprises
Industrial Cyber Resilience Beyond Covid-19
Cyber Defense Using the MITRE ATT&CK Framework
Unifying user and endpoint protection
Take Your SOC To The Next Level!
Eight Common OT / Industrial Firewall Mistakes
AI and Emerging Threat Protection
4 Secrets to Power Charge Your SOC
Chrome Extensions Enabled a Global Surveillance Campaign

Detecting advanced persistent threats with intrusion detection
The Best of Both Worlds: Cloud + SASE
Secure your data, your recovery, and your mission
Misconceptions and Real Time Privacy Concerns
As IT Complexity Increases, Visibility Plummets
How to Use Fortinet Products for Compliance
How Are Remote Workers Working? A SANS Poll
Integrate security in your DevOps lifecycle
Migrating to the Cloud - Security and Network Performance
Practical Challenges to Implementing Micro-segmentation
Securing the shift to cloud-based business operations
Secure Your Data and Networks
Outside-In Scanning Is Not Cyber Risk Management
What's Best for IaaS Security
Great Security Outcomes While Working Remotely
Cyber Threat Intelligence Solutions
Behavioral blocking and containment
Incident Response and Threat Hunting
Attack Simulation: Docker Application
Secure Branch Connectivity With SD-WAN
Techniques for Modern Software Development
Threat Actor Analysis and Strategic Security Investments
Real-World Implementation of Deception Technologies
Cyber Threats To Electric Industry - What You Need to Know
Discover and Eliminate Cyberattack Pathways to Assets
Landscape and the Influence of Sharing Communities
Optimize Decision Support
Exposure and breach with Cisco Stealthwatch Cloud
Threat Hunting and Discovery
What Really Matters to Security Teams

 

 

2019 Continuing Education – SANS &  – ISACA

A Review of Mimecast’s Web Security Service
Anticipate threats instead of reacting to them
Securing Microservices in Containerized Environments
Simplifying Response with the Mitre ATT&CK Framework
Move to Cloud: A Chance to Finally Transform Security?
Linux for Enterprise Security
Correlation and prioritization of security alerts and actions
Securing Your Modern Data Center
Real World Challenges for PCI Compliant Containers
Cloud Security Operations Solutions Forum
Getting Started with Native Runtime Protection for PAS
Expands Attack Investigations to Cover All Vectors
Elevating Enterprise Security with Fidelis Cybersecurity
Easing Into Consulting; Consulting on The Side
How TTPs Are Changing The Game
Micro-Segmentation for Network Security
IT and OT Are Converging. Does This Affect Compliance
Enterprise Security with Fidelis Cybersecurity
Keeping the Technical in Technical Management
Hidden & Destructive Objects in Your Environment
Focus On People - Take Your SOC to the Next Level
Security Inside the Perimeter with VMware
Achieving Safe and Secure Plant Operation
Simplify Your Office 365 Mig
Securing Microservices
Lessons From the Front Lines of AppSec
Security Process with Orchestration & Automation
Not sure that you need OT Cybersecurity?
Web-based Supply Chain Attacks
Protect your organization when your perimeter fails
Automate Compliance Gaps for Public Cloud
Building a Zero Trust Model in the Cloud
Overcoming Obstacles to Secure Multi-cloud Access
The State of Kubernetes Security
CTI Requirements and Inhibitors:
AWS Best Practices for Cloud Security
CTI Requirements and Inhibitors
Best Practices for Cloud Security
Remediating Threats by Bridging Islands of Security
Enterprise Security with a Fluid Perimeter
Falcon and the MITRE ATT&CK Framework
Breaking Bad Bots - Threat and How to Stop Them
Operationalizing Cyber Threat Intelligence
Defeating Attackers with Preventive Security

 

 

2019 Continuing Education – ISACA

Various online courses

 

2018 Continuing Education – SANS

ICS/SCADA Threat Detection and Prevention
Cyber Threat Intelligence in Security Operations Owner’s
Take on Tackling ICS Cybersecurity Challenges
Over Exposed and being Phished? Stop Sophisticated Attacks
How to achieve autonomous hunting and detection
Breach Avoidance: Yes, You Can!
4 Techniques to Modernize Your DDoS Defenses
Building Successful Awareness
Intro to Smart Contract Security  
Managing vulnerabilities with the PIACT process
Collecting OSINT: Grabbing Your Data Now to Use Later
PowerShell for PenTesting
Fundamentals of Security Operations
Cloud Security Visibility: Establishing security
No tool fits all – Why Building a solid Toolbox Matters
Forensics and Incident Response in Containers
Putting Out the Fire: Improving SecOps Retention
Diffuse Cryptojacking & Ransomware Attacks with a Sandbox
EnCase Forensic 8: A SANS Analyst Program Review
High Fidelity Alerts: Context for your context
Threat Intelligence Naming Conventions
2018's Biggest Bugs and How to Beat Them
PCAP Command-Line Madness
10 Tips for Effective Modern Day Endpoint Protection
Improve your defenses and response capabilities
Sharpen Your Threat Hunting Capabilities
LabMD: The Phony Data Breach
Updates to SEC599
So, You Wanna Be a Pen Tester? 3 Paths to Consider
Software Defined Radio for Penetration Testing and Analysis
Reclaim Your Freedom to Safely Access the Web
Blueprint for prioritizing efforts and finding the right solution
Fighting Cybercrime with Artificial Intelligence
Catching attackers living off the land
Anatomy of the TRITON ICS Cyberattack
Java on the Server? What Could Possibly Go wrong?
Exploring Registry Explorer
Real-time Incident Remediation
How hackers run circles around our defenses.
Moving Antivirus Security to the Cloud
How to write malware that evades detection
Success Factors for Identity When Moving to the Cloud Open Source Path to Automating Compliance
GDPR - What You Don't Know Can Hurt You
Maintaining Data Protection and Privacy after GDPR Implementation
Giving Back and Closing the Gender Gap in Technology

2018 Continuing Education – ISACA

 Ways TO Defeat Two-Factor Authentication
Open Source Path to Automating Compliance

GDPR - What You Don't Know Can Hurt You
Data Protection and Privacy after GDPR Implementation
Giving Back and Closing the Gender Gap in Technology

 

 

2017 Continuing Education – SANS

- Business-Driven Network Security Policy Management
- The Forgotten Component of your Incident Response Plan
- Turning Threat Data into Threat Intel
- Building Continuous Security Into IT & App Infrastructures
- Selecting/ Managed Security Services Provider
- Simplified Segmentation for a Stronger Threat Defense
- I'm in the cloud now so... I'm secure right?
- Understanding Fileless Attacks and How to Stop Them
- SANS CyberTalent VetSuccess
- Clustering, Sourcing, and Correlating All Things Indicators
- SANS CyberTalent VetSuccess
- 2017 SANS SOC Survey Discussion
- PREVENT-Detect-Response - How to Win at Security
- Security Sandbox Won't Catch It All - The Phishing Problem
- The True Cost of Ransomware and the Reality of Recovery
- Outsmart Hackers by Coordinating Your Defenses
- The Top 20 ICS Cyber Attacks
- Designing IOCs Using Red Team Tools
- EDR + NGAV Working Together
- What To Do About the Equifax Hack
- Harness the Hacker with Breach and Attack Simulation
- Dynamic Scanning to Secure Web Applications
- Security Sweet Spot with Honeypots in ICS Networks
- Windows PowerShell for Auditors
- SIEM Design & Architecture
- Sensitive Data Everywhere
- Does your current firewall or IPS protect against AETs?
- Review of WireX Network Forensics Platform
- Five Facets of DevOps Success
- A Methodology for Effective Detection and Agile Response
- Building Your Own Super-Duper Home Lab
- SANS Pen Test Course
- Strategies for blocking fileless attacks and exploits
- Using COIN doctrine to improve Cyber Defense
- A Unique Approach with Infoblox
- Your Network Security: Detect, Hunt & Prevent Threats
- Critical Controls in a DevOps Environment
- Making Sense of the Critical Security Controls in the Cloud
- Security Whack-a-MoleThreat Landscape
- Machine Learning: Practical Applications for Cyber Security
- Defending your Industrial Control Systems
- Dissecting various real-world DGA variants
- Roadmap to a Secure Smart Infrastructure
- 5.3 Billion Reasons to Keep Up-to-date with BEC
- Know Thy Network - Security Controls 1 & 2
- Multi-Container Research Environments
- Risk-based privilege management
- Effective Defense Against Insider Threat
- Win the Cyberwar with Zero Trust
- Windows Forensics Course: Windows 10
- Analysis Tactics: The New Forensics Poster
- Cloud Security Monitoring
- Bridging the O 365 Security Gap with CASB
- PowerShell Proxy
- NSS Labs NGFW Test
- Efficiently Contain Threats and Ease Operations
- Endpoint Detection and Response
- 2017 State of Security Operations and What\'s Being Done!
- Attack Attribution: It’s Complicated
- Threat Hunting - Modernizing Detection Operations
- Smartphone Forensics
- Malware Abuses Legitimate Services for Communications
- Impact of Isolated Cyber Security Functions
- AI to Minimize Your Cybersecurity Attack
- Real-World State of Security Operations in 2017
- Real Steps to Build a Threat Intelligence Framework
- Protection with Total Endpoint Protection
- Communicating to CEOs and Boards of Directors
- Exploring the Unknown ICS Threat Landscape
- AFF4: The New Standard in Forensic Image Format- Bring some trickery to fight Advanced Persistent Threats
- Protect your infrastructure against DNS attacks
- Protecting Business Mobility Against Emerging Threats
- Cybersecurity Trends to Increase Security Webcast
- Threat Hunting with Indicators:
- Cyber Threat Intelligence in Action - Social Engineering in Physical Security Assessments
- 3 Cs of Security Awareness
-Mimecast Targeted Threat Protection
-Don’t get marooned on Analytic Islands -Stop Threats in their Tracks- An Introduction to Advanced Malware Protection
-Implementing and Maintaining an Approach in the Cloud
-Introducing the NEW SANS Pen Test Poster - White Board of Awesome Command Line Kung-Fu
-2017 Cloud Security and Risk Benchmarks
-Next generation analysts for next generation threats - lessons from deploying best practices to hundreds of SOC teams!
-Practical Application of Threat Intel for Network Defenders
-Using Cisco Stealth watch to Increase Security By Enhancing Critical Security Control Performance
2017 Continuing Education – ISACA

- Tips Auditors Need to Know About Cyber Security
 - Cyber Security for the Cloud
- GDPR Data Protection Impact Assessments
- Leveraging COBIT 5 and DMM
- Webinar: Designing and Using Governance - Part II
- Eliminate the IoT Security Blind Spot
- North America CACS 2017 Conference
- The Dark Web - a Threat to Your Business
- Major Data Breaches with Threat Lifecycle Management
-Stability, Agility, and The Capable Organization
-Solving Business Problems with COBIT 5
2016 Continuing Education – SANS

- How a Managed Bug Bounty Program - SANS 2016
- Criteria for Hardware-Based Encryption - SANS 2016
- Conquering all Stages of the Attack Lifecycle - SANS 2016
- SANS 2016 ICS Survey - SANS 2016
- Bridging the Insurance/InfoSec Gap - SANS 2016
- PIM/PAM in Today’s Infosec - SANS 2016
- Incident Response Capabilities in 2016 - SANS 2016
- How to Negotiate a Cyber Insurance Policy - SANS 2016
- Scapy and Snort, Packet PB & J - SANS 2016
- Practical and Open Source Threat Intelligence - SANS 2016
- Stopping CEO Fraud - SANS 2016
- Managing Applications Securely - SANS 2016
- Overcome Privilege Management Obstacles - SANS 2016
- DNS Evidence - SANS 2016
- Cyber threats: Methodologies and Tools - SANS 2016
- Cyber threats: Threat Hunting 101 - SANS 2016
- Threat Hunting Methodologies and Tools - SANS 2016
- Threat Hunting 101 - SANS 2016
- Mobile forensics tool - SANS 2016
- Gamification of a Fortune 20 SOC - SANS 2016
- Mapping Attack Infrastructure - SANS 2016
- Evolving cyber Gatherers to cyber Hunters - SANS 2016
- Security Awareness Report Key Findings - SANS 2016
 -Preparing for the Inevitable Cyber Breach - SANS 2016
- Mobile Data Loss – Threats/Countermeasures - SANS 2016
- Facilitating Fluffy Forensics - SANS 2016
- Enable inspecting TLS/SSL traffic - SANS 2016
- Compliance and Detecting Suspicious Activity - SANS 2016
- Benchmarking AppSec - SANS 2016
- Managing Your Top Seven Human Risks - SANS 2016
- Cyber Investigations Law, Ethics & Evidence - SANS 2016
- Securing Mobile Data and Devices - SANS 2016
- Communicating to CEOs& Directors - SANS 2016
- Security Leadership: Strategies for Success - SANS - 2016
- IT Security Spending Strategies – SANS - 2016
- Threat Hunting - SANS 2016
- Application Security - SANS 2016
- Enhance ICS Security - SANS 2016
- Critical Controls - SANS - 2016
- Threat Intelligence Awakens - SANS 2016
- Web API Security - SANS 2016
- Security in Windows 10 and Server 2016 - SANS 2016
- Threat Intelligence - SANS 2016
- Incident Response with Behavioral Analysis - SANS 2016
- The Art of Risk Mitigation - SANS 2016
- Human Factor in the Age of Cyber Conflict - SANS 2016
- High-Impact SOC Rollout - SANS 2016
- Most Common Human Incidents - SANS 2016
- Holistic Network Visibility - SANS 2016
- Prioritizing the CIS Critical Controls for ICS - SANS 2016
- Intro to SDR Projects - SANS 2016
- Incident Response with Behavioral Analytics - SANS 2016
- The State of Vulnerability Discovery - SANS 2016
- Incidents, Risks and Preparedness - SANS 2016
- Security in Windows Server 2016 - SANS 2016
- Real Time Threat Hunting Using Passive DNS - SANS 2016
- SOC: In-house vs. Out-Sourcing - SANS 2016
- Financial Services Security Vendor Briefing - SANS 2016
- Office 365 Security & Risk Benchmarks - SANS 2016
- Your Threat Intelligence Program - SANS 2016
- Proactive Cyber Hunting Approach - SANS 2016
- Europe Threat Survey Report - SANS 2016
- ICS Cybersecurity Into Water Utility Planning - SANS 2016
- Credit Union Detected LAN Turtle Attacks - SANS 2016
- Threat Intelligence Vendor Briefing - SANS 2016
- Threat Landscape Survey Report - SANS 2016
- Health Care Security - SANA 2016
- Incident or Breach? - SANS 2016
- Layered Security Strategies Don't Work - SANS 2016
- Ransomware Dominating  Threat Landscape - SANS 2016
2016 Continuing Education – ISACA

- Security in the Cloud - ISACA 2016
- Protecting the Software Defined Data Center - ISACA 2016
- EU Regulation’s Impact on Cyber Security - ISACA 2016
- Developing Robust Trojan Defenses - ISACA 2016
- Learning Defends Against Zero-Day Threats - ISACA 2016
- The State of Cybersecurity - ISACA 2016
- GDPR Will Mean to Global Businesses- ISACA 2016
- Economics of Cyber Attacks - ISACA 2016
- Effective Breach Investigations - ISACA 2016
- Assessing Cyber Risk Appetite - ISACA 2016
- Cybersecurity Evolves - ISACA 2016
- SSH Keys: Access Out of Control - ISACA 2016
- Pragmatic Networking - ISACA 2016
- Auditors Need to Know About Cyber Security - ISACA 2016
- 2016 Data Protection Benchmark Study - ISACA 2016
- Effective Third-Party Risk Assessment - ISACA 2016
- Convergence and Industrial Cybersecurity - ISACA 2016
- Protect Yourself World with No Parameters - ISACA 2016
- Building a Road to GRC Maturity - ISACA 2016
- The Inverted Cloud of Operability - ISACA 2016
Prior to 2016 Continuing Education – ISACA and SANS

- Partnering with a Cyber Security Vendor - SANS 2015
- Predicting Cyber Security Trends - SANS 2015
- Third-Party Risk Management - ISACA 2015
- AML and BSA: Overcoming the Challenges - IIA 2015
- Leveraging Network Intelligence - SANS 2015
- Certifications that Matter - SANS 2015
- Compliance does not equal security - SANS 2015
- Monitor Third Party Cybersecurity - SANS 2015
- Cyber Centric Enterprise Dynamic Security- ISACA 2015
- Encrypting Managing Those Keys - ISACA 2015
- Security Awareness Programs - SANS 2015
- Hacked, or Human Error - SANS 2015
- ICS Cybersecurity - SANS 2015
- Network Attack Methods - ISACA 2015
- State of Cybersecurity - ISACA 2015
- Securing Data in age of Mega Breaches - ISACA 2015
- Securing Smart Devices - ISACA 2015
- Crack the Code - ISACA 2015
- Full Circle Threat Management - ISACA 2015
- COBIT 5 for Business Benefits – ISACA 2015
- Third-Party Information Security – ISACA 2015
- Requirements in Access Management – ISACA 2015
- Cyber Threats Thru Security Intelligence – ISACA 2015
- Data Breaches MISS detection – ISACA 2015
- Advances in Android and iOS Attack – ISACA 2015
- Cybersecurity Share Information – ISACA 2015
- Auditing VoIP Networks – ISACA 2015
- Harsh Reality of Cyber Protection – ISACA 2015
- Auditing VoIP Networks – ISACA 2015
- Cybersecurity in e-governance – ISACA 2015
- Collaborating, Communicating – ISACA 2014
- Security for a Maturing Cloud – ISACA 2014
- Cybersecurity workforce – ISACA 2014
- Cybersecurity - IBAT 2014
- CobiT 5 – ISACA
- Mobile Security, ISACA 2014
- North America CASA Conference 2014 – ISACA
- Cybersecurity, ISACA 2014
- 2013 State of Cybercrime Today - Threats and Solutions
- 2013 IBAT Annual Conference
- Real Estate Broker (State of Missouri, 1982-89)
- Securities Salesman (NASDA, 1984-86)
- 2013 ISACA Managing and securing the mobile onslaught
- North America CASA Conference 2013 - ISACA
- TechMeca IBAT Conference, 2013-
 Speaker at the annual ABA Compliance Conference
- Speaker at the annual conference for Credit Union Directors
- ICBA’s Community Bank Technology Conference, 2012
- Controls for Cyber Defense, ISACA 2014
- Providing Security from Cyber threats, ISACA 2012
- TechMeca IBAT Conference, 2012
- Information Security Conference, ISACA 2011
- ISACA - Security Management in the Cloud – 2011
- Securing and Audit Your Virtual Environment, ISACA 2011
- North America CASA Conference 2011 - ISACA
(Cloud and virtual machine auditing)
- TechMeca Conference, 2011
- IS Security & Risk Management Conference, ISACA: 2010
- Using Risk Based Approach – ISACA 2015
- Manage, monitor, & audit mobile users – ISACA 2015
- Data Protection and Privacy – ISACA 2015
- TechMeca Conference, 2010
- IS & Risk Management Conference, ISACA: 2009
- Network Security Conference, ISACA: 2008
- North America CASA Conference 2008 - ISACA
- Network Security Conference, ISACA: 2007
- North America CASA Conference 2007 - ISACA
- ISACA: 2007 – Update on CobiT
- ISACA: 2007 – Security Access Management
- Network Security Conference, ISACA: 2006
- ICBA Tech World, 2006
- TechMeca Conference, 2006
- Technology in Banking, TBA 2006
- Network Security Conference, ISACA: 2005
- North America CASA Conference 2005 - ISACA
- Network Security Conference, ISACA: 2004
-  ISACA - Key Tools to Network Security 2004

 

 

 

Enterprise Network Security 2004

- Network Security Conference, ISACA: 2003

- Information Security Conference, OTS: 2002

- Auditing IT Security, ISACA: 2001

- Governor's Leadership Program: 1993-96

- Tom Hopkins' Sales Course: 1982

 - Bank Examination School, Instructor's School, FDIC, Washington, D. C.: 1979

- LSU School of Banking of the South, Class - 1978

- EDP Examinations - CSBS, University of Chicago: 1973

- Meramec Junior College, Kirkwood, Missouri: 1971-72

- University of Missouri, Columbia: 1964-66

- Numerous courses with the ABA since 1964

- Prior to 1964, various training in the US Navy