Visit SonicWall at booth N-5585 during RSAC 2023 in San Francisco.

The RSA Report: The Road to RSA

In just six days’ time, RSAC 2023 begins in San Francisco. Here’s what SonicWall has planned for the week — and why you should make a point to visit Booth N-5585 while you’re there.

By

Right now, the Moscone Center is quiet. But in less than a week, the area will be abuzz with activity as San Francisco hosts RSA Conference 2023. Regarded as the preeminent cybersecurity convention, RSAC 2023 is expected to draw an estimated 45,000 attendees, including cybersecurity professionals, IT leaders … and, of course, vendors such as SonicWall.

What SonicWall Has in Store for RSAC 2023

During the conference, key members of SonicWall’s executive team, along with other SonicWall cybersecurity experts, will be on hand for one-on-one meetings and company briefings. There will also be live demos on cloud-managed security and hybrid workforce security, along with presentations on everything from ransomware and zero-day threats to protecting your mobile workforce and the findings of the 2023 SonicWall Cyber Threat Report.

Here’s the full schedule of SonicWall presentations:

Tuesday, April 25
10:30 AM — What is Boundless Cybersecurity?
11:00 AM — On the Frontlines: Defending Against Zero-Day Threats
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:00 PM — Detect & Stop Ransomware
12:30 PM — Network Security Under One Cloud Manager
1:00 PM — How to Enhance Hybrid Workforce Security
1:30 PM — What is Boundless Cybersecurity?
2:30 PM — On the Frontlines: Defending Against Zero-Day Threats
3:00 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report
3:30 PM — Detect & Stop Ransomware
4:00 PM — Network Security Under One Cloud Manager
4:30 PM — How to Enhance Hybrid Workforce Security
5:00 PM — What is Boundless Cybersecurity?
5:30 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report

Wednesday, April 26
10:30 AM — What is Boundless Cybersecurity?
11:00 AM — On the Frontlines: Defending Against Zero-Day Threats
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:00 PM — Detect & Stop Ransomware
12:30 PM — Network Security Under One Cloud Manager
1:00 PM — How to Enhance Hybrid Workforce Security
1:30 PM — What is Boundless Cybersecurity?
2:30 PM — On the Frontlines: Defending Against Zero-Day Threats
3:00 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report
3:30 PM — Detect & Stop Ransomware
4:00 PM — Network Security Under One Cloud Manager
4:30 PM — How to Enhance Hybrid Workforce Security
5:00 PM — What is Boundless Cybersecurity?
5:30 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report

Thursday, April 27
10:30 AM — What is Boundless Cybersecurity?
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:30 PM — Detect & Stop Ransomware
1:30 PM — How to Enhance Hybrid Workforce Security
2:30 PM — Network Security Under One Cloud Manager

Keynotes, Sessions and Other Can’t-Miss Events

But you (probably) won’t be going to RSA just to cruise the expo floor. There will also be more than 30 keynote presentations to choose from, in addition to countless expert-led sessions and training courses. We’ve jam-packed our schedule to bring you recaps of as many of the best ones as possible, offering an overview of the trending topics and compelling commentary that you can experience from anywhere.

Here’s a look at some of the issues taking center stage at RSA 2023:

National Security: Sessions such as “The National Cyber Strategy as Roadmap to a Secure Cyber Future,” “State of the Hack 2023: NSA’s Perspective” and “Cybersecurity Thinking to Reinvent Democracy” will explore the relationship between cybersecurity and governance, with a focus on the global cybercrime capital: The United States.

Ransomware: As we explored in the 2023 SonicWall Cyber Threat Report, ransomware is more dangerous than ever — and sessions such as “Preparing and Defending OT Systems from Ransomware,” “Ransomware: From the Boardroom to the Situation Room” and “Negotiating with Terrorists: The High-Stakes Game of Ransomware Response” examine these devastating attacks from a variety of angles.

Supply Chain: Whether in terms of product shortages or as an attack vector, the global supply chain continues to be a hot topic. “Software Supply Chain: Panel on Threat Intel, Trends, and Mitigation Strategies,” “The World in Crisis: Prepare for Extreme Events via Supply Chain Resilience,” and “Hacking Exposed: Next-Generation Tactics, Techniques and Procedures” will explore how threat actors use trusted supply chains as a back door into businesses, even those that are otherwise well-secured.

AI and Automation:  Over the past year, the potential (and the perils) of AI have come to the fore. In “CatPhish Automation: The Emerging Use of AI in Social Engineering,” “Defending at Machine Speed: Technology’s New Frontier” and “Chat GPT: A New Generation of Dynamic Machine-Based Attacks,” attendees will learn more about what AI is capable of … for better or for worse.

The Future: Without forward-looking strategy, organizations are doomed to be always fighting the last battle. In sessions like “Security in 2023 and Beyond: Automation, Analytics and Architecture” “Combating Evolving Cyber Threats: Leading with Disruption” and “The Next 50 Years with Michio Kaku,” keynote speakers discuss the future of threats, of networks and of the world itself.

With so many things to learn and do, RSAC 2023 promises to be one of the best yet. But if you haven’t already done so, be sure to claim your free expo pass or book your meeting with one of SonicWall’s experts soon: There are only six days left ‘til we see you in San Francisco!

Amber Wolff
Senior Digital Copywriter | SonicWall
Amber Wolff is the Senior Digital Copywriter for SonicWall. Prior to joining the SonicWall team, Amber was a cybersecurity blogger and content creator, covering a wide variety of products and topics surrounding enterprise security. She spent the earlier part of her career in advertising, where she wrote and edited for a number of national clients.