Blog

Nuspire at RMISC 2024: The Buzz, Challenges and Insights

The Rocky Mountain Information Security Conference (RMISC) 2024 was a whirlwind of insightful discussions, thought-provoking presentations and plenty of networking. Here’s a streamlined rundown of the hot topics, common pain points and key takeaways from this year’s event. 

Key Themes and Conversations 

A prevalent theme at RMISC 2024 was the human aspect of cybersecurity roles. Discussions focused on burnout, job security and the industry’s unpredictability. Many attendees expressed frustration with the repetitive nature of vendor offerings, leading to skepticism about the industry’s integrity.  

AI also dominated many conversations, with sessions exploring its use and integration into cybersecurity. Despite this focus, a clear, long-term vision for AI’s impact remains elusive. Additionally, there was significant interest in how to break into the cybersecurity field, with attendees seeking advice on certifications, hands-on activities, and job opportunities. 

Regulatory topics, particularly around SEC engagement and federal law enforcement, drew substantial attention. The increasing presence of practicing attorneys at the conference highlights the growing intersection of cybersecurity and legal considerations. 

Common Pain Points 

Burnout remains a significant issue, with many feeling the strain of job insecurity and insufficient resources to handle workloads effectively. The unpredictability of the industry only exacerbates these challenges. A common frustration was the lack of effective communication with senior leadership and the need for greater focus from the top down.  

Many attendees felt that internal education and asking the right questions during vendor interactions were areas needing improvement. Navigating regulatory compliance continues to be a major challenge. Many organizations are seeking assistance with audits and readiness, highlighting the need for clear and effective strategies to meet regulatory demands. 

Nuspire’s Powerhouse Presentations 

Nuspire’s presence at RMISC 2024 was marked by impactful presentations from Chris Roberts, Chief Strategy Executive & Evangelist, and Mike Pedrick, VP of Cybersecurity Consulting, who provided the attendees with valuable insights and practical knowledge. 

Chris Roberts: Incident Response and Threat Intelligence  

Chris Roberts led two highly engaging sessions. His workshop, “What to Do When It All Goes to Hell in a Hand-Basket,” focused on effectively preparing for and managing incidents. Attendees engaged in short, 10-minute simulations to better understand the basic frameworks like NIST, practical tools for incident management, and a sense of community support. 

In his second session, “Evolution of Threat Intelligence, Tracking Your Boss for Fun, Profit and Protection,” Chris explored the evolving world of threat intelligence. He emphasized understanding both the digital and human landscapes, provided critical questions for evaluating threat intelligence providers, and offered tools to help attendees communicate threats and risks to their organizations. 

Mike Pedrick: U.S. Privacy Legislation  

Mike Pedrick’s session, “U.S. Privacy Legislation: Why We’re Still Doing It Wrong,” dissected the complex landscape of state privacy regulations. Pedrick highlighted the inconsistencies across state laws, the common themes and the critical gaps that still exist. He argued for the necessity of federal legislation to provide uniform protections and reduce compliance complexity. Attendees gained a clearer understanding of current privacy laws and actionable insights for navigating these legal complexities. 

Key Takeaways and Insights 

The SANS Executive Cybersecurity Experience event was particularly impactful. It emphasized the importance of involving diverse stakeholders in simulations, not just IT professionals. This realistic approach provided valuable insights and affirmed existing viewpoints on handling incidents like ransomware.  

A significant takeaway was the need for clear, market-friendly language when explaining services. “SOC as a Service” resonated more effectively with attendees than technical jargon, indicating the importance of straightforward communication. 

Final Thoughts 

Overall, RMISC 2024 provided a valuable platform for sharing knowledge, addressing common challenges and exploring new solutions in the cybersecurity field. While the venue sparked mixed feelings, the quality of discussions and the depth of insights gained made the event a significant success. Let’s continue to build on these conversations and drive meaningful change in our field. Until next year! 

See where Nuspire will be next – visit our Events page.  

Seeking expert cybersecurity support that takes the pressure off your team? We’re here to help. Let’s talk.  

Interested in learning more about incident response and tabletop exercises? Check this out 

Have you registered for our next event?