Our cybersecurity conference directory is meticulously updated and checked manually to prevent spam, ensuring it remains the community’s premier resource for discovering top cybersecurity conferences, events, meetings, and seminars for 2025, 2026, and beyond. This carefully curated list caters to chief information security officers (CISOs), cybersecurity leaders, technology executives, and anyone passionate about the field.
Discover today’s top cybersecurity conferences, seminars, and industry events happening globally. Stay updated with the latest infosec trends, expert speakers, and networking opportunities—all in one place.
9th December 2025 | CyberRisk CISO Dinner: Denver 2025
The CyberRisk CISO Dinner in Denver provides security leaders with a collaborative platform to discuss the latest challenges in cybersecurity. Topics often include identity and access management, incident response, and balancing innovation with risk.
Attendees benefit from peer-driven insights in a private and professional setting, leaving with actionable strategies to strengthen enterprise defenses.
Physical • Free • Part of CyberRisk Alliance
9th December 2025 | Cellebrite + Corellium: Where Digital Forensics Meets Mobile Security
This session focuses on how Cellebrite and Corellium are combining their strengths to advance digital investigations and mobile security. The discussion explains how digital intelligence capabilities and a high fidelity mobile virtualization platform work together to improve threat identification, support complex forensic needs and strengthen security for organizations and government agencies. Attendees will see how this partnership enhances both defensive capabilities and operational efficiency across mobile environments.
The webinar walks through how Corellium’s platform improves mobile app testing, accelerates security research and supports faster and more reliable workflows. The speakers will share practical use cases that show how customers can protect sensitive data, reduce compliance challenges and limit operational risk. A live demo highlights how the platform works in action, followed by a Q and A with experts to address attendee questions.
Company_Webinar • Part of Cellebrite
9th December 2025 | T2 Annual Conference 2025
The TAPA T2 Annual Conference 2025 focuses on strengthening global supply chain security and business resiliency through collaboration and knowledge exchange. It brings together professionals from logistics, manufacturing, law enforcement, and risk management to share strategies that reduce cargo theft and enhance operational continuity. Attendees can expect presentations from experienced practitioners and industry experts who address real-world challenges and evolving threats across transportation networks.
Beyond its sessions, the event fosters valuable networking. Members, partners, and security service providers meet directly to discuss best practices, technologies, and emerging standards. The conference maintains a practical tone, built around shared goals and peer learning. With its balanced mix of education and connection, TAPA T2 remains an important forum for professionals dedicated to securing and improving the resilience of supply chains worldwide.
Physical • Paid • Part of TAPA AMERICAS
9th December 2025 | CIO Strategy Meeting: Denver
The CIO & CISO Strategy Meeting stands apart from traditional cybersecurity conferences by fostering active peer-to-peer dialogue in a closed-door setting. Designed exclusively for top IT and security executives, the event creates a space where leaders from the largest US companies can openly exchange strategies, challenges, and future plans. Rather than passively listening to keynotes, attendees participate in structured discussion groups that explore real-time issues in digital security, infrastructure resilience, and enterprise technology transformation.
With each participant matched to relevant sponsors based on their current projects and strategic interests, the networking is targeted and mutually beneficial. These curated conversations allow IT decision-makers to discover cutting-edge solutions and gain new perspectives from others facing similar hurdles. It's a space built for strategic alignment, innovation, and collaboration among the industry's top minds.
Physical • Free • Part of NCS Madison Corp.
9th December 2025 | CIOMeet Detroit 2025
CIOMeet Detroit 2025 is a focused gathering designed for CIOs and senior IT leaders to connect, engage, and innovate together. This event brings together Detroit’s diverse IT leadership community to share knowledge, discuss emerging challenges, and collaborate on strategies that drive innovation and efficiency within the Office of the CIO. Attendees will benefit from expert panels, collaborative sessions, and open networking designed to empower leaders to anticipate future technological trends and business impacts.
Beyond cybersecurity’s direct technical scope, the role of the CIO closely intersects with cybersecurity governance, risk management, and enterprise resilience. Discussions at this event emphasize leadership in navigating the complex landscape of IT innovation, including cybersecurity challenges, making it highly relevant to professionals invested in the strategic and operational security posture of their organizations.
Physical • Free • Part of CXO Inc.
9th December 2025 | Are Your IAM Controls Ready For AI Agents?
The session examines how identity and access management must evolve as AI agents begin operating more independently inside enterprise environments. The discussion outlines the security challenges created when non human entities make decisions, call APIs or trigger workflows on behalf of users, and explains why traditional IAM models are not built for this level of autonomy.
Attendees will hear how organizations can adapt their identity, delegation and governance strategies to account for agents as first class actors. The webinar also previews emerging capabilities that support agent aware IAM, including demonstrations of early platform features built around Model Content Protocol servers. The content is designed for IAM architects, platform teams and security leaders preparing for the next phase of autonomous systems and looking for clear guidance on securing AI agents today.
Company_Webinar • Part of Gravitee.io
9th December 2025 | Industrial Control System Security (ICSS) Workshop 2025
The Industrial Control System Security (ICSS) Workshop, held in conjunction with ACSAC, serves as a specialized forum for advancing the protection of critical infrastructure. Designed for researchers, engineers, and cybersecurity professionals, the workshop addresses the unique challenges faced by SCADA systems, programmable logic controllers, and other control environments that underpin essential sectors such as power, water, oil and gas, and manufacturing. By focusing on both academic research and practical applications, the event helps bridge the gap between theory and the real-world requirements of safeguarding industrial environments.
This year’s edition emphasizes the rising threats introduced by the Industrial Internet of Things (IIoT), ransomware campaigns, and sophisticated state-sponsored attacks targeting energy and utility systems. Attendees will gain insights into topics such as intrusion detection, vulnerability management, forensic analysis, and resilient design strategies tailored for resource-constrained devices and legacy technologies. Through paper presentations and discussions, the workshop fosters collaboration aimed at developing innovative tools, testbeds, and educational strategies to ensure stronger resilience against modern cyber-physical threats in industrial systems.
Physical • Paid • Part of ICSS Committee
9th December 2025 | AccelerateGOV 2025
AccelerateGOV 2025 offers a vibrant forum for public service leaders and managers committed to digital transformation across disciplines. The event places strong emphasis on cross‑professional collaboration, inviting individuals in policy, legal, HR, finance, commercial operations, research and service delivery to participate alongside digital and data specialists. Panel discussions and audience Q&A sessions focus on how different public service roles can join forces to deliver transformed and citizen‑centric services. Speakers drawn from the Government Digital Summit amplify insights into best practices and emerging strategies spanning government transformation.
This conference supports informed governance by connecting professionals with actionable ideas, real‑world examples, and peer interactions. Attendees gain a holistic understanding of how to navigate digital change, reinforce digital skills, and foster interdisciplinary alignment. With no attendance fee for public servants and global participation, AccelerateGOV creates a dynamic opportunity for learning, networking, and advancing digital agendas in the public sector.
Physical • Paid • Part of Global Government Forum
9th December 2025 | CyberRisk Leadership Exchange: Bay Area 2025
The CyberRisk Leadership Exchange in the Bay Area convenes security executives and technology leaders at the heart of innovation. Sessions focus on balancing emerging technology opportunities with the realities of increasing cyber risk.
With a forward-looking agenda, the event explores strategies for securing AI-driven systems, addressing regulatory complexities, and leading resilient organizations. It provides a collaborative forum where security leaders can exchange insights and drive industry-wide progress.
Physical • Free • Part of CyberRisk Alliance
9th December 2025 | Secure Your Digital Communications
This webinar examines how organisations can strengthen digital communications governance as regulatory pressure, insider risk and cloud complexity continue to rise. Proofpoint’s experts expand on the foundations introduced in the first session and explain why DCG has become a critical layer in protecting sensitive data across email, collaboration platforms and other communication channels. The session ties today’s challenges to the evolving direction of data protection and insider threat programs.
Attendees will hear insights from the 2025 Gartner Market Guide for Data Loss Prevention, an overview of Human Communications Intelligence and a closer look at intent driven insider threat management approaches. The discussion outlines how modern strategies go beyond traditional perimeter controls and how AI supported analysis can reveal intent, context and emerging insider risks before they escalate. This session is designed for security teams working to modernize governance and prepare for the next phase of digital communication security.
Company_Webinar • Part of Proofpoint
9th December 2025 | Beyond AppSec: Discover and Assess Risk in Your AI Lifecycle With Snyk Labs
This session breaks down the new risks emerging inside AI native applications and shows why traditional AppSec tools can miss threats hidden in prompts, datasets, agents and model behavior. The webinar focuses on the early stages of the AI security lifecycle, explaining how to identify every component involved in an AI system and assess where real vulnerabilities may exist before attackers discover them.
Snyk Labs introduces new practitioner focused tools that map models, dependencies and MCP based components, then evaluate them through scanning, risk detection and automated red teaming. Attendees will see live demonstrations, understand how evidence is generated from the CLI and learn how results feed directly into development workflows. The session is designed for security engineers, AppSec teams and DevSecOps professionals who want practical steps to discover and assess risk across their AI stack.
Company_Webinar • Part of Snyk
9th December 2025 | apidays Paris 2025
Apidays 2025 focuses on the pivotal role of APIs in the AI landscape, highlighting how effective API management can drive AI success. Participants will learn to design AI-ready APIs, secure their AI ecosystems, and optimize API performance through advanced monitoring techniques. The event also covers strategies for scaling AI projects by leveraging robust API lifecycle management. Additionally, the conference explores how AI technologies themselves can improve API management practices, offering a unique reciprocal insight.
This gathering brings together developers, architects, and business leaders, providing them with practical knowledge and best practices to transform APIs into strategic assets that accelerate AI-driven initiatives. Attendees can expect to deepen their understanding of API security, performance optimization, and scalable AI integration within modern digital environments.
Physical • Paid • Part of apidays
9th December 2025 | CyberRisk CISO Dinner: Atlanta 2025
The CyberRisk CISO Dinner in Atlanta gathers local cybersecurity executives for a focused evening of networking and knowledge exchange. Participants discuss regional and global cyber threats, including cloud adoption risks and regulatory challenges.
By fostering candid dialogue in a trusted environment, this dinner helps CISOs strengthen peer connections and refine strategies to enhance organizational resilience.
Physical • Free • Part of CyberRisk Alliance
9th December 2025 | Auth0 for SaaS: Unlocking growth with enterprise identity readiness
This webinar focuses on helping SaaS teams meet enterprise identity requirements by using key Auth0 capabilities that support secure onboarding, compliance and scalability. The session outlines how Express Configuration simplifies deployment for enterprise customers and how Universal Logout improves control and reduces risk across connected applications.
Speakers also explain how publishing integrations to the Okta Integration Network increases visibility to thousands of enterprise buyers searching for trusted, security ready solutions. Attendees will leave with clear steps to strengthen identity workflows and position their product for broader enterprise adoption.
Company_Webinar • Part of Okta
9th December 2025 | CIOMeet 2025: Detroit
CIOMeet 2025, organized by CXO, Inc., is a pivotal event in cybersecurity, gathering executives, IT leaders, and professionals to address current challenges and innovations. The conference offers expert insights on threat detection, risk management, and future trends, emphasizing practical knowledge. Attendees will network, learn from thought leaders, and explore solutions to enhance cybersecurity strategies, making it essential for organizations aiming to stay ahead of threats and boost digital resilience. This cyber event will be taking place in Detroit.
Physical • Paid • Part of CXO Inc.
9th December 2025 | Unpacking the Agentic AI Journey: What Delivers, What Distracts, and What Deserves Your Investment
This session examines how agentic AI is influencing modern supply chain operations and helps organizations understand which advancements deliver real value versus those still in early experimentation. The discussion focuses on practical examples where agentic AI is already improving planning and decision making and highlights the areas where the technology needs more maturity before it can produce consistent results.
Attendees will gain guidance on how to prioritize AI investments that support broader business goals and avoid distractions that offer limited impact. The webinar offers a clear, grounded view of the current agentic AI landscape and provides insight to help supply chain teams make informed choices about their next steps.
Company_Webinar • Part of IBM
9th December 2025 | Hacking APIs Conference Paris 2025
The Hacking APIs Conference Paris 2025 brings together hackers, security defenders, and platform engineers in the heart of Europe’s digital capital to test, break and rebuild API security in live settings. Attendees will witness real-time attacks on complex service architectures and then explore hands-on labs and case studies that demonstrate what it takes to defend the APIs powering mobility, energy and public sector systems.
Against the backdrop of Paris’s innovation ecosystem, the conference offers more than theory. It focuses on practical tactics, open-source tools, unfiltered breach stories and peer-to-peer learning. Whether the goal is to harden microservices, secure legacy APIs or align API strategy with modern threat landscapes, participants leave equipped with actionable insight and a sharper network of professionals.
Physical • Paid • Part of apidays
9th December 2025 | Gartner IT Infrastructure, Operations & Cloud Strategies Conference: USA 2025
The Gartner IT Infrastructure, Operations & Cloud Strategies Conference is a premier gathering for IT leaders tasked with building resilient and future-ready technology environments. This event provides participants with access to Gartner’s trusted research and insights, offering clarity on critical priorities such as hybrid cloud adoption, AI-driven innovation, cost optimization, and operational excellence. With Gartner experts available for direct engagement, attendees gain tailored advice to validate strategies, uncover new opportunities, and address the complex challenges of enterprise infrastructure and operations.
More than just a conference, this event fosters meaningful collaboration among IT executives, senior strategists, and solution providers from across industries. The agenda emphasizes both innovation and practicality, equipping leaders with actionable strategies that strengthen organizational resilience while driving digital transformation. From deep-dive sessions on GenAI and automation to networking opportunities with peers, the Gartner conference delivers a unique blend of knowledge and connections that help infrastructure and operations professionals guide their teams toward sustainable growth and success.
Physical • Paid • Part of Gartner
9th December 2025 | 2026 Identity Security Forecast: 5 Trends You Can’t Afford to Miss
The 2026 Identity Security Forecast: 5 Trends You Can’t Afford to Miss webinar provided insightful analysis on emerging identity security trends. Experts discussed advancements in AI-driven authentication, zero-trust frameworks, and the growing importance of decentralized identity solutions. Attendees appreciated the practical strategies for enhancing security posture and the engaging Q&A session. The event successfully highlighted critical developments, equipping participants with knowledge to navigate the evolving cybersecurity landscape effectively. Overall, it was an informative and valuable experience.
Online • Part of ManageEngine
9th December 2025 | IMF Academy: CISSP Certification Training
The CISSP training is a comprehensive and compact review of information security concepts and industry best practices and focuses on the 8 domains of the CISSP CBK (Common Body of Knowledge) that are covered in the CISSP exam. You will gain knowledge in information security that will increase your ability to successfully implement and manage security programs in any organization or government entity.
Hybrid (Both) • Paid • Part of IMF Academy
9th December 2025 | PGH InfoSec Day 2025
PGH InfoSec Day 2025 is recognized as the premier information security and audit conference in Western Pennsylvania, drawing professionals from across the Tri-State area. Organized by the ISACA Pittsburgh Chapter, the event provides a comprehensive forum for IT auditors, security specialists, and decision makers to explore the latest developments in risk management, compliance, and cyber defense. Attendees represent a diverse mix of industries, academic institutions, and government organizations, reflecting the importance of collaboration in strengthening the region’s security posture.
With a history of strong participation and a reputation for delivering exceptional educational value, the conference offers engaging sessions, thought leadership, and opportunities to connect with peers. Many participants hold senior leadership roles, making the event a hub for both knowledge sharing and professional networking. Supported by corporate and vendor sponsorships, PGH InfoSec Day continues to grow as a cornerstone event for IS audit and cybersecurity professionals committed to advancing the field.
Physical • Paid • Part of ISACA
9th December 2025 | Inside Europe’s Latest Threat Report: Ransomware, Identity Attacks & Supply Chain Risks
This session offers an in depth look at the cyber threats currently shaping the European landscape, drawing from new findings in LastPass’s latest regional intelligence report. The webinar outlines recent incidents, emerging trends and notable activity from threat actors operating across Europe. Attendees will get a clear view of how ransomware, identity based attacks and supply chain weaknesses are evolving and which sectors are facing the greatest pressure.
The presentation examines key cases, including the Jaguar Land Rover incident, to highlight how attackers are adapting their methods. The speakers also walk through practical measures organizations can take to strengthen their defenses and reduce exposure to supply chain risks. The session is designed for security leaders, IT teams and business stakeholders who need an up to date understanding of Europe’s threat environment.
Company_Webinar • Part of LastPass
9th December 2025 | CDM Media: CISO OHIO Summit 2025
The CISO Ohio Summit 2025 unites top information security leaders from across the region for a day of discussion, learning, and practical collaboration. Designed for senior executives, the summit focuses on the real challenges CISOs face as organizations advance through digital transformation. Attendees gain strategic insights on emerging threats, leadership approaches, and security innovation within complex enterprise environments. Each session is structured to encourage open conversation, helping leaders exchange ideas that influence how they manage risk and resilience.
This one-day gathering is built around meaningful interaction rather than volume. With focused sessions and targeted networking, participants meet peers and solution providers who understand their priorities. As AI and automation reshape cybersecurity operations, the summit serves as a grounded space to share what works and identify next steps that keep businesses secure, competitive, and adaptable in a changing digital landscape.
Physical • Paid • Part of CDM Media
10th December 2025 | Turn Noise Into Action with Insights Agent
This session gives security teams a clear look at how Insights Agent strengthens real time detection and response across hybrid and multi cloud environments. The discussion explains how attackers move quietly through complex environments and shows how an AI powered security graph helps surface meaningful signals instead of noise. Speakers break down how the agent monitors activity continuously, learns from each event and adapts as new attack patterns emerge.
Attendees will see how the tool turns network behavior into clear, actionable insights that speed up investigation and response. The webinar also covers why AI driven context is essential for identifying lateral movement and how the agent provides guided remediation steps for high risk findings. A live demo will show the technology in action.
Company_Webinar • Part of Illumio
10th December 2025 | 2026 Agentic Era: The Myths and Realities of It All
This webinar brings together Salt Security Co Founders Roey Eliyahu and Michael Nicosia for a direct conversation on the real state of agentic AI in enterprise environments. The session focuses on the widening gap between AI adoption and operational readiness, especially as many organizations deploy multiple AI agents without the API security or visibility needed to manage them safely.
Attendees will learn what is actually working in production deployments, which assumptions are failing, and what organizations must do to scale agentic AI securely in 2026. The speakers will outline key decisions security leaders need to make around infrastructure, governance and protection in the next 90 days. The session closes with an open Q and A where participants can raise any questions about securing agentic AI.
Company_Webinar • Part of Salt Security
10th December 2025 | CyberRisk CISO Dinner: Charlotte 2025
The CyberRisk CISO Dinner in Charlotte connects senior cybersecurity leaders for an evening of collaborative dialogue. Participants exchange ideas on managing evolving threats, safeguarding data, and aligning security strategies with business objectives.
This exclusive dinner emphasizes networking and actionable insights, helping CISOs build stronger defense strategies and peer support networks.
Physical • Free • Part of CyberRisk Alliance
10th December 2025 | Drive Crypto Agility with Next-Gen HSM
This webinar examines why traditional enterprise security models are struggling as AI driven threats and quantum advances reshape the attack surface. The session explains how machine to machine communication, cryptographic exchanges and certificate based authentication have created a large and complex environment of keys and credentials that legacy tools can no longer keep up with. Attendees will hear why older HSMs, scattered key vaults and cloud point solutions fail to meet the speed and scale required to protect modern data and applications.
The discussion introduces the concept of next generation HSMs and how unified, scalable architectures can reduce risk, close compliance gaps and simplify control. Participants will also learn about the challenges created by fragmented security tools and why a consolidated approach is becoming essential for future ready protection.
Company_Webinar • Part of Fortanix
10th December 2025 | Modern offensive security: Integrating pen testing and bug bounty for continuous assurance
This session examines how penetration testing and bug bounty programs work together to create a more effective offensive security strategy. The discussion shows why point in time testing is no longer enough for modern threats and how continuous input from ethical researchers expands coverage beyond traditional assessments. Participants will see how these two approaches complement one another and where each delivers the most value.
The webinar breaks down how organizations can design and run hybrid testing models that blend structured pen test depth with the broader visibility of a global researcher community. The session also highlights how continuous validation strengthens security posture and supports faster remediation. Attendees will come away with practical guidance for improving their own testing programs and building a more resilient approach to offensive security.
Company_Webinar • Part of Bugcrowd
10th December 2025 | 2026 Forecast: 5 New Trends, 3 Old Risks, & 1 Big Surprise
The discussion examines how the 2026 threat landscape is shifting faster than most security programs can adapt, creating a widening gap between attacker capabilities and enterprise defenses. CTO Gunter Ollmann outlines the emerging trends that are shaping next year’s attack surface, the long-standing risks that continue to drain resources and the unexpected development that could alter how security teams operate in the years ahead.
Attendees will hear what adversaries are already exploiting in the new AI driven attack surface and why certain legacy weaknesses are becoming harder to manage under automated offensive pressure. The session also breaks down the strategic shift that will influence team structure in 2026 and offers guidance on strengthening internal expertise to uncover complex vulnerabilities that automated tools fail to catch.
Company_Webinar • Part of Cobalt
10th December 2025 | FutureCon CyberSecurity Conference: Nashville 2025
FutureCon Events offers dynamic cybersecurity conferences featuring high-level training on security strategies and risk management. Attendees join leading professionals and C-level executives who share real-world experiences in mitigating cyber risks. These events empower C-suite leaders and CISOs with knowledge to combat cybercrime and build resilient organizations. Participants gain insights on application security, explore cutting-edge technologies, and discuss pressing issues, while networking with peers and global cybersecurity leaders.
Physical • Paid • Part of FutureCon CyberSecurity Events
Discover today’s top cybersecurity conferences, seminars, and industry events happening globally. Stay updated with the latest infosec trends, expert speakers, and networking opportunities—all in one place.