Skip to main content

The RSA Conference has always been the go-to event for anyone looking to get ahead in the cybersecurity world. It’s where the brightest minds gather to share, learn, and connect, diving deep into the latest trends, technologies, and strategies that are shaping the future of our digital lives.

This year, AI has taken center stage like never before. It seems you can’t swing a digital cat without hitting a discussion about artificial intelligence โ€“ and for good reason. At RSA Conference 2024, a whopping one in six talks is dedicated to AI, highlighting its growing influence in the cybersecurity arena. To give you an idea, out of the 495 sessions planned, 76 are laser-focused on AI and its applications in cybersecurity.

For those who share our enthusiasm for the intersection of AI and cybersecurity, you’re in for a treat. We’ve gone through the agenda with a fine-tooth comb to handpick all the AI-related talks, packing them into this handy guide below. 

If this post is too long for you, skip to only view the curated AI-talks per day.

Click here for Day 1, Day 2, Day 3, Day 4.

Day 1 โ€“ May 6th 2024 


8:00 AM – 3:00 PM PT

DevOps Connect: DevSecOps and Generative AI: Security in an AI Universe

Discover the essentials of securing AI implementations through a day of sessions led by experts, aiming to equip you with practical insights and strategies for leveraging AI in enhancing the security of your development environments and applications.

8:00 AM – 3:00 PM PT

CSA AI Summit at RSAC

The CSA AI Summit is a pivotal event at the nexus of AI and Cloud, offering vital tools and best practices to tackle the challenges posed by Artificial Intelligence, the most transformative technology to date, featuring top AI and cloud providers, security professionals, and pioneers.


8:30 AM – 9:20 AM PT

Use Generative AI to End Your Love/Hate Relationship with DLP

This session will detail a comprehensive data security strategy for Generative AI, focusing on integrating DLP as a key outcome within a broader framework of data controls, influenced by the use of large language models, the development and alignment of AI policies with enterprise-wide policies, and the application of various data safeguards.

8:30 AM – 9:20 AM PT

Application Security for Generative AI Applications

Join this session to explore and share insights on the security challenges and vulnerabilities of GenAI applications, including Large Language Models, discussing potential risks, mitigation strategies, tools for vulnerability detection, and best practices for ensuring safety.

8:30 AM – 9:20 AM PT

Creating an AI Security and Incident Response Team

This session will guide you through recognizing and responding to unusual AI or ML system behaviors, differentiating between design flaws, data poisoning, or adversarial attacks, with AISIRT and CERT experts sharing their experiences in establishing the first AISIRT and how it can assist during critical system issues.

9:40 AM – 10:30 AM PT

Novel Questions Raised by AI, XR, and Other Emerging Internet Tech

This brainstorming session aims to identify and discuss the legal uncertainties emerging from new technologies like XR, DAOs, and neural networks, framing these novel concerns within existing legal paradigms in an exploratory exercise without providing legal advice.

9:40 AM – 10:30 AM PT

AI: Law, Policy, and Common Sense Suggestions to Stay Out of Trouble

This session will explore what ethical, legal, and policy considerations must go into AI and what governance structures and benchmarks can help maximize a successful implementation and minimize potential risk.

9:40 AM – 10:30 AM PT

How Large Language Models Are Reshaping the Cybersecurity Landscape

This talk will draw upon expertise at Google and examine the ways LLMs capabilities are reshaping cybersecurity from both an offensive and defensive standpoint.

10:50 AM – 11:40 AM PT

Detecting Website Intrusion and Account Compromise with Machine Learning

This session will discuss the approach to detecting misuse or intrusions through machine learning. Covering data, feature engineering, ensemble modeling approach, and integration in a real-time environment.

10:50 AM – 11:40 AM PT

Securing AI Apps with the OWASP Top Ten for Large Language Models

This session delves into strategies for mitigating risks associated with LLMs, leveraging the OWASP Top 10 for LLMs. Learn to build AI applications with enhanced security, implementing best practices for secure, responsible AI development.

1:10 PM – 2:00 PM PT

Navigating the AI Frontier: The Role of the CISO in AI Governance

This presentation will explain how CISOs seamlessly integrate AI governance into their strategies, safeguarding against risks, ensuring data integrity, and fostering responsible AI practices.

1:10 PM – 2:00 PM PT

AI Security & Privacy In the Enterprise

The Generative AI chat services, text-to-image, and text-to-video services are often being used by employees across all organizations giving rise to “Shadow AI”. Come share some challenges and ideas for solutions related to personnel training, awareness, governance and data loss prevention.

1:10 PM – 3:10 PM PT

ChatGPT Unleashed: Solving Data Breach Puzzles with Precision

In mere minutes, grasp LLM basics, then tackle hidden malware in memory and traffic. Attendees will master intricate tasks using AI-enhanced ChatGPT prompts.

1:10 PM – 2:00 PM PT

Building AI Security In: MLSecOps in Practice

This session offers an overview of AI and ML security, distinguishing real from perceived risks, and guides on integrating security into the ML pipeline by comparing MLOps with DevOps.

2:20 PM – 3:10 PM PT

IP Protection and Privacy in LLM: Leveraging Fully Homomorphic Encryption

This session introduces a hybrid approach using Fully Homomorphic Encryption to balance model security and user privacy in LLMs, featuring a live demo to showcase its effectiveness.

2:20 PM – 3:10 PM PT

How AI Is Changing the Malware Landscape

This session dives into insights from analyzing AI-generated malware to different AI-evasion techniques.

2:20 PM – 3:10 PM PT

AI, the Software Supply Chain, and Other (Not So) Puzzling Pieces

This session explores how AI enhances software supply chain security beyond traditional tools, addressing the evolution of threats.

3:50 PM – 4:10 PM PT

The Time is Now: Redefining Security in the Age of AI

As attacks grow more sophisticated, this session discusses leveraging AI for advanced security, emphasizing the need for integrated cloud-based visibility and enforcement.

Day 2 โ€“ May 7th 2024 

8:30 AM – 9:20 AM PT

Advancing AI Security with Insights from the Worldโ€™s Largest AI Red Team

This session delves into AI security’s role in protecting data and IP, drawing lessons from the world’s largest AI red team on enhancing AI system safeguards.

8:30 AM – 10:30 AM PT

Set Yourself Up for Success: Build Trust During Incidents by Leveraging AI

Explore how AI-enhanced marketing can revolutionize cybersecurity incident response and build stronger security partnerships, featuring hands-on simulation and relationship-building strategies.

8:30 AM – 9:20 AM PT

Pitfall or Opportunity: GenAI Legal Case Studies Revealing Practical Advice

This panel, advising top genAI developers, will use case studies to discuss how organizations using genAI for innovation and cybersecurity navigate legal challenges and manage risks in practical ways.

8:30 AM – 9:20 AM PT

Keeping Up with the Algorithms: A Journey in Artificial Intelligence

In this session, experts will review how much AI has changed over the last year and discuss whatโ€™s on the horizon.

9:40 AM – 10:30 AM PT

AI-driven Intelligent Firewall Policies, Updates, and Patching at Scale

Learn how AI can be used to deliver intelligent firewall policies and remove the pain of upgrades, policy configuration, and threat detection at scale.

9:40 AM – 10:30 AM PT

How to Safely Deploy AI Copilots

AI makes it easy to find and use enterprise data, ensuring users donโ€™t have access to what they donโ€™t need is more important than itโ€™s ever been. This session will show an operational plan to deploy Microsoft Copilot quickly while minimizing risk.

9:40 AM – 10:30 AM PT

Getting to True Predictive Risk: Will Data Accuracy Thwart AIโ€™s Potential?

This panel will inspire attendees to seek accurate, data-validated AI/ML models as a core component of AI supply chain security and a critical enabler toward predictive risk.

9:40 AM – 10:30 AM PT

Tackling Deepfakes, Wars, and Other Security Threats in the GenAI World

This panel will delve into cyber trends, C-Suite and board roles, incident response, resilience, and the latest FBI and CISA guidance.

9:40 AM – 10:30 AM PT

Securing Software Supply Chain: Problems, Solutions, and AI/ML Challenges

Learn best practices for effective risk mitigation and explore the complex challenges posed by securing the AI/ML supply chain.

11:10 AM – 11:30 AM PT

Securing New Limits: Protecting the Pathway for AI Innovation

With existential business data and critical IP moving closer to the surface, organizations have a heightened responsibility to safeguard their entire AI lifecycle against current and emerging security risks, while also exploring how they can use these innovations to their advantage.

11:40 AM – 12:00 PM PT

Cybereason: How can you transform your SOC with AI?

How is generative AI really being used today? Are SIEM and SOAR tools being replaced? Are all these new capabilities increasing or reducing skills demands?

1:15 PM – 5:15 PM PT

AI Governance & Risk Management: Fortifying Your Cybersecurity Strategies

This session will explore how AI governance risks and compliance needs are hitting security teams today and what they should prepare for going forward.

1:15 PM – 2:05 PM PT

Responsible AI: Adversarial Attacks on LLMs

Adversarial attacks on LLMs are advancing at a rapid pace, and understanding the challenges is critical to future implementations.

1:15 PM – 2:05 PM PT

AI in Cyber: Is the Cyber Profession Ready for Its Impact?

As AI integrates more into the industry, cyber professionals must be aware of the benefits, implications and what others in the industry think of secure adoption and regulation.

2:20 PM – 2:50 PM PT

OneTrust: Navigating AI Risks: Driving innovation while managing risks

This session explores the roles of deployers of AI systems and gives insights for building AI products and services.

2:25 PM – 3:15 PM PT

AI Foundations: Mitigate Risks and Boost SOC Efficiency

Join this session to uncover practical security strategies to navigate the intersection of AI optimization and risk mitigation for a fortified and efficient Security Operations Center.

2:25 PM – 3:15 PM PT

What Cloud Has Taught about Securing AI in the Future

As AI integrates into daily life, ensuring its safety and scalability is crucial. This session shares lessons from cloud best practices pivotal for AI technologies.

3:35 PM – 3:55 PM PT

Securing AI: What Weโ€™ve Learned and What Comes Next

The opportunity for innovators to drive new growth and progress with AI is immense. At the same time, with the advent of any new technology, there are risks that should be planned for and mitigated in how it is designed, deployed, and governed.

3:40 PM – 4:10 PM PT

OpenText Cybersecurity: Elevating Security with Integrated AI & Analytics

This session explores how OpenText Cybersecurity’s AI-Integrated approach safeguards against cyber threats, ensuring resilience in dynamic security environments.

3:40 PM – 4:10 PM PT

GTB Data Security: Protecting Against Generative AI unauthorized usage of Sensitive Data

This presentation is not just an insight into cutting-edge technology; it’s an invitation to fortify your organization’s defenses, ensuring the safeguarding of sensitive data in an era where security is paramount.

Day 3 โ€“ May 8th 2024 

9:40 AM – 10:30 AM PT

A Step-by-Step Guide to Securing Large Language Models (LLMs)

Join this session to see how to ensure that LLMs are not trained on sensitive or biased data by implementing on-demand scanning, training automation, and a proxy system to withhold sensitive outputs.

9:40 AM – 10:30 AM PT

โ€˜Nurturingโ€™ AI: The Story of How an AI Copilot Was Built

Join this session as the speakers share their experiences, challenges, and solutions in building AI copilots.

9:40 AM – 10:30 AM PT

AI Safety: Whereโ€™s the Puck Headed?

Experts from Google, Microsoft, NVIDIA, Center for AI Safety, and Harvard come together in this blockbuster panel to dissect what AI Safety means, why it rose to prominence, and what this means for the future of AI and cybersecurity.

9:40 AM – 10:30 AM PT

AI-equipped Threat Actors Versus AI-enhanced Cyber Tools: Who Wins?

Can the good guys win out with AI-enhanced tools? Learn how to minimize poisoning, carefully curate data, and protect AI tools against adversarial attacks designed to fool the models and poison data.

9:40 AM – 10:30 AM PT

Phishing LLMs: Reeling in the Machine

This session will discuss LLM inner workings and then build a threat model illustrating some common attacks. We will wrap up with LLM risk mitigation strategies.

9:40 AM – 10:30 AM PT

Balancing Accessibility, Security and AI: Design Inclusive Security Tools

Cybersecurity often excludes disabled people, but AI can make security more accessible. Join this session to learn how to use AI for inclusive security.

9:40 AM – 10:30 AM PT

Old McDonald Had a Server Farmโ€”A I, A I, Oh!โ€”A Mock Trial

Along with the normal stats, the AI states the fighter is a doll collector. Furious at being outed, the fighter sues all the usual suspects. Is the AI guilty of privacy violations?

10:50 AM – 11:10 AM PT

Next-Gen SIEM: Converging Data, Security, IT, Workflow Automation & AI

The future of security needs a modern foundation that converges data, security and IT with generative AI and workflow automation built natively within. Welcome to the Dawn of Next-Gen SIEM.

11:30 AM – 1:00 PM PT

Executive Womenโ€™s Forum Luncheon: Removing Obstacles: Women Leading the Way in Cyber AI

The panel will feature accomplished female cybersecurity AI professionals discussing the challenges and opportunities experienced by women in this rapidly evolving field.

12:00 PM – 12:20 PM PT

Token: How to Protect Against Phishing and Ransomware Created by Generative AI

See the tools that cybercriminals use to create the most dangerous and destructive attacks, and how to use next-generation MFA to defend against them.

12:30 PM – 12:50 PM PT

Mindgard: Can My Model Be Hacked? Understanding Security Vulnerabilities Within LLMs

This session will discuss security vulnerabilities within LLMs, how they occur, why they are difficult to overcome, and what practical steps businesses can take today to mitigate and manage their AI security risk.

1:15 PM – 2:05 PM PT

AI at the Gates: Combating AI-Driven Assaults on the Customer Experience

This session will dive into the alarming rise of AI-powered attack tools that exploit customer journey touchpoints to dismantle account security, manipulate risk models, and bypass policy enforcement mechanisms.

1:15 PM – 2:05 PM PT

The Next Application Security Frontier: AI-Ready API Defense

Learn how Generative AI will further API complexity and enhance attack sophistication and democratizationโ€”necessitating end-to-end protection from code to runtime and the use of LLM-based security by defenders.

1:15 PM – 2:05 PM PT

Cracking the Code: Unveiling Synergies Between Open Source Security and AI

This session will offer a deeper understanding of the interplay between these domains which will ultimately foster more secure software supply chains and continually gain from community collaboration.

1:15 PM – 2:05 PM PT

Oh, the Possibilities: Balancing Innovation and Risk with Generative AI

In this talk, the speakers will discuss the core components of an AI Corporate Responsibility Framework and critical actions to take when implementing policy around generative AI in your organization.

1:20 PM – 1:50 PM PT

KnowBe4: Machine Minds: Is AI Really Transforming the Landscape of Cyber Threats?

This session will take a serious look at where AI will really be a problem for us and where it’s simply being hyped by organizations trying to sell us products.

2:25 PM – 3:15 PM PT

Lessons Learned from Developing Secure AI Workflows

Through concrete examples, presenters will cover the key threats that must be addressed when deploying AI systems and what mitigations to put in place with a focus on when to extend existing systems versus adding AI specific protections.

2:25 PM – 3:15 PM PT

Beyond the Hype: Research on How Cybercriminals Are Really Using GenAI

This session will delve into discussions in criminal forums, the state of AI malicious services on underground sites, whether deepfakes are a real threat, and how cybercriminals are using ChatGPT.

2:25 PM – 3:15 PM PT

Fight Smarter: Accelerate Your SOC with AI-powered Insights

Live demos and customer use cases will show how AI-powered security analytics help the SOC grasp their most critical events and write curate detections, build bespoke remediation plans, and tackle routine tasks.

3:35 PM – 3:55 PM PT

Reducing AIโ€™s Blast Radius: How to Prevent Your First AI Breach

This session will teach you how to ensure AI tools don’t accidentally expose data. The speaker will show real-world examples of exposures & what to avoid as you adopt AI โ€” so you can reduce AIโ€™s blast radius & keep your crown jewel data safe.

Day 4 โ€“ May 9th 2024 

8:30 AM – 9:20 AM PT

AI Governance & Ethics: A Discussion with the Big Players

This session will explore what is happening at the biggest AI players in the world. What are they doing to build safety and trust in AI systems? How are they responding to emerging standards? And what do they recommend for compliance, cybersecurity, safety, and trust?

8:30 AM – 9:20 AM PT

Confidence Building Measures for AI in International Security

This session will discuss the role that confidence building measures (CBMs) can play in reducing AI risk as well as recommend concrete measures that are well suited to the current AI ecosystem.

8:30 AM – 9:20 AM PT

Top 10 Security Products That Would Be Elevated or Eliminated by GenAI

The session will deep dive on how many of the cybersecurity technologies will get disrupted, elevated, newly added or completely replaced. Interestingly, speakers will also include what AI systems think about this disruption.

8:30 AM – 9:20 AM PT

A Constitutional Quagmire: Ethical Minefields of AI, Cyber, and Privacy

This session aims to equip cybersecurity experts and government officials with actionable insights into the complex nexus of AI, cybersecurity, and law in this swiftly changing digital age.

8:30 AM – 9:20 AM PT

Avoiding Common Design and Security Mistakes in Cloud AI/ML Environment

The session will cover ML and GenAI configuration and architecture mistakes specific to the cloud and edge environments in which they operate and provide guidance on avoiding them.

9:40 AM – 10:30 AM PT

Private Sector’s Power Play: Shaping AI and Cybersecurity Policy

AI is advancing rapidly, but in the wrong hands, new cyberthreats arise. Regulating AI is top of mind, though debated. What can the private sector do to ensure the government strikes the right balance between AI policy and cyber innovation?

10:30 AM – 11:00 AM PT

iboss: Secure & Monitor AI Conversations with iboss ChatGPT Risk Module

This session will explore the module’s capabilities in monitoring and securing AI conversations, highlighting its role in safeguarding sensitive information while enabling businesses to embrace AI advancements confidently.

10:50 AM – 11:40 AM PT

Securing AI: There Is No Try, Only Do!

This session will delve deep into what makes LLMs insecure and what will take to secure them.

10:50 AM – 11:40 AM PT

AI Governance: The Security Perspective

This session will explore how AI governance, risk, and compliance needs are hitting security teams today and what they should prepare for going forward. 

10:50 AM – 11:40 AM PT

Iโ€™m an API Hacker and Hereโ€™s How I Hack Everything from the Military to AI

Learn about four of the โ€˜bestโ€™ bug bounty finds, how they were discovered, and how anyone can find them too.

10:50 AM – 11:40 AM PT

AI Cyber League: A Collegiate Competition to Train the Next AI Defenders

This session will build a competition that lets people experience it and learn the key AI risk management lessons for themselves.

11:10 AM – 11:30 AM PT

Arista Networks: AI Empowers Analysts: Enhancing Cybersecurity through Intelligent Monitoring

This session discusses the use of Large Language Models and other breakthrough AI capabilities by sophisticated threat actors. Delve into how mature security programs incorporate AI, enabling their analysts to strengthen their organizations’ defenses, improve efficiency, and proactively address emerging threats.

12:20 PM – 1:10 PM PT

Modus OperandAI: Practical Security for Artificial Intelligence

Members of SNHU’s Information Security team will discuss the problem of safeguarding an evolving AI threat landscape, the road they took to solve it, and the lessons they learned along the way.

12:20 PM – 1:10 PM PT

Bridging the Talent Gap: How Certifications, Upskilling, and AI Can Help

Join this session to uncover actionable insights on leveraging certifications, upskilling strategies, and AI advancements to close the cybersecurity talent gap and fortify your organization’s defense against cyberthreats.

12:40 PM – 1:10 PM PT

Entrust: Data Security in the Age of AI: An Identity-Centric Approach

In this session, the organizers will discuss why itโ€™s critical to take an identity centric approach to Zero Trust with phishing resistant MFA, risk-based adaptive step-up authentication, and ID verification strategies to protect against cyberattacks.

1:30 PM – 2:20 PM PT

The ART of Probable: Test with AI, Atomic Red Team, and Threat Metrics

This session will show how to build a rapid cybersecurity validation program with open-source frameworks, public threat intelligence, and generative AI.

1:30 PM – 2:20 PM PT

FUD vs. Reality: Bracing for an AI-Powered Threat Landscape

This session will explore how threat proliferation has lagged behind tech introduction, warranting that we take a pragmatic and sober approach to examining what AI-engineered threats are realistic threats in the near term that defenders need to prepare for and how historical events can help us project a timeline for AI threat maturity.

10:50 AM – 11:40 AM PT

The Always-On Purple Team: An Automated CI/CD for Detection Engineering

This session will present an innovative architecture that merges industry-leading SOC technologies, SIEM/XDR, SOAR, BAS, and a pinch of ChatGPT.

Don’t just attend the RSA Conference 2024; immerse yourself in the sessions that matter most.

About the author: