Full Name
Caleb Sima
Job Title
Chairman
Company
CSA AI Security Initiative
Speaker Bio
Caleb Sima serves as the Chair of CSA AI Security Initiative. Prior Caleb served as Chief Security Officer at Robinhood where he focused on keeping customers safe. Prior to Robinhood he was Security CTO at Databricks a leading data analytics and machine learning company where he built the security team from the ground up. Previously he was a Managing VP at CapitalOne, where he spearheaded many of their security initiatives. Prior to CapitalOne, Caleb was CEO of Armorize which was acquired by Proofpoint. He also founded SPI Dynamics and BlueBox security, which were acquired by HP and Lookout. He is attributed as one of the pioneers of application security and holds multiple patents in the space and is also the author of Web Hacking Exposed. He serves as an advisor, investor, and board member for security companies.
Caleb Sima
Full Name
Mike Shema
Job Title
Author and Host
Company
Application Security Weekly
Speaker Bio
Mike Shema works with development teams to protect applications, their data, and their users. His experience includes pentesting, building a commercial web app scanner, and securing large-scale systems. He’s the author of several web security books and hosts the Application Security Weekly podcast.
Mike Shema
Full Name
Clinton Herget
Job Title
Field CTO
Company
Snyk
Speaker Bio
Clinton Herget is Field CTO at Snyk, the leader in Developer Security, where he focuses on crafting and evangelizing our strategic vision for the evolution of DevSecOps. A seasoned technologist, Clinton spent his 20-year career prior to Snyk as a web software developer, DevOps consultant, cloud solutions architect, and engineering director. Clinton is passionate about empowering software engineers to do their best work in the chaotic cloud-native world, and is a frequent conference speaker, developer advocate, and technical thought leader.
Clinton Herget
Full Name
Matt Cerny
Job Title
Director of Cyber Security
Company
Integra Life Sciences
Speaker Bio
Matt Cerny is a highly experienced cybersecurity professional with over 18 years of experience in the field. In addition to his cybersecurity expertise, he also has 10 years of experience in infrastructure. Currently, he serves as the director of cyber security at a global life sciences company.
Matt Cerny
Full Name
Jessica Hoffman
Job Title
Deputy Chief Information Security Officer & HIPAA Security Officer
Company
City of Philadelphia
Speaker Bio
Jessica Hoffman is a Certified Information System Security Professional (CISSP) with almost 20 years of information technology and cybersecurity experience in both the government and private sectors. She is currently Deputy Chief Information Security Officer & HIPAA Security Officer for the City of Philadelphia
Jessica Hoffman
Full Name
Paul Davis
Speaker Bio
Paul Davis is an IT security executive with over 20 years of experience assisting global organizations in creating secure solutions and services. His career history includes roles such as a Fortune 10 CISO, a CSO for critical infrastructure, a Director of Security Operations for a stock exchange, a global incident response team leader, and a strategic advisor to Fortune 10 companies, critical infrastructure entities, and governments. In his role as Field CISO for JFrog, Paul serves as a strategic advisor, aiding organizations in securing their software supply chains.
Paul Davis
Full Name
Corey Ball
Job Title
Sr. manager Penetration Testing
Company
Moss Adams
Speaker Bio
Corey has provided cybersecurity consulting services for over 13 years, and he has extensive technical experience in penetration testing, web application security, API security, and network security.

Corey’s book, Hacking APIs, won Book of the Year with the SANS Difference Makers Award 2022. Corey founded the APIsec University and the API Penetration Testing certification program.
Corey Ball
Full Name
Ryan Frazier
Job Title
Solutions Engineer
Company
Snyk
Speaker Bio
Ryan Frazier is a Solutions Engineer at Snyk, helping businesses build safer software. As a bridge between technology and people, Ryan works closely with developers, security teams, and executives to understand their needs and find the best ways to protect their applications from security threats, and improve their security posture. Prior to Snyk, Ryan worked as a software developer with first hand knowledge of the pain points that developers face in the current state of application security.
Ryan Frazier
Full Name
Dustin Sachs
Job Title
Senior Director Programming
Company
CyberRisk Alliance
Speaker Bio
Dr. Dustin Sachs is the Chief Technologist and Sr. Director of Programs at CyberRisk Collaborative. He is a highly accomplished cybersecurity professional with a proven track record in risk management, compliance, incident response, and threat mitigation. He is CISSP and C-CISO certified and holds a Doctor of Computer Science (DCS) degree in Cybersecurity and Information Assurance. Dr. Sachs has worked in various industries, including public utilities, food distribution, and oil and gas. He is a respected thought leader in the cybersecurity community.
Dustin Sachs

                                                                                            Check back for updates to this speaker list **