Skip to main content

Session Sneak Peek: Hart Brown

February 14, 2024

Future point of view ceo

Hart Brown

Hart Brown, is an author, technologist, futurist, and executive. His dynamic, engaging, thought-provoking, and entertaining presentations include live demonstrations and audience participation with unique collaboration tools called Immersyv. He remains a trusted advisor to some of the largest companies in the world and more than 50 governments in the areas of artificial intelligence (AI), digital communications, quantum computing, and internet of things (IoT). Hart is a Qualified Risk Director (QRD), a Certified Ethical Hacker (CEH) who has been referenced in over 90 publications and news outlets such as Reuters, USA Today and WIRED magazine. He is the author of two books, Future Forecasting: Mitigating Risk and Increasing Profit in a Chaotic World and Online and Under Attack: What every Business Needs to Know to Manage Cyber Risk and Win Its Cyber War.


 


Q&A with Hart Brown

OSCPA: Why should members attend your session?
Brown: For most of us, we naturally get roped in to solving the issues of the day. It becomes our job to keep the ball rolling and the wheels of business turning. Because the challenges of today are the ones we have to solve, it becomes more and more difficult to get ahead of what is next. Therefore, we end up learning by surprise. Something just happened or something just changed that we were not expecting. We have to quickly pivot from business as usual to business as unusual.

This session is intended to act as a guide to what is likely to happen over the next 10 years. It allows us all, for a short period of time at least, to get ahead of the curve. If we can do that, then the surprises can be minimized.

OSCPA: How did you come to be a cybersecurity expert?
Brown: I have been in the space for over 25 years. My career started by assisting decision makers in the US government to better understand these complex risks through predictive analysis. Meaning, we can forecast what is likely to occur by the bad actors, the hackers and the nation states and then make plans to address them and establish funding for those plans. Using that as a foundation, my career took me into some of the biggest geo-political and business challenges of our time. Both in the US and across 50 countries around the world.

It became easier to determine what the bad actors were likely to do if I got closer to them and understood them better. So, I became a hacker myself. The term and professional title is a Certified Ethical Hacker.

I then developed a number of programs in the insurance sector to respond to hundreds of complex cyber incidents that also became crisis events for the organizations. 

OSCPA: Is there anything you think is unique to your session on cybersecurity?
Brown: Most cybersecurity sessions one can attend today are focused on what happened yesterday. Meaning an event happened, so let’s describe that event. However, that is similar to old cliché of training for the last battle.

Technology is changing rapidly and with bad actors having access to new toolsets within artificial intelligence, they are able to do things differently. We need to understand where that is headed to be able to make the appropriate adjustments now.

OSCPA: What do you hope attendees will take away from your session?
Brown: Over the next 10 years we will see an amazing number of technologically enhanced breakthroughs. We will also see a greater dependence on technology for all of our businesses. Because of that we will see an increase in digital risks for our companies.

How effective we are at managing those technologies and risks will likely be a differentiator in how successful our companies will be.

OSCPA: How has your experience changed the way you view cybersecurity?
Brown: When you combine the nature of people, the nature of physical security and the nature of cyber security together, it is possible to forecast what is likely to happen.


Attend Hart's Banking & Industry Session


OSCPA's Banking & Industry Summit
April 25 | 8:30 AM | Recommended CPE Credit: 8 Hours
Oklahoma City | Virtual

  • Session:
    • Cybersecurity Over the Next 10 Years
  • Description:
    • The OSCPA's Banking & Industry Summit is specially tailored for our members working in corporate finance and banking. Stay current on issues by attending sessions on what's hot in the C-Suite, PAC updates, analyzing bank enforcements in the past, and cybersecurity over the next 10 years.
  • Learning Objectives:
    • Learn challenges of cybersecurity today.
    • Learn cybersecurity challenges by using new technology.