Overview

Cybersecurity and Artificial Intelligence (AI) play a crucial role in safeguarding the interests of family offices and wealth managers. Here’s why they are of paramount importance:

1. Protection of Financial Assets:
 Family offices and wealth managers deal with substantial financial assets and investments. Cybersecurity ensures that these assets are protected from theft, fraud, and unauthorized access. AI can aid in real-time threat detection, reducing the risk of financial losses.
2. Confidentiality of Sensitive Information: Family offices often handle highly sensitive financial and personal information of high-net-worth individuals. Robust cybersecurity measures maintain the confidentiality of this data, preventing data breaches and privacy violations.
3. Reputation Management: A security breach can tarnish the reputation of family offices and wealth managers. A strong cybersecurity posture safeguards their reputation by demonstrating a commitment to protecting clients’ interests.
4. Regulatory Compliance: Compliance with financial industry regulations is mandatory. Cybersecurity measures ensure that family offices and wealth managers meet regulatory requirements, avoiding legal repercussions and financial penalties.
5. Mitigating Insider Threats: Family offices often involve a close-knit group of employees and advisors. Cybersecurity and AI can help detect and mitigate insider threats, preventing data leaks or unauthorized actions by trusted individuals.
6. Risk Management: AI can analyze vast amounts of financial data, identify patterns, and assess investment risks more effectively than humans. This aids in making informed decisions and managing portfolios prudently.

7. Enhanced Efficiency: AI-powered tools can automate routine tasks such as data analysis, document processing, and client communication, freeing up professionals to focus on strategic decisions and personalized client service.

8. Fraud Prevention: AI can identify unusual or fraudulent activities by analyzing transaction data and behavioral patterns, reducing the risk of financial fraud within family offices.

9. Predictive Analytics: AI can provide insights into market trends, investment opportunities, and potential risks, helping wealth managers make data-driven decisions.

10. Adaptation to Evolving Threats: Cyber threats continually evolve. AI’s ability to adapt and learn from new data makes it a valuable asset in identifying and responding to emerging cybersecurity threats.

Family Wealth Report‘s Cybersecurity & AI Summit 2024 aims to empower family office professionals and wealth managers with the knowledge and tools needed to protect against cyber threats in an increasingly digital world.

Summit Key Highlights:

  1. Cybersecurity Insights: Gain valuable insights into the evolving threat landscape and strategies to protect financial assets and sensitive data.
  2. AI for Wealth Management: Discover how AI and machine learning are transforming wealth management and family office operations, enhancing decision-making, and optimizing investments.
  3. Expert Speakers: Engage with industry-leading experts, thought leaders, and practitioners who will share their experiences and expertise.
  4. Panel Discussions: Engaging panel discussions featuring experts discussing cybersecurity challenges, strategies, and regulatory compliance.
  5. Case Studies: Real-world case studies highlighting successful cybersecurity implementations and incident response strategies.
  6. Vendor Presentations: Leading cybersecurity companies will present their innovative products and services, providing insights into how they can bolster security measures.
  7. Physical Security Solutions: Explore cutting-edge technologies and practices to safeguard physical assets, properties, and private spaces.
  8. Networking Opportunities: Connect with peers, potential partners, and solution providers during networking breaks and social events.
  9. Exhibition Zone: Explore a diverse range of security and AI products and services showcased by leading vendors.

 

Contact us

Agenda

12:00 pm Registration, lunch & networking

1:00 pm Welcome

1:05 pm Keynote: Archimedes’ Lever — AI and The Age of Infinite Leverage 

AI is transforming the cybersecurity landscape, creating new opportunities and challenges. We will explore the power of AI to amplify human capabilities, and learn how AI-driven tools and techniques offer unprecedented leverage to detect, respond to, and mitigate threats. Join us to understand how to harness this powerful lever to protect your investments and sensitive data.

1:20 pm Panel Discussion: The Intersection of Cyber Security and Physical Security

 In an era where digital threats are increasingly intertwined with physical risks, the session “The Intersection of Cyber Security and Physical Security” delves into the critical nexus between these two domains. This session will explore how advancements in technology have blurred the lines between cyber and physical security, necessitating a unified approach to protect assets, information, and family members.

1:55 pm Presentation: Hacking People – Cybersecurity, Reputations, and AI 

2:10 pm Presentation: Human Vulnerabilities: (Not so) Deep Dive into Social Engineering Attacks 

“Understanding Social Engineering: How Hackers Exploit Human Behavior” dives into the world of social engineering attacks, where cybercriminals manipulate human psychology to breach security defenses. The audience will learn about common tactics like phishing and pretexting through real-life examples and engaging demonstrations. The session will empower the audience to recognize and thwart social engineering attempts and strengthen their ability to protect against digital deception.

2:25 pm Networking and refreshments

2:45 pm Panel Discussion: Unleashing the power of AI: Navigating the benefits, challenges, cyber and privacy risks 

Learn how to adapt your industry practices and safeguard your family office from risks associated with the evolving generative AI (GenAI) landscape. PwC specialists will showcase real-world examples of GenAI trends transforming industries and discuss how to embrace these advancements while protecting your data and privacy. Gain a deep understanding of the cyber and privacy risks to watch out for and learn how to help reduce the risks for your family enterprise.

3:20 pm Presentation:  A Privacy Plan for Your Family Office

The privacy of individual family members and of the family’s activities is a core value for many, intricately connected to the family’s safety, reputation, and business dealings. In this session, we will discuss the non-technical privacy measures a family may consider to protect itself and its members, including training the next generation, vendor management, workforce requirements, incident response and more.

3:35 pm Presentation: Why AI Will Not Eliminate The Traditional Advisor

3:45 pm Presentation: The AI Revolution – AI as a Game Changer for Family Offices

3:55 pm Presentation: What can we learn from highly mature cybersecurity programs?

The top 4 banks (and Federal Agencies) have some of the largest cyber budgets in the world. What is their strategy for protecting the company and employees?  The overall strategy can be summarized as Least Trust & Lean Function?  What does this mean? Least Trust (also known as Zero Trust) is the strategy for limited access to all data and computing resources on a need to know basis. Lean Function is to provide only enough software and computing resources to get a specific job done and no more. This is also known as limiting the “attack surface” area of the company so that attackers have less to work with.  Least Trust Lean Function limits the ability of attackers to move laterally through a target and these silos limit damage and increase resiliency. Deploy these strategies in your Family Office. 

4:05 pm Networking and refreshments

4:30 pm Fireside chat: From Risk to Resilience: Strategies for Cybersecurity in Family Offices

Cybercrime and fraud have become headline news, costing consumers and private industries billions of dollars annually. These crimes often hit close to home: In JP Morgan’s 2024 Global Family Office Report, it’s shown that one-quarter of family offices have been exposed to cybersecurity breaches or financial fraud. And yet, despite this threat, one in five family offices lacks any cybersecurity measures. Our conversation aims to delve into these pressing issues, focusing on cybersecurity, emerging fraud trends, and practical strategies to fortify yourself, your family, and your business against these ever-evolving threats.

4.55 pm Summit close

5.00 pm Cocktail reception and networking

 


Logistics

Date and Time

Date: Tuesday 4th June - 2024
Time: 12:00 pm – 6:00 pm Eastern Standard Time

Venue

Convene

Address: 530 5th Ave, floor 9, New York, NY 10036, United States

Keynote : Archimedes’ Lever — AI and The Age of Infinite Leverage

Chris Wake

Founder

Atypical

Chris Wake is the Founder of Atypical, an early stage venture fund investing in plausible science fiction. He brings two decades of experience as an operator to his investing, including work […]


Panel discussion: The Intersection of Cyber Security and Physical Security

Kate Norris

Founder and CEO

Atténuer Risk

Kate Norris is a recognized industry expert, having served hundreds of family offices and wealth advisory firms for over 25 years working on the broker, carrier, wealth advisory and consultancy […]

Lisa Gelles

Executive Director - Private Client

Howard Insurance

Lisa Gelles serves as Executive Director in the Private Client Group at Howard Insurance. In her role, Lisa sits at the helm of the firm’s family office practice, working closely […]

Tom Aldrich

Chief Revenue Officer

360 Privacy

Tom Aldrich joined 360 Privacy in 2022 after having worked at Goldman Sachs as a private wealth advisor. He came to Goldman from the US Army, where he served as a […]


Presentation: Hacking People – Cybersecurity, Reputations, and AI

Mykolas Rambus

CEO and Co-Founder

Hush

Mykolas Rambus is the CEO and Co-Founder of Hush, the AI cybersecurity and privacy platform for companies and their employees. Before Hush, Mykolas was an executive at the credit bureau […]


Presentation: Human Vulnerabilities: (Not so) Deep Dive into Social Engineering Attacks

Gilad Zinger

Investment Director

Yemin Family Office

Gilad, an Investment Director at Yemin Family Office, specializes in nurturing mid-early stage cybersecurity, Fintech, Agri&food startups. Previously at PwC, he served as a Senior Manager and OT Security Specialist, […]


Panel discussion: Unleashing the power of AI: Navigating the benefits, challenges, cyber and privacy risks

Danielle Valkner

Partner, US Family Office Leader

PwC

Danielle is an advisory partner leading our family office practice in the U.S. She advises clients on the unique needs of family offices and private wealth owners in the areas […]

John Boles

Principal

PwC

John is a Principal within PwC’s Cyber Practice, focusing on threats prevention and remediation. With over 27 years of experience in federal law enforcement, national security, and cyber operations, he […]


Presentation: A Privacy Plan for Your Family Office

William Roberts

Co-chair of the Data Privacy, Protection and Litigation practice

Day Pitney

William Roberts is a co-chair of the Data Privacy, Protection and Litigation practice. He focuses his practice on advising businesses, family offices, and high net worth individuals on protecting their […]


Presentation: Why AI Will Not Eliminate The Traditional Advisor

Andrew Evans

CEO & Founder

Rossby Wealth & Rossby Financial

Andrew has been in the financial services industry for over 17 years.  He has worked with many individual clients on their goals.  A Graduate of Ohio Northern University and Indiana […]


Presentation: What can we learn from highly mature cybersecurity programs?

Tim Schnurr

Founding Partner

Inquisitive IT

Tim Schnurr, CRISC, CFA is a founding partner at Inquisitive IT, a company that is striving to protect retirees with cyber awareness and managed devices.  Previously Tim co-founded FortMesa, a […]


Fireside chat: From Risk to Resilience: Strategies for Cybersecurity in Family Offices

Ileana van der Linde

Executive Director

J.P. Morgan Asset & Wealth Management (AWM)

Ileana van der Linde is an Executive Director in J.P. Morgan Asset & Wealth Management (AWM). As Head of Cyber Advisory, Ileana educates clients and employees globally on how to […]

Dale Buckner

CEO and President

Global Guardian

Dale Buckner is the CEO and President of Global Guardian, LLC. He has been leading Global Guardian since its inception in March 2012 and is directly responsible for the day-to-day […]


About our Sponsors

Content Partners


Exhibitor


Supporting Partners


Register

Contact us