RMISC

The new year has started rolling and one of the things that people try to hammer out early in the calendar year is often the training budget. Picking a good security conference can be a problem. What I mean, is it can be difficult to pick the right conference for you.

I’ve been fortunate to have been to many conferences over the years. I’ve learned a great many things, such as what Bill Brenner shared yesterday here on Liquidmatrix. Not every conference is right for every security practitioner. Not a slight against any conference. Just the reality that people have different requirements for their training dollars.

One conference that I can suggest checking out is the Rocky Mountain Information Security Conference (RMISC) which takes place in Denver this year in May 2016. RMISC will be held at the Colorado Convention Center on May 11 & 12th.

From RMISC:

The RMISC is the only conference of its kind in the Rocky Mountain region. A convenient, affordable knowledge-builder for IT security, audit and compliance professionals at all levels. RMISC provides the perfect blend of education, networking and opportunities that are critical to your success in today’s economy and security climate!

I will be there this year and I’m looking forward to participating the 10th anniversary of the conference. The registration for the conference will open in March and from everything I’ve seen so far I will be thoroughly looking forward to it.

Need help making the case with your management? Check out this from RMISC,

Take some time to review the RMISC Course Schedule (available by the end of February) as a sampling of the type of content you can expect. Identify the areas of instruction that would best benefit you and your job. Identify specific needs for your company such as new or difficult applications and technologies, trends to anticipate and advanced issues affecting InfoSec that you would explore at RMISC and solutions that will protect the company.

To gain approval of your manager, you need to be able to logically explain and demonstrate what you will gain by attending and how your training and learning will positively impact your company. Plan to talk to your supervisor when you return to inform them of the experience. This will help gain confidence, return to the RMISC in future years as well as attend other Information Security focused conferences.

Come Speak At RMISC!

I should also note that the Call for Papers has been extended to Feb 12, 2016. GET TO WORK! Be sure to submit your response as soon as possible.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.