Cyber incidents can seriously impact the delivery of critical services and recent history shows no industry is immune to such attacks. The U.S. refining and petrochemical industries, in partnership with the government, have taken extraordinary steps to ensure refineries and petrochemical facilities are safe from increasing cyber threats. Our industries develop and adhere to numerous standards, technologies, controls, strategies and processes to manage cybersecurity threats. That said, bad actors and the cyber threats they present are evolving. This panel will delve into the current and future cybersecurity landscape and what petrochemical companies can do to best position themselves to avoid cyber-related disruptions. Panelist will include leading cybersecurity experts in our industry and beyond.
Session Start End
-