General Session

Breakout Session

Residential Session

Commercial Session

Description

Join Ron Frechette and Chris Dix as they educate us on the inner-workings of The Dark Web and take us on a live tour into what is considered to be “The Underworld of the World Wide Web.”  What you will see will send chills up your spine. Ron and Chris will then share some real life case studies, the future threat landscape facing real estate attorneys, and how to implement basic cybersecurity practices to help mitigate the risks of being Caught in the Dark Web.

Presenter(s)

Christopher Dix

Shareholder

Arrow Icon View Biography
R. Christopher Dix is a Shareholder with Smith, Hulsey & Busey in Jacksonville, Florida. Mr. Dix practices in the area of complex commercial litigation. His experience includes litigation of disputes involving contracts, real property, estates and trusts, fraudulent transfers, mechanics liens, corporate control and business entities. Mr. Dix earned the CEDS (Certified E-Discovery Specialist) designation from the Association of Certified E-Discovery Specialists, and is President of the organization’s local chapter, ACEDS Jacksonville. He advises clients on cybersecurity, data breaches, social media, information governance and compliance with e-discovery rules and disputes.
Ron Frechette

Founder and CEO

Arrow Icon View Biography
Ron Frechette is Founder and CEO of GoldSky Security with over 10 years of experience conducting Security Risk Assessments and designing Cybersecurity Plans for various sized companies across North America. Known to many as “The Cyber Coach,” he is constantly studying emerging cybersecurity trends and shares his knowledge through blogging platforms, local publications and speaking engagements across various industries. Mr. Frechette’s particular area of expertise has evolved from supporting large enterprise companies to helping small-midsized businesses with their IT security and compliance needs. He has assisted various companies in becoming compliant with frameworks such as FedRAMP, FISMA, GLBA, HIPAA/HITECH, HITRUST CSF, ISO27001, NIST 800-53, 800-171, NIST CSF, NERC-CIP, PCI-DSS and SSAE 18 (SOC1, SOC2, and SOC3).

Supporting Materials

Need Support

Having Trouble with the Video?

I can't hear it:
Check that the video player isn't muted.
Check that your computer or device's speakers aren't muted.

I can't see it:
Try clearing your browser cookies and cache.

Contact help@fundassembly.com with any additional questions or difficulties.