• Skip to primary navigation
  • Skip to main content

American Cyber Security Management

Secure and certify all your data and processes

  • LinkedIn
  • Twitter
  • YouTube
  • Services
    • MSP/MSSP
    • Privacy
    • Security
    • ISO/IEC 27001:2022 Training & Certification
    • Secure DevOps
    • InfoSec Risk Management
    • Incident Response Planning
    • Artificial intelligence Readiness Offering
    • AppSec-as-a-Service
    • CISO As A Service
    • DPO As A Service
    • Security Monitoring
    • Security Operations
    • Awareness Training
  • Frameworks
    • CPA
    • CCPA/CPRA
    • GDPR
    • ISO 27001:2022
    • NIST 800-171
    • NIST 800-53
    • US Privacy Laws
  • News
  • Careers
    • DPO
    • CISO
  • Partners
  • About Us
    • Privacy Notice
    • Cookie Policy
  • Contact Us

RMISC Session Highlight:  Boardroom Blunders

May 12, 2025 By Carlin Dornbusch

The Rocky Mountain Information Security Conference (RMISC.org) is not just a conference; it’s a dynamic hub for learning, networking, and innovation, featuring over 70 sessions led by industry leaders. The conference aims to blend education with practical insights, offering attendees a unique opportunity to dive deep into the latest trends and advancements in cybersecurity.

One of the highlights of RMISC 2024 was our presentation “A One Hit Wonder“. This presentation was a one of the main draws for the speaking tracks and was recognized with some of the highest audience rankings.

For RMISC 2025, we’re back again with a similar styled event, but focused on helping the CISO “sell” their ideas to the executive board.  Our session for 2025 is titled “Boardroom Blunders– Cyber Risk in the Boardroom ” co-presented by industry experts Carlin Dornbusch and Paul Herbka. Once again, prepare to be part of an immersive “live play” that gives you a front-row seat behind closed doors into the secret world of the boardroom. Follow our CISO on their journey from tech hero to business team collaborator. This composite of true boardroom and executive management discussions is designed to aid the CISO, and every cyber leader, to gain the mindshare of executive leadership. This session is unlike any other you have seen.  

The Experience

Engaging, enlightening, and interactive – this presentation is a unique journey through the boardroom and into the enterprise. Are you equipped today to win the hearts and minds of your decision makers?

Why You Can’t Miss This

Interactive Learning: This unique format goes beyond traditional presentations. It’s interactive and designed to pull you into the narrative, making the experience not only memorable but also highly educational.

Real-World Insights: Dive deep into the dynamics of the executive staff and the board through a storyline that mirrors true events. Witness first-hand how executive decisions are made and how your ideas can end up on the cutting room floor. And especially learn how to improve your executive communication skills.

Skill Enhancement: You’ll be challenged to assess and enhance your own communication and business skills. The session is structured to help you learn effective communication strategies for gaining favor and aligning your ideas to business objectives.

Learning Objectives

By participating in this session, you will:

  • Learn how to sell better to your Board of Directors.
  • Understand common pitfalls and avoid common mistakes.
  • Learn how to position your cybersecurity, compliance and privacy concepts in another person’s perspective.

Join Us at RMISC 2025 – This session, “Boardroom Blunders – Cyber Risk in the Boardroom” will be Thursday May 29, 2025 from 11:00am – Noon pm.

Also feel free to meet Carlin Dornbusch and Paul Herbka at the American Cyber Security Management booth, located in the expo hall.

This session is just a glimpse of what RMISC 2025 has to offer. We encourage all cybersecurity professionals and enthusiasts to join us at this premier event. It’s more than a conference; it’s an opportunity to network, learn, and prepare for the challenges ahead in the cybersecurity realm.

Don’t miss out on this chance to transform your approach to cybersecurity. Register now for RMISC 2025, and be sure to join us for “ Boardroom Blunders ” to see cybersecurity in action like never before!

For more details on the conference and to register, please visit: (https://rmisc.org/). For more information on how AmericanCSM supports our clients visit: (https://AmericanCSM.com)

Filed Under: Cyber Security News

  • ISSA
  • ISACA
  • ISC2
  • IAPP
  • CSA
  • CIS
  • Privacy Notice
  • Cookie Policy
  • Services
  • Frameworks
  • News
  • Careers
  • Partners
  • About Us
  • Contact Us

Copyright © 2025 American Cyber Security Management