skip to Main Content

Eric O’Neill

Eric O'Neill

Eric helped capture the most notorious spy in United States history

Topic Categories:

Fee Range: 20000-39999
  • Cyber-Security Expert
  • Former FBI Operative Featured in the Film Breach
  • Technology Futurist, and National Security Strategist
  • Bestselling Author

*Fee ranges are presented as a guideline only. Speaker fees are subject to change without notice. For an exact quote, please contact your Speaker Exchange Agency representative.

Best known for his role in capturing the most notorious spy in United States history, Robert Hanssen, Eric O’Neill is a cybersecurity keynote speaker, former FBI counterterrorism and counterintelligence operative, technology futurist, and practicing attorney. He is the bestselling author of Gray Day, and the inspiration for the film Breach, in which he was portrayed by actor Ryan Phillipe. O’Neill is the founder of The Georgetown Group, a premier investigative and security services firm, and a national security strategist for VMware Carbon Black, the leader in next-generation endpoint security. In addition to cybersecurity, he also addresses the new SEC cybersecurity reporting requirements, the threat to U.S. security posed by terrorism, cyber threats to critical infrastructure, foreign intelligence, and the national conscience in a monitored society.

More About Eric O’Neill

A talented motivational speaker who weaves real-life experiences worthy of Hollywood spy thrillers and bestseller lists into talks that are as entertaining as they are inspiring, Eric O’Neill provides practical cybersecurity insights into real work situations relevant to many industries. Key to his presentations are his captivating first-hand accounts of his role in capturing the most notorious spy Robert Hanssen, a 25-year veteran of the FBI who was responsible for the greatest security breach in U.S. history. The story was captured in O’Neill’s bestselling book, Gray Day, and the critically-acclaimed thriller Breach, starring Ryan Philippe as O’Neill.

Eric O’Neill began his career in counterintelligence and counterterrorism as a graduate of the FBI’s Intelligence Program. He spent the first five years of his FBI career as a special surveillance group field operative tasked to surveil and monitor foreign, national, and domestic terrorists and spies. He transitioned from field operative to direct undercover work focusing on Hanssen. Although his prior training had focused on “ghosting” targets from the shadows, he engaged Hanssen in conversation to elicit the information needed to catch him in the act of espionage. The singular nature of the assignment, one with little backup or support, required O’Neill to draw from deep reserves of courage and inner confidence to deflect Hanssen’s mind games and learn to “stop reacting to Hanssen and begin acting.”

Currently, Eric O’Neill is the National Security Strategist for VMWare-Carbon Black, the leader in next-generation endpoint protection, where he provides insight and advice on strategic cyber-security issues and ensures that they are an active participant in the conversation about the national strategy for cybersecurity. He is also a founding partner of The Georgetown Group, a premier investigative and security consultancy specializing in counterintelligence operations, investigations into economic espionage, cybersecurity penetrations, internal investigations, catching the trusted insider, and security risk. As an attorney, O’Neill also serves as the general counsel and chief ethics officer for Global Communities, a charitable humanitarian relief organization serving 20 million people each year.

In addition to his book and the movie it inspired, O’Neill has told his story on CNN, ABC, Fox, MTV, and NPR, including programs such as Nightline, Hardball with Chris Mathews, Fox News Power Player of the Week with Chris Wallace, CSPAN’s Washington Journal, NPR’s Fresh Air with Terry Gross, World News Now, and Access Hollywood.

His speaking engagements include Fortune 100 companies and strategic clients such as AT&T, Salesforce, TIAA, IBM, Dell, Raymond James & Associates, Roche Diagnostics, and Allstate.

LESSONS IN OVERCOMING CHALLENGES LEARNED FROM CAPTURING THE MOST DAMAGING SPY IN AMERICAN HISTORY

Every person will one day face a challenge that will seem impossible to overcome. For Eric O’Neill, as a young FBI operative, his impossible challenge was being tasked with helping take down Robert Hanssen, the most notorious cyber spy in American history. With very little experience (but with a good team supporting him), Eric learned how to outsmart a spy who had outsmarted US intelligence for 22 years. In this inspirational talk, Eric shares how you can find success even when faced with a daunting task. He shares with audiences how to use small moments, goals, faith, and resiliency to overcome challenging moments.

FUTURE TECHNOLOGY TRENDS: HOW TO PROTECT YOUR PRIVACY & DATA

While technology may keep advancing, the challenges remain the same. How can you keep your privacy and data secure when every device is becoming more interconnected? From virtual assistants to the metaverse to wearable devices we’re immersed. The new technology surrounds us, listens to us, and stores data on our preferences. Moreover, the Dark Web is growing into the third-largest economy on Earth, where your data and privacy are for sale to the highest bidder. In this eye-opening talk, former FBI spy hunter and cybersecurity expert Eric O’Neill explores the latest technologies and what you and your business can do to keep your data private and safe.

CYBERSECURITY: HOW TO PROTECT YOUR DATA IN THE AGE OF REMOTE WORK AND INTERNATIONAL ESPIONAGE

Good cyber practices are not only critical for your data safety but will soon be a requirement for organizations as the SEC recently proposed new rules relating to public companies’ cybersecurity and incident reporting practices. By 2026, experts predict cyber theft of information from government agencies, businesses, and private individuals will surpass $12 trillion. Ransomware attacks are not only the most damaging and costly cybercrime for businesses, they are also the go-to tool for spies, terrorists, and attackers. And these attacks are only becoming more common as employees work from home and international tensions rise. When your organization’s most precious asset is its data, how can you keep it secure? In this lively and informative talk, cyber-security expert, author, and spy hunter Eric O’Neill uses true stories informed by decades of work as an undercover operative in the FBI and security consultant to help your business protect its information.

GRAY DAY: WHAT BUSINESS LESSONS CAN BE LEARNED FROM CAPTURING THE MOST DAMAGING SPY IN AMERICAN HISTORY

Imagine if your job was to capture the most ruthless and damaging spy in United States history. Imagine feeling unqualified with limited resources and time to complete your task. Many leaders, teams, and organizations sometimes encounter daunting challenges with limited experience and time to succeed. In this edge-of-the-seat thriller talk, Eric O’Neill shares how, as an inexperienced FBI agent, he helped capture the notorious cyber spy Robert Hanssen. Using details from the true story, Eric shares how organizations can set themselves up for success by setting small goals and working as a team to accomplish seemingly impossible tasks.

Please contact us to see testimonials.
Related Speakers

Want to bring Eric O’Neill to your next event?  Please tell us a little about your event, and we will get back to you shortly!

  • *Required
  • This field is for validation purposes and should be left unchanged.

Back To Top