Eric O’Neill

Eric O’Neill is an author, attorney, security consultant and professional public speaker. In 2001, Eric helped capture the most notorious spy in United States history: Robert Hanssen, a 25-year veteran of the FBI. The remarkable true events of his life are the inspiration behind the critically acclaimed dramatic thriller Breach, starring Ryan Philippe as O’Neill. The film is the story of the greatest security breach in US history.

Travels from:

Washington DC, USA

Speaker Fee:

Fee info*The fee ranges indicated on this page are provided as a guide. Please keep in mind that if a speaker's price is indicated as a range, such as $20,000 - $30,000, it means that their charge is usually within that range. The fees charged for speakers are subject to revision. Fees may fluctuate according to a variety of circumstances, including the speaker's availability, scarcity, the length of the speech, customisation and the location of the event. Please reach out to us with the specifics of your event and requirements, and we will gladly supply you with a quotation.

Please Inquire

Keynote Speaker Videos

About Keynote Speaker

Eric began his career in the FBI as a “Ghost” – an undercover field operative tasked to surveil and monitor foreign, national, and domestic terrorists and spies. During the Hanssen investigation, Eric worked directly undercover with the spy within the FBI’s Information Assurance Division – created to protect all classified FBI intelligence.
Currently, Eric runs The Georgetown Group, a premier investigative and security consultancy out of Washington, DC. Eric is also the National Security Strategist for Carbon Black, the leader in next generation endpoint protection.

Eric O’Neill is also the author of Gray Day, the thrilling story of how Eric helped take down notorious FBI mole Robert Hanssen, the first Russian cyber spy.
A talented motivational speaker who weaves real life experiences into a presentation that is both entertaining and rewarding, Eric O’Neill provides practical insights into real work situations relevant to many industries.

Eric O’Neill helped capture the most notorious spy in United States history: Robert Hanssen, a 25-year veteran of the FBI. The remarkable true events of his life are the inspiration behind the critically acclaimed dramatic thriller Breach, starring Ryan Philippe as O’Neill, and his bestselling novel Gray Day. The film set inside the FBI- the gatekeeper of the nation’s most sensitive and potentially volatile secrets – is the story of the greatest security breach in US history.

Preceding Hanssen’s arrest, O’Neill worked with the spy within the information assurance division that protected all classified FBI intelligence. O’Neill gained Hanssen’s trust and used that relationship to slowly draw the traitor out of deep cover.

O’Neill began his career in the FBI as a graduate of the FBI’s Intelligence Program. He spent the first five years of his career as a special surveillance group field operative tasked to surveil and monitor foreign, national, and domestic terrorists and spies. He transitioned from field operative to direct undercover work focusing on Hanssen. Although his prior training had focused on “ghosting” targets from the shadows, he engaged his target in conversation in order to elicit information needed to catch Hanssen in the act of espionage. The singular nature of the assignment, one with little backup or support, required O’Neill to draw from deep reserves of courage and confidence within himself to battle Hanssen’s mind games and aggressive probing and learn to “stop reacting to Hanssen and begin acting.”

Currently, Eric O’Neill is the National Security Strategist for VMWare-Carbon Black, the leader in next-generation endpoint protection, where he provides insight and advice on strategic cyber-security issues and will work to ensure VMWare-Carbon Black is an active participant in the conversation about the national strategy for cybersecurity. He is also a founding partner of The Georgetown Group, a premier investigative and security consultancy, where he specializes in counterintelligence operations, investigations into economic espionage, cybersecurity penetrations, internal investigations, catching the trusted insider and security risk assessment consulting out of Washington, DC.

O’Neill’s story is one of patriotism, of decisive action in the face of fear, and of learning to maintain confidence in ability even if it looks like success is impossible. He has told his story in national media, in print, on radio, and on television including 20/20, Nightline, Hardball with Chris Mathews, Fox News Power Player of the Week with Chris Wallace, CNN, CSPAN’s Washington Journal, NPR’s “Fresh Air with Terry Gross,” World News Now, MTV, and Access Hollywood.

A talented motivational speaker who weaves real-life experiences into a presentation that is both entertaining and rewarding, Eric O’Neill provides practical insights into real work situations relevant to many industries. In addition to his experience in the Hanssen case, he also addresses the issues of confidence and patriotism, the threat to United States security posed by terrorism, foreign intelligence services, the cyber threat to our national infrastructure and the national conscience in a monitored society.

Check Availability

Keynote Speaker Topics

CYBERSECURITY: HOW TO PROTECT YOUR DATA IN THE AGE OF REMOTE WORK AND INTERNATIONAL ESPIONAGE
Good cyber practices are not only critical for your data safety but will soon be a requirement for organizations as the SEC recently proposed new rules relating to public companies’ cybersecurity and incident reporting practices. By 2026, experts predict cyber theft of information from government agencies, businesses, and private individuals will reach $12 trillion. Ransomware attacks are not only the most damaging and costly cybercrime for businesses, they are also the go-to tool for spies, terrorists, and attackers. And these attacks are only becoming more common as employees work from home and international tensions rise. When your organization’s most precious asset is its data, how can you keep it secure? In this lively and informative talk, cyber-security expert, author, and spy hunter Eric O’Neill uses true stories informed by decades of work as an undercover operative in the FBI and security consultant to help your business protect its information.

GRAY DAY: WHAT BUSINESS LESSONS CAN BE LEARNED FROM CAPTURING THE MOST DAMAGING SPY IN AMERICAN HISTORY
Imagine if your job was to capture the most ruthless and damaging spy in United States history. Imagine feeling unqualified with limited resources and time to complete your task. Many leaders, teams, and organizations sometimes encounter daunting challenges with limited experience and time to succeed. In this edge-of-the-seat thriller talk, Eric O’Neill shares how, as an inexperienced FBI agent, he helped capture the notorious cyber spy Robert Hanssen. Using details from the true story, Eric shares how organizations can set themselves up for success by setting small goals and working as a team to accomplish seemingly impossible tasks.

LESSONS IN OVERCOMING CHALLENGES LEARNED FROM CAPTURING THE MOST DAMAGING SPY IN AMERICAN HISTORY
Every person will one day face a challenge that will seem impossible to overcome. For Eric O’Neill, as a young FBI operative, his impossible challenge was being tasked with helping take down Robert Hanssen, the most notorious cyber spy in American history. With very little experience (but with a good team supporting him), Eric learned how to outsmart a spy who had outsmarted US intelligence for 22 years. In this inspirational talk, Eric shares how you can find success even when faced with a daunting task. He shares with audiences how to use small moments, goals, faith, and resiliency to overcome challenging moments.

FUTURE TECHNOLOGY TRENDS: HOW TO PROTECT YOUR PRIVACY & DATA
While technology may keep advancing, the challenges remain the same. How can you keep your privacy and data secure when every device is becoming more interconnected? From virtual assistants to the metaverse to wearable devices we’re immersed. The new technology surrounds us, listens to us, and stores data on our preferences. Moreover, the Dark Web is growing into the third-largest economy on Earth, where your data and privacy are for sale to the highest bidder. In this eye-opening talk, former FBI spy hunter and cybersecurity expert Eric O’Neill explores the latest technologies and what you and your business can do to keep your data private and safe.

"Eric is a consummate professional, with a relaxed demeanor, he was the absolute hit of our event! We had a record attendance at our meeting, and due to his great presentation we have new exposure for our ISACA chapter!"

PROGRAM COMMITTEE CHAIR - ISACA Virginia