The State of Mobile Device Threats: 2018 H1 Mobile Threat Report

Enterprise devices running Zimperium's mobile security detect several types of mobile device risks and threats as they connect around the world. Each of the risks and attacks produces detailed forensics in order to remediate and diagnose each event. Zimperium would like to share the mobile threat event data with you and your security teams. Watch our on-demand webinar to learn more about the mobile attacks and risks targeting enterprise customers and how attackers are exploiting device and operating system vulnerabilities.
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Live Broadcast: Be Empowered to Threat Hunt in 2019

Carbon Black

New research from Carbon Black shows that cyberattacks are becoming more frequent and more sophisticated, as nation state actors and crime syndicates continue to leverage fileless attacks, lateral movement, island hopping and counter incident response in an effort to remain undetected. This issue is compounded by resources and budgeting. Not only is there a major talent deficit in cybersecurity, there is also a major spending delta. What’s more, according to Carbon Black’s research, businesses are largely unaware about the scale, scope, and sophistication of modern attacks.
Watch Now

Breach Detection: Why SPOTTING a Breach is More Important than STOPPING it

activereach

In the current threat landscape, most businesses now recognise that it is only a matter of time before they are breached. This shift in philosophy from the idea of preventing every intrusion to realising that intrusions will happen is an important milestone. Sadly, hackers can hide in your network for days, weeks or months without your knowledge. UK businesses, especially SMBs, need to get smarter in their approach to detecting intrusions and limiting their impact.
Watch Now

Threat Detection for Common MITRE ATT&CK Techniques

LogRhythm

If you’re ready to take a deep dive into applying the MITRE ATT&CK framework and learning how to use it in your environment, then this webinar is for you. In this on-demand webinar, LogRhythm threat research engineers join Ultimate Security Windows Host Randy Franklin Smith to zero in on the new standard to assess the effectiveness of your security monitoring and alerting capabilities — the MITRE ATT&CK framework.
Watch Now

3-Minute Video: Overcoming the Challenges of an Unplanned Distributed Workforce

When the world stayed home overnight, organizations had to rapidly solve the challenges of an unplanned distributed workforce – from maintaining visibility across the IT environment and tracking corporate and BOYD devices to closing existing and new vulnerability gaps. Tanium's unique structure was built for these challenging en
Watch Now