Application Security in the Age of Open Source

Whether you’re developing applications for internal use or for your customers, keeping them secure is no easy feat. After all, today’s applications are a healthy mix of open source and custom code. Identifying and resolving security vulnerabilities in both requires the right tools and know-how.Hear IBM and Black Duck present an educational webinar on what it takes to keep your apps safe in the age of open source.
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Debunking 7 Myths About AI in Performance Management

Generative AI has taken the world of work by storm, and left many HR leaders wondering how to best apply it to HR processes — or if we even should. Considerations around privacy and bias are factoring into adoption of AI in performance management, and many business leaders simply don’t know how to determine whether it’s worth th
Watch Now

Breach Detection: Why SPOTTING a Breach is More Important than STOPPING it

activereach

In the current threat landscape, most businesses now recognise that it is only a matter of time before they are breached. This shift in philosophy from the idea of preventing every intrusion to realising that intrusions will happen is an important milestone. Sadly, hackers can hide in your network for days, weeks or months without your knowledge. UK businesses, especially SMBs, need to get smarter in their approach to detecting intrusions and limiting their impact.
Watch Now

ATT&CK Deep Dive: Lateral Movement

Carbon Black

Join Red Canary, Carbon Black, and MITRE ATT&CK™ for a deep dive into lateral movement detection. This hands-on webinar will demonstrate how applying lateral movement detection tactics and techniques can help you find higher level actors in your environment and improve the efficacy of your security program.
Watch Now

How to Prioritize and Protect Against Relevant Threats: Context is the Key

ThreatConnect

Joint webinar featuring ThreatConnect and FireEye iSight Intelligence: “How to Prioritize and Protect Against Relevant Threats: Context is Key”. The webinar covers how to prioritize your team’s response and put your intelligence to use.
Watch Now