ATT&CK Deep Dive: Lateral Movement

Carbon Black

Join Red Canary, Carbon Black, and MITRE ATT&CK™ for a deep dive into lateral movement detection. This hands-on webinar will demonstrate how applying lateral movement detection tactics and techniques can help you find higher level actors in your environment and improve the efficacy of your security program.
Watch Now

Spotlight

Insights for CISO on Their ASM Journey The idea of an attack surface is not new, but how organizations and CISOs need to view their attack surfaces should be updated. Traditionally, IT has looked at an organization's attack surface from the inside out, asking questions like “What are the assets that connect to the wider internet

OTHER ON-DEMAND WEBINARS

Why Use a Cloud Managed Service Provider?

FuseForward

If you’re about to embark on your cloud journey, the first decision you will need to make is whether to undertake the project in-house or outsource it to a Managed Service Provider (MSP). To help you make this important decision, we’ve recorded a free on-demand webinar. In twenty minutes, our CEO Mark Damm and Solutions Engineer Ray Jung, will walk you through the ways an MSP can help address your key cloud concerns.
Watch Now

Top 10 Cybercrime and Cybersecurity Trends in 2021

ImmuniWeb is organizing an invitation-only series of webinars for customers and partners. The webinar will fully cover our “Top 10 Cybercrime and Cybersecurity Trends in 2021” predictions.
Watch Now

Cybersecurity Outlook 2022

Join Omdia, Black Hat and Dark Reading at this free, all-day virtual event offering expert insight on the cyber-threats and trends enterprises will face in the coming year. On December 8, Cybersecurity Outlook 2022 will look at some of the new threats posed by online attackers, as well as evolving products and technologies that may mitigate those threats. You’ll hear from some of the cybersecurity industry’s top thinkers, as well as researchers who have been studying the next wave of cyber vulnerabilities and exploits.
Watch Now

Unlock Your AppSec Future: Web App Security without Tradeoffs

We see you, exhausted security professionals. Web attack surfaces are growing unchecked, but your teams aren’t. You don’t even have your apps mapped, much less scanned regularly. The apps you do test have more vulnerabilities than you can remediate — how do you prioritize?
Watch Now

Spotlight

Insights for CISO on Their ASM Journey The idea of an attack surface is not new, but how organizations and CISOs need to view their attack surfaces should be updated. Traditionally, IT has looked at an organization's attack surface from the inside out, asking questions like “What are the assets that connect to the wider internet

resources