Beyond the Scan - Implementing Effective Vulnerability Management for the Cloud

"Join guest speakers Rick Holland, Principal Analyst at Forrester Research, Tim Prendergast, CEO and Co-founder, Evident.io, and Theodore Kim, Senior Director, SaaS Operations at Jobvite, to learn about:
* The state of vulnerability management and why Forrester recently said ""security and risk pros can't keep up with the tsunami of vulnerabilities.""
* How public cloud infrastructure like AWS adds to vulnerability complexity and has created the the need for new cloud native solutions
* How Jobvite has implemented an effective security configuration and vulnerability management process for AWS "
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Automating Cybersecurity Functions in Your Enterprise: A Dark Reading Webcast

Secureworks:

Organizations face tremendous challenges when trying to keep pace with the volume of cyber incidents they are seeing today. Information security leaders are looking to the benefits of security orchestration and automation to relieve the strain on their incident response teams. While the promise of orchestration is great, achieving success requires great care in choosing which processes and investigative actions to automate.
Watch Now

How to Remain Secure, Protect Data, and Stay Compliant in the Face of End of Life Operating Systems

Carbon Black

The ever-changing threat landscape continues to challenge businesses who attempt to protect critical data, improve security posture, and remain compliant. That challenge is intensified when adding the constant risk of operating systems going end of life and pushing endpoints out of compliance against many modern data security laws, regulations, and compliance policies. The risk is too great and businesses can no longer afford to take a passive stance when it comes to maintaining system endpoints and ensuring that vulnerabilities are in check.
Watch Now

What is a Secure Software Development Framework?Enable Ginger

Application security is more than penetration testing. Organizations face a dilemma. Commercially, there is increasing pressure to shorten software release cycles, which in turn adds strain on software developers to produce faster release cycles. This in turn creates an environment where speedy release cycles take priority over
Watch Now

The Future of Phishing: It’s all about your customers

SEGASEC

While current anti-phishing solutions usually cover basic entry-level phishing scams using reactive inside-the-firewall defenses, a billion of potential variations of sophisticated phishing scams are already being planned and executed everywhere on the internet, entirely undisturbed, evading most current detection tools. Todays phishing attacks are no longer performed by scruffy hoodie covered villains, but by sophisticated, risk-calculating, online marketing experts who take social engineering to new heights. By constantly using A/B testing to improve their technology with each attack, they know how to tell a convincing story that would trick even the savviest users, causing irreversible reputational and financial damages to brands worldwide.
Watch Now