"Cyber Warfare"

This Webinar discusses the history of cyber warfare, current trends, and what is coming in the near future.
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Key considerations for SaaS security and performance

Companies are turning to Software as a Service (SaaS) to ease their cloud transformation and increase agility. According to a Bettercloud survey, 73% of all companies say that nearly all of their apps will be SaaS by 2020. SaaS offers speed to market, great functionality, and lower IT operating costs. However, it can also create
Watch Now

Cloud Security Strategies for Today’s Enterprises

The typical enterprise relies on dozens, even hundreds, of cloud applications and services sprawled across different platforms and service providers. Security teams need to shoulder the responsibility of coordinating security and incident response and not leave it up to individual providers. In this webinar, experts discuss the specific tools and best practices to manage security in the cloud environment. You’ll learn technologies and strategies to safely move data into the cloud, enforce policies across different platforms, and monitor data in the cloud. You’ll walk away with recommendations on ways to securely manage cloud environments, even across multiple vendors.
Watch Now

On Demand Utilizing Data to Eradicate Threats With Splunk & Zscaler

Modern zero trust requires the right architecture, analytics, dynamic policy, and risk visibility in order to reduce the attack surface, prevent lateral movement, and make real-time threat determinations with each transaction. Zscaler and Splunk tightly integrate best-of-breed cloud security and security analytics platforms to
Watch Now

Building Blocks for Your IT Security Program

AT&T Cybersecurity

Implementing effective asset discovery and vulnerability assessment are two of the most important first steps in improving IT security. Before you can protect your environment, you need to understand what assets you have across your cloud and on-premises environments, and be able to identify and prioritize vulnerabilities.
Watch Now