Evaluating Security Risks Associated with Banking Vendors

Regulatory change is coming - fueled by the ever present news of breaches within the credit card payment networks degrading the faith in today's financial institutions. PCI-DSS is a step in the right direction toward thwarting 'smash and grab' attacks but is weak against zero day attacks and low 'n slow attacks that are designed to persist under the radar of common controls. A new approach is needed to secure, make compliance easier, and enhance the operating efficiency for critical financial data centers and those processing sensitive cardholder information or personally identifiable information (PII).
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Fine-Tuning ICS Threat Models to Prioritize Mitigations of the Most Vulnerable Devices

Radiflow

Of course, this cannot be further from the truth: ensuring security and safety of industrial control systems has always been the most important job for OT experts. However, after decades of dealing with unique technologies and regulations and with a traditionally strong focus on human and process safety, securing IT assets was by far not their top priority. As industrial networks are becoming increasingly complex, geographically dispersed and interconnected, however, both impact and probability of numerous cybersecurity risks are growing, and the biggest challenge for CISOs nowadays is no longer how to persuade OT people to take notice, but how to evaluate a vast number of potential threats and to prioritize the actions needed to protect their networks.
Watch Now

On Demand Utilizing Data to Eradicate Threats With Splunk & Zscaler

Modern zero trust requires the right architecture, analytics, dynamic policy, and risk visibility in order to reduce the attack surface, prevent lateral movement, and make real-time threat determinations with each transaction. Zscaler and Splunk tightly integrate best-of-breed cloud security and security analytics platforms to
Watch Now

Comprehensive Breach Protection from Network to Endpoint

Carbon black

The number of threats that can impact an organization is far greater than the number to which most analysts can manually respond. This problem is amplified by the sheer volume of alerts generated by existing tools, and the difficult task of prioritizing each one. By the time a threat is detected, investigated and manually remediated, dwell time has already been significant, increasing the risk of damage. BluVector and Carbon Black work together to provide an integrated solution for end-to-end and immediate protection from advanced malware, while also driving efficiency improvements across an organization.
Watch Now

How to Remove Complexity as a Threat to Security

Cyxtera

No doubt as a security leader you are constantly making decisions on what tools and solutions are needed to secure your elusive IT landscape. Complexity may be threatening your security posture as you react to secure your hybrid workloads. Join Leo Taddeo, CISO at Cyxtera and former Special Agent in Charge of the Special Operations/Cyber Division of the FBI’s New York Office alongside Jason Garbis and Ian Breeze of Cyxtera, as we address the mounting complexity security professionals face today. Access the webinar replay to hear recommendations for removing unnecessary complexity that threatens your cyber resiliency.
Watch Now