"Getting Started on a Third Party Cyber Risk Management Program"

"Managing cyber risk isn’t just about protecting your own house. As we’ve learned from Target and other major breaches, organizations must also be diligent in overseeing risks to vendors, business associates, and other third parties that have access to sensitive data or provide important services. For credit unions, regulatory pressure and cost concerns can make this a daunting task.

Fortunately, there are several cost-effective, proactive measures organizations immediately take to mitigate third party cyber risk. Join Jacob Olcott, VP of Business Development at BitSight Technologies as he discusses ways to get started on a vendor risk management program.
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

ATT&CK Deep Dive: Lateral Movement

Carbon Black

Join Red Canary, Carbon Black, and MITRE ATT&CK™ for a deep dive into lateral movement detection. This hands-on webinar will demonstrate how applying lateral movement detection tactics and techniques can help you find higher level actors in your environment and improve the efficacy of your security program.
Watch Now

Web Application Security Essentials

We know it’s a challenge to stay on top of your web application security with new vulnerabilities being introduced all the time by untrained developers. So what can be done? The most efficient way to reduce the attack surface is to educate your entire team on recognizing potential web security issues to avoid introducing vulnerabilities in the first place.
Watch Now

Automating Cybersecurity Functions in Your Enterprise: A Dark Reading Webcast

Secureworks:

Organizations face tremendous challenges when trying to keep pace with the volume of cyber incidents they are seeing today. Information security leaders are looking to the benefits of security orchestration and automation to relieve the strain on their incident response teams. While the promise of orchestration is great, achieving success requires great care in choosing which processes and investigative actions to automate.
Watch Now

Understanding and complying with RBI’s New Email Cybersecurity guidelines 2019

Mithi

In this Value-packed webinar, where Mithi, with a decade+ of experience in meeting email compliance requirements for all of its BFSI customers, Shared key elements of the recently released. "Email security guidelines 2019, by RBI" For banks, email has become the primary form of communication with customers, partners and other banks, carrying critical, private information such as bank statements, transaction confirmations, notifications, answers to queries by customers, and more.
Watch Now