ISCN Panel: The Evolution of Advanced Threats

We're delighted to announce that the Information Security Careers Network (ISCN) Linkedin group is putting together a high-calibre discussion focused on the daily trials and tribulations of protecting an organisation from advanced threats
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Getting started in digital forensics

InfoSec Institute

Digital forensics is the backbone of investigating cybercrime. It includes identifying, preserving, extracting, analyzing and reporting evidence across computers, mobile devices and networks. Join Keatron Evans, Infosec instructor and Managing Partner at KM Cyber Security, for this on-demand webinar as we discuss: The difference between computer, mobile and network forensics. How a forensics certification can progress your career.
Watch Now

Cybersecurity in a Changed World: 2021 Trends and 2022 Predictions

If 2020 seemed like an anomaly, 2021 proved to us that it’s time to get comfortable with the transformed reality. Remote work, intended as a temporary response to COVID-19, is now an increasingly standardized way to operate. With face-to-face operations no longer the norm, numerous organizations have shifted to a technology-driven strategy. We’ve seen a rise in initiatives like self-service or online purchases, as well as an upturn in remote events, with many new or established conferences choosing to go virtual. Businesses are also investing in technology more than ever, growing their IT infrastructure with new software and IoT devices. However, as can be expected, new or enhanced cybersecurity threats went hand and hand with this unexpected digital renaissance.
Watch Now

Emerging Threats, Hackers and Attackers: Stories from the SOC

Alert Logic

Cyber attacks are ever-evolving and it can feel like you are struggling just to keep up. It’s time to get ahead of the game. Join us for the latest attack trends and threat insights from Alert Logic’s own SOC analysts. You’ll hear what’s happening on the front lines of cybersecurity defense, and which attack vectors are worth watching out for. We’ll also discuss the costs of running your own SOC and share some alternative approaches to get 24/7 dedicated coverage and better intelligence than you can access on your own.
Watch Now

Under the Radar – The Future of Undetected Malware

Malwarebytes

The future is not full of easy to detect junkware, but hard to remediate and dangerous malware. Cybercriminals are becoming more sophisticated and adopting anti-forensic techniques that evade defenses with hard to remediate malware, like fileless attacks. Watch our webinar and learn about: The future of undetected malware. The latest and hardiest threats to remediate like Sam Sam, Sorebrect, Emotet and TrickBot. How prominent cybersecurity vendors cannot protect you from these threats.
Watch Now