Learn how the NIST Cybersecurity Framework Benefits State and Local Governments

The NIST Cybersecurity Framework (CSF) provides an excellent guide for state and local governments looking to improve their overall cybersecurity posture. Join our webcast hosted by Symantec Chief Cybersecurity Business Strategist, Renault Ross, where he reveals how to apply the CSF to state and local government. Learn to: Identify where sensitive data is and who is accessing it. Protect that data with universal policies to ensure stability of networks and infrastructure. Detect cyber threats quickly and reduce the chance of breaches. Respond to threats with automated actions.
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Making Security Cloud-Friendly

Security in the cloud vs. cloud security – whose job is it anyway? According to F5 Labs researchers, 86% of successful data breaches begin with compromises of the application layer services or user identities – placing responsibility for app security squarely in the hands of the app owners, developers, and enterprises deploying them. Application security can be difficult and daunting, but it doesn’t have to be.
Watch Now

Strategies for a Successful Cybersecurity Awareness Month

Cybersecurity Awareness Month is in October and is a nationally-recognized initiative meant to help individuals develop positive cyber habits so they can act as a strong line of defense. To develop effective Cybersecurity Awareness Month programs, it’s essential to analyze threat intelligence data, deliver targeted education to user subgroups, and involve leadership to garner support and buy-in.
Watch Now

Comprehensive Breach Protection from Network to Endpoint

Carbon black

The number of threats that can impact an organization is far greater than the number to which most analysts can manually respond. This problem is amplified by the sheer volume of alerts generated by existing tools, and the difficult task of prioritizing each one. By the time a threat is detected, investigated and manually remediated, dwell time has already been significant, increasing the risk of damage. BluVector and Carbon Black work together to provide an integrated solution for end-to-end and immediate protection from advanced malware, while also driving efficiency improvements across an organization.
Watch Now

Security Weekly Webinar: Cyber Threat Intelligence – How to Do It Wrong

ThreatConnect

Tune in to watch Security Weekly’s Paul Asadoorian and John Strand discuss threat intelligence with Jason Cohen, Threat Intelligence Research Engineer at ThreatConnect. Learn about the shortcomings and misuses of threat intelligence to better understand how it can be used effectively and bring real value to your security operations.
Watch Now