Mobile Risk Analysis: Take Your Mobile App Security to the Next Level

Join this webcast where Carol Alexander, Head of Authentication Solutions, and Charley Chell, Security Advisor, from CA Technologies will discuss how you can transparently leverage data from mobile devices to help identify the legitimacy of a user attempting to login or perform a sensitive transaction. Learn the key factors and considerations in using contextual authentication within your mobile applications to protect against inappropriate access and data breaches.
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Simulated Phishing and Awareness Training

ActualTech Media

Old-school awareness training does not hack it anymore. Your email filters have an average 10-15% failure rate; you need a strong human firewall as your last line of defense. Join us for a live demonstration of how KnowBe4 introduces a new-school approach to Security Awareness Training and Simulated Phishing. See the latest product features and how easy it is to train and phish your users. Find out how 25,000+ organizations have mobilized their end-users as their human firewall.
Watch Now

Mapping Your Ransomware Preparedness Strategy for 2023

As 2022 comes to a close, ransomware remains a significant discussion in boardrooms around the world. As we enter 2023, it’s increasingly obvious that people’s daily lives continue to become ever more inextricably intertwined with technology, increasing the potential reward for thieves participating in ransomware attacks.
Watch Now

Security Analytics: How to Identify True Risks to Your Data

Imperva

The exponential growth of users, apps, and data has led to an increase in legitimate data access, complicating the task of determining whether data access is appropriate. Traditional security approaches tend to lock things down and limit data usage by deploying broad sets of security policies. Companies that take this approach, however, are still suffering from data breaches. In the meantime, security teams are often overwhelmed with a significant amount of alerts that don’t provide actionable insights.
Watch Now

Under the Radar – The Future of Undetected Malware

Malwarebytes

The future is not full of easy to detect junkware, but hard to remediate and dangerous malware. Cybercriminals are becoming more sophisticated and adopting anti-forensic techniques that evade defenses with hard to remediate malware, like fileless attacks. Watch our webinar and learn about: The future of undetected malware. The latest and hardiest threats to remediate like Sam Sam, Sorebrect, Emotet and TrickBot. How prominent cybersecurity vendors cannot protect you from these threats.
Watch Now