Navigating the IT Security Certification Labyrinth

udemy

Cybersecurity remains a top priority for IT teams, but how can you prepare you and your team with the right skills? One of the challenges in IT security is the complex web of 200-300 different IT certifications. How can you navigate the IT security certification labyrinth and identify the best pathway for you and your team?
Watch Now

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

OTHER ON-DEMAND WEBINARS

3-Minute Video: Overcoming the Challenges of an Unplanned Distributed Workforce

When the world stayed home overnight, organizations had to rapidly solve the challenges of an unplanned distributed workforce – from maintaining visibility across the IT environment and tracking corporate and BOYD devices to closing existing and new vulnerability gaps. Tanium's unique structure was built for these challenging en
Watch Now

ATT&CK Deep Dive: Lateral Movement

Carbon Black

Join Red Canary, Carbon Black, and MITRE ATT&CK™ for a deep dive into lateral movement detection. This hands-on webinar will demonstrate how applying lateral movement detection tactics and techniques can help you find higher level actors in your environment and improve the efficacy of your security program.
Watch Now

Knock, Knock! Who’s There. Finding Out Who’s Really on the Other End of that Password

As businesses settle into a hybrid world of on-prem, public cloud, private cloud infrastructure with security delivered as a service and all of this overlaid with the concept to Zero Trust, what is left? Companies will have the data they are trying to protect and the identity of the user trying to access something. As life on th
Watch Now

Cybersecurity Ratings Part 3: The Third Way

BitSight

Learn how BitSight Security Ratings are used to monitor and manage third-party cyber risk. The third part of this (ISC)² webinar series explores how BitSight Security Ratings help organizations tackle third-party supplier risk management challenges. Bob Lewis (Former Head of External Cyber Assurance and Monitoring, Barclays UK) and Nick Trigg (BitSight Risk Consultant) share real life examples of business challenges within third-party risk and considerations when addressing those challenges.
Watch Now

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

resources