Navigating the IT Security Certification Labyrinth

Cybersecurity remains a top priority for IT teams, but how can you prepare you and your team with the right skills? One of the challenges in IT security is the complex web of 200-300 different IT certifications. How can you navigate the IT security certification labyrinth and identify the best pathway for you and your team?
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Threat Detection for Common MITRE ATT&CK Techniques

LogRhythm

If you’re ready to take a deep dive into applying the MITRE ATT&CK framework and learning how to use it in your environment, then this webinar is for you. In this on-demand webinar, LogRhythm threat research engineers join Ultimate Security Windows Host Randy Franklin Smith to zero in on the new standard to assess the effectiveness of your security monitoring and alerting capabilities — the MITRE ATT&CK framework.
Watch Now

How to Establish Visibility, Governance and a Security Culture for Multi-Cloud

Dimension Data

Is cloud security your top priority, or it is languishing somewhere on a never-ending to do list? A user-driven cloud revolution has left IT and security professionals struggling to establish visibility of data and services, and unable to regain control of the risks associated with dispersed data and multiple cloud identities. So how should organizations regain control and begin putting the “frogs back into the box” for multi-cloud security? In this webinar, we will look at how to get ahead with cloud, build a ‘cloud culture’ into your business, underpinned by a platform approach to avoid further complicating the picture to get the most from the cloud, whilst also managing the challenges of data everywhere, multiple cloud identities, mobile connections and global compliance.
Watch Now

Reducing SMB Cybersecurity Risk

Mediapro

Small- and mid-size businesses (SMBs) can no longer afford to think they’re too small to be a target for cybercriminals. That’s why SMBs should consider new or expanded investment in a comprehensive security awareness program to help address the growing risks related to cybersecurity, privacy, and regulatory compliance.
Watch Now

Securing Microsoft Office 365 in the New Normal. Why Now?

With the widespread adoption of Office 365 and an increasingly mobile workforce, cloud security has become top of mind for most organisations. Traditional security solutions, like enabling MFA, are focused point-in-time assessments and offer limited efficacy since attackers can still hijack authenticated sessions to gain access. It’s time for a more modern approach to cloud security.
Watch Now