Redefine Threat and RIsk Management

The rising scale and complexity of IT has opened more opportunities than ever for abuse and attack. Can our latest advances in data science and software-based environments also redefine threat and risk management options? This presentation highlights examples of new and innovative approaches that successfully have reduced risk even across different-sized organizations
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

5 Ways to Leverage Management Data to Improve Data Security

Data security is a constant challenge for most organizations. The average ransomware attack costs a company $5 million, and it takes organizations an average of 191 days to identify data breaches. However, only 25% of organizations today have a dedicated security department in IT (source: CSOOnline). View this on-demand webinar to learn 5 simple ways to leverage your existing management tools and data to improve your IT security, detecting breaches and compromised systems faster and more effectively without having to invest in new tools.
Watch Now

10 Incredible ways you can be hacked through email and how to stop the bad guys

WorkCast

Email is still the #1 attack vector the bad guys use. A whopping 91% of cyberattacks start with a phishing email, but email hacking is much more than phishing and launching malware! Join us and Roger A. Grimes, KnowBe4's Data-Driven Defense Evangelist and security expert with over 30-years of experience, as we explore 10 ways hackers use social engineering to trick your users into revealing sensitive data or enabling malicious code to run. Plus, we'll share a (pre-filmed) hacking demo by KnowBe4's Chief Hacking Officer Kevin Mitnick.
Watch Now

2018 Threat Report and Top Malware

Webroot

If there’s one thing that came through loud and clear in Webroot’s analysis of malware and other threats in 2017, it’s that, when it comes to cybersecurity, change is the only constant. While analysts, researchers, and security companies worked quickly to identify and block emerging threats, attackers were just as quick in finding new ways to evade defenses. Join this Channel Futures webinar to learn more about the discoveries and analysis of threat activity throughout 2017, the top malware of 2017 and how to be better equipped to overcome modern cybercrime in 2018.
Watch Now

5 Reasons why a people-centric security strategy safeguards sensitive information and facilitates compliance

Users often ignore internal security controls in order to get work done quickly. This puts the security of confidential information at risk. Tune in to this webinar to learn why a people-centric approach to security is the best way to protect your company’s sensitive data and IP, to achieve and maintain compliance, and to encour
Watch Now