The Mobile Menace Most Wanted List

When it comes to mobile security, what you can’t see really can hurt you. In fact, there are seven mobile menaces creeping around your employees’ devices right now just waiting to pounce. And when they do, you better be prepared! This webinar will introduce you to the #1 on the Mobile Menace Most Wanted List and the most dangerous of all: OS Exploit.
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Aligning Security Solutions with MITRE ATT&CK

LogRhythm

The MITRE ATT&CK framework is quickly growing in popularity as an effective method to get on the offense of threat detection and response. In this webinar, presenters go beyond definitions and demonstrate how to apply the MITRE ATT&CK framework to your security monitoring. Paul Asadoorian and Matt Alderman of Security Weekly provide an overview of the MITRE ATT&CK framework, discuss how to prioritize the capabilities of the framework, and review some of the existing open source tools for testing/mapping to MITRE.
Watch Now

Changing the Entire Paradigm to Cybersecurity

Most cybersecurity protections are based on looking for threats. The problem is, malware is evolving at an alarming rate and threat detection solutions, antivirus and EDR can no longer keep up. ThreatLocker CEO, Danny Jenkins will explain how he’s changing the entire approach and paradigm to cybersecurity with a clean and comprehensive approach to ensuring ransomware does not end up in your environment.
Watch Now

3 Steps for a Successful Cyber Insurance Policy Renewal

Thanks to the rapid increase in ransomware attacks, businesses are having a difficult time with cyber insurance renewals. Many organizations are finding that they can no longer afford cyber insurance, while others are declined coverage altogether.
Watch Now

5 Reasons why a people-centric security strategy safeguards sensitive information and facilitates compliance

Users often ignore internal security controls in order to get work done quickly. This puts the security of confidential information at risk. Tune in to this webinar to learn why a people-centric approach to security is the best way to protect your company’s sensitive data and IP, to achieve and maintain compliance, and to encour
Watch Now