The Pesky Password Problem: How Hackers and Defenders Battle for Your Network Control

KnowBe4

What really makes a “strong” password? And why are your end-users tortured with them in the first place? How do hackers crack your passwords with ease? And what can/should you do about your authentication methods? In this unique webinar you will learn about the recent NIST controversy and related password cracking problems. The “combatants” will be on the one side KnowBe4's Chief Hacking Officer, Kevin Mitnick with decades of first-hand “red-side” penetration testing experience, and on the other side Roger Grimes, KnowBe4's Data-Driven Defense Evangelist with decades of experience on the blue team.
Watch Now

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

OTHER ON-DEMAND WEBINARS

Under the Radar – The Future of Undetected Malware

Malwarebytes

The future is not full of easy to detect junkware, but hard to remediate and dangerous malware. Cybercriminals are becoming more sophisticated and adopting anti-forensic techniques that evade defenses with hard to remediate malware, like fileless attacks. Watch our webinar and learn about: The future of undetected malware. The latest and hardiest threats to remediate like Sam Sam, Sorebrect, Emotet and TrickBot. How prominent cybersecurity vendors cannot protect you from these threats.
Watch Now

2022 Critical Cybersecurity Technologies

The explosion of edges created by digital acceleration places an enormous strain on any cybersecurity infrastructure. Simply put, security has to be everywhere and traditional security approaches cannot handle today’s challenges.
Watch Now

Creating a Modern Identity Strategy for Hybrid IT Environments

| Sponsored

The right identity platform is a crucial component in your digital transformation and modernization of enterprise IT. In the past, Identity and Access Management systems were decisions. With the move to web, cloud and mobile, IAM has become a key variable in the formula for achieving on-time deployments and the hardware, softwa
Watch Now

5 Security Measures You Need to Take to Keep Your Business Safe from Ransomware

Businesses are under attack, hackers are getting smarter, and the cost of a ransomware attack is going up. The average cost of an attack for small to medium size businesses? $200,000. For enterprise organizations, attacks cost, on average, $14.8 million annually. And even, scarier, 60% of small to medium-sized businesses that are hacked go out of business within six months.
Watch Now

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

resources