Webinar Week: Access Denied- Is Authentication the Unsolvable Information Security Problem?

"Industry experts are almost unanimous in their acceptance of authentication as the unsolved problem facing the information security industry. Passwords are both forgettable and inadequate, memorable information is easily sought out via social networking sites, two-factor authentication can be inconvenient, three-factor authentication is inconvenient, biometrics are treated with suspicion…

As an industry, the authentication problem is yet to be cracked, and the consequence is enormous. Authentication is at the heart of anything meaningful we do online, and the ability to authenticate online in a secure, timely and convenient way is crucial in today’s world. This webinar will take a look at the problem, the existing offerings, and potential future solutions."
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

How NHS Bolton Empowers Its Security Team with AI

Watch this webinar to hear how NHS Bolton Foundation Trust, a UK regional healthcare provider has overcome stretched resources using an innovative approach of automation and AI.
Watch Now

Cyber Threat Hunting: Identify and Hunt Down Intruders

InfoSec Institute

Are you red team, blue team — or both? Get an inside look at the offensive and defensive sides of information security in our upcoming webinar series. Senior security researcher and InfoSec Instructor Jeremy Martin discusses what it takes to be modern-day threat hunter during this on-demand webinar, Cyber Threat Hunting: Identify and Hunt Down Intruders. The webinar covers: The job duties of a Cyber Threat Hunting professional.
Watch Now

CIO on Data Privacy and Securing Sensitive Information Shared in the Cloud

Bank information security

As organizations are relying more and more on cloud collaboration tools to store and share sensitive customer data, security concerns abound. Failure to comply with regulation is not a risk worth taking, and the financial cost, time lost and reputation damage from even one data breach can jeopardize an entire company. After all, it is the people behind the files and sensitive data that you need to protect.
Watch Now

Under the Radar – The Future of Undetected Malware

Malwarebytes

The future is not full of easy to detect junkware, but hard to remediate and dangerous malware. Cybercriminals are becoming more sophisticated and adopting anti-forensic techniques that evade defenses with hard to remediate malware, like fileless attacks. Watch our webinar and learn about: The future of undetected malware. The latest and hardiest threats to remediate like Sam Sam, Sorebrect, Emotet and TrickBot. How prominent cybersecurity vendors cannot protect you from these threats.
Watch Now