home.aspx
snazzytraveler
Artisteer - #1 Web Template Generator
.

Webinars

Top Enterprise Use Cases for Smart and Secure Buildings
TOP ENTERPRISE USE CASES FOR SMART AND SECURE BUILDINGS
May 22, 2024 | (10:30 PM IST)- (11:30 PM IST)
Today’s security and access control technology can transform how an enterprise manages buildings and the experience for employees, visitors, and administrators alike. While many enterprises rely on physical security, on-site traditional security systems and sensors, cloud-based systems may provide m...

How to Review a Vendor
HOW TO REVIEW A VENDOR'S CYBERSECURITY PROGRAM
With the increase in data breaches, cybersecurity continues to be a hot issue. It's critical that you understand your vendor's cybersecurity posture to protect your organization in the incident of a cybersecurity threat or attack. The time to prepare is now!This session will discuss what to ...

Practical Advice for Complying with Federal Cybersecurity Directives
PRACTICAL ADVICE FOR COMPLYING WITH FEDERAL CYBERSECURITY DIRECTIVES
Join an open source security leader and a former DoD DevSecOps engineer for actionable tips on successfully aligning your leadership, culture, and process to comply with federal cybersecurity directives.

Understanding Cloud Security Benefits and Challenges
UNDERSTANDING CLOUD SECURITY BENEFITS AND CHALLENGES
Vulnerabilities in the cloud are growing in number and severity, and risk leaders must learn how to respond. IBM reports that cloud vulnerabilities have increased 150% in the last five years.We are witnessing a global digital transformation, and cloud computing is the foundation and future of the di...

Problem Based Cyber Security Training, Why It Matters
PROBLEM BASED CYBER SECURITY TRAINING, WHY IT MATTERS
Our latest webinar is a Q&A with Eoin Keary and Jim Manico on why problem based training matters.This is not to be missed if you want to get the most out of your penetration testing, SAST, ASM, and risk based assessment.

Top 10 Cybercrime and Cybersecurity Trends in 2021
TOP 10 CYBERCRIME AND CYBERSECURITY TRENDS IN 2021
ImmuniWeb is organizing an invitation-only series of webinars for customers and partners. The webinar will fully cover our “Top 10 Cybercrime and Cybersecurity Trends in 2021” predictions.

Cybersecurity and Robotics Systems: Vulnerabilities and Solutions
CYBERSECURITY AND ROBOTICS SYSTEMS: VULNERABILITIES AND SOLUTIONS
Our Research Analyst, Satyajit Sinha will be speaking at the RoboBusiness Webinar on July 9th 2020 at 2 PM EST. The topic of the webinar is “Cybersecurity and Robotics Systems: Vulnerabilities and Solutions”.One class of edge products, rarely mentioned in the typical IoT discussions and ...

Data Centers Are Migrating To the Cloud – Is Your OT Security Infrastructure Ready?
DATA CENTERS ARE MIGRATING TO THE CLOUD – IS YOUR OT SECURITY INFRASTRUCTURE READY?
To lower costs and improve efficiencies, enterprises are moving some or all of their data and applications from on-prem to the public cloud, or even SaaS.And, as OT and IT convergence accelerates, OT teams are evaluating their options as they look to the future. Unfortunately, organizations often fa...

Vectra and Microsoft — A Powerful Combination for Integrated Cybersecurity
VECTRA AND MICROSOFT — A POWERFUL COMBINATION FOR INTEGRATED CYBERSECURITY
One of the biggest challenges security teams are faced with is doing more with less in conjunction with protecting the growing list of attack surfaces from being breached.

Solving for Compliance and Zero Trust with Istio Ambient Mesh
SOLVING FOR COMPLIANCE AND ZERO TRUST WITH ISTIO AMBIENT MESH
Istio ambient mesh uses a sidecar-less data plane that focuses on ease of operations, incremental adoption, and separation of security boundaries for applications and mesh infrastructure.

Threat Management & OT Threat Response using MITRE
THREAT MANAGEMENT & OT THREAT RESPONSE USING MITRE
The growing threat landscape for operational technology (OT) networks, exemplified by a number of recent ransomware attacks, has prompted critical infrastructure organizations to better prepare themselves for impactful cyber incidents. To do this, stakeholders responsible for critical infrastructure...

AI and Machine Learning: The Future of Cybersecurity in 2023
AI AND MACHINE LEARNING: THE FUTURE OF CYBERSECURITY IN 2023
Join us for an exciting webinar on the cutting-edge technology of AI and machine learning, and how it is transforming the world of cybersecurity. Flare’s Head of Software Development Alexandre Viau, Data/AI Lead Francois Masson, and Director of Marketing Eric Clay will discuss the latest devel...

2022 SANS Survey: State of Cloud Security in the Enterprise
2022 SANS SURVEY: STATE OF CLOUD SECURITY IN THE ENTERPRISE
More and more enterprises have moved their infrastructure and operations to the cloud than ever before. Along with these changes, we have also seen a significant change in enterprise security posture and use of technology. However, what does that change look like? How have security teams kept up wit...

A DNS Security Architecture as SecOps Force Multiplier
A DNS SECURITY ARCHITECTURE AS SECOPS FORCE MULTIPLIER
The Domain Name System (DNS) is essentially the central nervous system of the internet—everyone needs it to work because without DNS services, digital business would come to a halt. Cybercriminals know this, too, and use DNS services to launch their attacks while they simultaneously attack the...

Maximizing Network Security with Microsegmentation to Minimize the Risk From Any Attacker
MAXIMIZING NETWORK SECURITY WITH MICROSEGMENTATION TO MINIMIZE THE RISK FROM ANY ATTACKER
Lateral movement allows attackers to damage and steal information from an entire network once they gain access to one (usually the most vulnerable) entry point. Microsegmentation solves this problem by dividing a network into very small regions called microsegments, usually up to a segment per machi...

Beyond ChatGPT, Building Security Applications using OpenAI API
BEYOND CHATGPT, BUILDING SECURITY APPLICATIONS USING OPENAI API
ChatGPT was launched by OpenAI in November 2022. Since then, it has been the subject of many discussions. ChatGPT itself is one application that was built on top of OpenAI’s GPT-3 models. We can programmatically interact with these models via OpenAI API. In this talk, we will go beyond ChatGPT...

Cut Your Cybersecurity Risk with an Industry-Leading Password Safe
CUT YOUR CYBERSECURITY RISK WITH AN INDUSTRY-LEADING PASSWORD SAFE
While compromised passwords remain the top cause of breaches and attacks, working from home and leveraging new tools has resulted in an explosion of new, decentralized employee passwords outside of the enterprise applications onboarded to your identity and privileged access management program. This ...

AWS + Fortanix: New Innovations to Accelerate Cloud Adoption Through Data Security, Privacy, and Compliance
AWS + FORTANIX: NEW INNOVATIONS TO ACCELERATE CLOUD ADOPTION THROUGH DATA SECURITY, PRIVACY, AND COMPLIANCE
While the GDPR and Schrems II mandates accelerated the need for external key management solutions in Europe, it is clear that these needs are expanding to become global requirements. Other countries and even states are jumping into the fray with clear specifications for safeguarding Personally Ident...

4 CI Security Best Practices To Prevent Cloud-Native Supply Chain Attacks
4 CI SECURITY BEST PRACTICES TO PREVENT CLOUD-NATIVE SUPPLY CHAIN ATTACKS
CI/CD pipelines are the heartbeat of cloud-native supply chains. Developers and DevOps teams depend on them every day to test, integrate, and deliver software, but as they become more exposed to the outside world, they can introduce new complexities and weaknesses. And as the saying goes, chains are...

Addressing Cybersecurity Challenges In Open Source Software: Expert Panel Livestream June 28, 2022
ADDRESSING CYBERSECURITY CHALLENGES IN OPEN SOURCE SOFTWARE: EXPERT PANEL LIVESTREAM JUNE 28, 2022
Open source software (OSS) has had a tremendous impact on the development and distribution of the software we depend on today. Through its collaborative and open way of both developing and sharing software components, OSS has served as a key engine for innovation and encouraged the widespread reuse ...

Shifting Security Left with env0
SHIFTING SECURITY LEFT WITH ENV0
Infrastructure and application deployment automation is not new. Tools like CI/CD pipelines and more have been around for a while. But what happens when you need to add in other operational tasks? Checking budget, checking performance, checking security. All of these things are very important to the...

Harmonizing DNS Security and Secure Web Gateways
HARMONIZING DNS SECURITY AND SECURE WEB GATEWAYS
Have you joined the debate yet? Many have differing views on whether Secure Web Gateway (SWG) and DNS security are competing technologies and which they should deploy. We are diving into this subject in this webinar where we’ll explore the intersection between the two, the pros and cons of eac...

Securing Microsoft Office 365 in the New Normal. Why Now?
SECURING MICROSOFT OFFICE 365 IN THE NEW NORMAL. WHY NOW?
With the widespread adoption of Office 365 and an increasingly mobile workforce, cloud security has become top of mind for most organisations. Traditional security solutions, like enabling MFA, are focused point-in-time assessments and offer limited efficacy since attackers can still hijack authenti...

Identify Early Warning Indicators with Managed Detection and Response
IDENTIFY EARLY WARNING INDICATORS WITH MANAGED DETECTION AND RESPONSE
Join Vectra’s Director of Consulting Analysts Jonathan Barrett on 22 June 2022 at 8 AM PDT I 17:00 CEST as he explains how Sidekick MDR finds early warning signs of malicious activity and enhances the built-in learning.

Strategies for a Successful Cybersecurity Awareness Month
STRATEGIES FOR A SUCCESSFUL CYBERSECURITY AWARENESS MONTH
Cybersecurity Awareness Month is in October and is a nationally-recognized initiative meant to help individuals develop positive cyber habits so they can act as a strong line of defense. To develop effective Cybersecurity Awareness Month programs, it’s essential to analyze threat intelligence ...

Exciting Updates for Threat Response Cloud and TRAP 5.8
EXCITING UPDATES FOR THREAT RESPONSE CLOUD AND TRAP 5.8
As security products move more into the cloud, Proofpoint continues to strengthen our Threat Response Auto-Pull solution. Join us for this customer session to learn about new features available to you, including our new audit-logging, internal incident response, and enhanced visualizations in Threat...

Modernizing Cybersecurity with the Cloud
MODERNIZING CYBERSECURITY WITH THE CLOUD
Every company is concerned about data breaches, and for good reason—according to industry estimates, approximately half of the companies in the U.S. have suffered a data breach. As organizations seek to better secure their environments, they are facing a number of challenges including growing ...

Cloud Security Insights Gained from Remote Working
CLOUD SECURITY INSIGHTS GAINED FROM REMOTE WORKING
Securing the cloud comes with many challenges, which have further been compounded with the pandemic and the increased attack surface the cloud brings. As part of a global research project, Vectra surveyed security professionals to find out the impact the past 12 months have had on their organisation...

[RSA Fireside Chat] Stop Ransomware Attacks with “Assume Compromise” Mentality
[RSA FIRESIDE CHAT] STOP RANSOMWARE ATTACKS WITH “ASSUME COMPROMISE” MENTALITY
Cybercriminals are always on the lookout for opportunities to profit from security weaknesses. Meanwhile, the COVID pandemic lead accelerated cloud transformation has rendered many of the assumptions of legacy security approaches obsolete. Enterprises are realizing that modern cyber-attacks won&rsqu...

Security, Privacy, and Compliance in 2023: Predictions, Expectations, and Preparations for Data Management in a Post-Pandemic Environment
SECURITY, PRIVACY, AND COMPLIANCE IN 2023: PREDICTIONS, EXPECTATIONS, AND PREPARATIONS FOR DATA MANAGEMENT IN A POST-PANDEMIC ENVIRONMENT
Learn what the results of the 2022 eDiscovery Unfiltered report indicate about the direction of data management over the next 12 months and how your legal team can navigate current and future security, privacy, and compliance challenges in its approach from a panel of leaders including Marla Crawfor...

Security Holes In The Machine Learning Pipeline
SECURITY HOLES IN THE MACHINE LEARNING PIPELINE
Python is the second most popular language and is very easy to start using. It is almost a de-facto standard in machine learning. Here be dragons!Many machine learning (ML) models are Python pickle files under the hood. The use of pickling conserves memory, enables start-and-stop model training, and...

GigaOm Radar Report: API Security – Deep Dive
GIGAOM RADAR REPORT: API SECURITY – DEEP DIVE
GigaOm Analyst, Don MacVittie recently studied the state of the API Security market, industry trends, and innovative solutions to address the growing API security challenges and recommended an approach a responsible enterprise could take to secure this new landscape.

Importance of Virtual Labs in Cyber Security
IMPORTANCE OF VIRTUAL LABS IN CYBER SECURITY
Virtual environments have definitely changed the course of learning for Institutions and students alike. High-in-demand skills like cyber security can now be taught in virtual environments which are ethical and safe. Virtual environments are highly flexible and versatile, you can have access to the ...

A Modern & Secure Approach for Cyber Security Operation Centers
A MODERN & SECURE APPROACH FOR CYBER SECURITY OPERATION CENTERS
With 17,000 new cyber security threats discovered every week, finding a solution that improves flexibility, workflows, and the consolidation of data — while maintaining highly efficient monitoring and management capabilities is a must. This roundtable webinar brings Subject Matter Experts from...

Emergence of Data Security Governance: A Roadmap to Business Success
EMERGENCE OF DATA SECURITY GOVERNANCE: A ROADMAP TO BUSINESS SUCCESS
Digital transformation and rapid cloud adoption massively impact security postures for organizations of all sizes. The new world of zero perimeters and separation of data storage, compute, and consumption requires a new, holistic approach to access security and provisioning. In their latest Hype Cyc...

3 Steps for a Successful Cyber Insurance Policy Renewal
3 STEPS FOR A SUCCESSFUL CYBER INSURANCE POLICY RENEWAL
Thanks to the rapid increase in ransomware attacks, businesses are having a difficult time with cyber insurance renewals. Many organizations are finding that they can no longer afford cyber insurance, while others are declined coverage altogether.

3 Steps to Combat Ransomware in K-12 and Public Sector
3 STEPS TO COMBAT RANSOMWARE IN K-12 AND PUBLIC SECTOR
The recent cyber attack on Los Angeles Unified School District is not unique. Public schools and universities are targets for ransomware, that can cripple your infrastructure and expose sensitive data.Not having proper security is a risk you can’t afford. But with tight budgets and limited per...

Who Secures the Inbox Best? An Analysis of 3 Million Emails
WHO SECURES THE INBOX BEST? AN ANALYSIS OF 3 MILLION EMAILS
Email is the number one cause of all cyber breaches. Yet, today's anti-phishing solutions haven't proven up to the task. As hackers step up their game, so too must email security.Recently, Avanan analyzed three million emails to understand how Microsoft Defender, and others, fare against the...

Re-imagine Data Security at Zero Cost
RE-IMAGINE DATA SECURITY AT ZERO COST
Fortanix Data Security Manager (DSM) EXPLORER - The new FREE tier of Fortanix's industry-leading Data Security Manager SaaS allows you to immediately use specific key management and tokenization use case solutions, including with public cloud providers AWS, Google, and Microsoft.

IoT Security and Artificial Intelligence for better industrial applications
IOT SECURITY AND ARTIFICIAL INTELLIGENCE FOR BETTER INDUSTRIAL APPLICATIONS
Watch this 45-minute free webinar, and gain insights about IoT & Industrial IoT, Edge, and AI through a detailed analysis of each stage of the IoT device lifecycle.

Security Operations Automation
SECURITY OPERATIONS AUTOMATION
Security organizations are overworked and constrained. As more systems and users come online, it becomes more difficult to manage alerts and administer access to sometimes hundreds of applications for thousands of employees.

Strengthening Industrial Cybersecurity with Internal Segmentation
STRENGTHENING INDUSTRIAL CYBERSECURITY WITH INTERNAL SEGMENTATION
This session shares recent changes in the ICS cyber threat landscape and introduces EdgeIPS™ Pro, developed by TXOne Networks to provide ICS network segmentation, trust lists, and virtual patch technology to make up the new cybersecurity foundations of your shop floor network.

TW-NL Cyber Opportunity Webinar
TW-NL CYBER OPPORTUNITY WEBINAR
In the era of globalization, as the international division of labor goes deeper, the industrial development shifts from “manufacturing economy to service economy” and “from hardware manufacturing to soft manufacturing.” The manufacturing industry aims to enhance its internati...

Uncovering the Ugly Truth of OT Cybersecurity
UNCOVERING THE UGLY TRUTH OF OT CYBERSECURITY
Newly discovered vulnerabilities in industrial control systems (ICS) are targeted more than ever. In fact, the number of ICS-CERT advisories increased by 56.2% from 2020 to 2021 according to the TXOne Networks 2021 Cybersecurity Report. Many of these systems include legacy devices that were designed...

State of Cloud Security in the Enterprise
STATE OF CLOUD SECURITY IN THE ENTERPRISE
More and more enterprises have moved their infrastructure and operations to the cloud than ever before. Along with these changes, we have also seen a significant change in enterprise security posture and use of technology. However, what does that change look like? How have security teams kept up wit...

Microsoft 365 Security in the Face of Increased Mobility & Security Breaches
MICROSOFT 365 SECURITY IN THE FACE OF INCREASED MOBILITY & SECURITY BREACHES
With technological advancements taking the world by storm, almost every other company is now a software company. All these companies are slowly moving to the cloud to reduce IT investment. Whether it is delivering personalized apps, or employing software to improve internal processes or managing bus...

Answers To Hard Security Questions For Executives, By Executives
ANSWERS TO HARD SECURITY QUESTIONS FOR EXECUTIVES, BY EXECUTIVES
Knowing about cybersecurity risks is half the battle - get the hard facts from these executives who successfully met the challenge of the US Cyber Command. Hear from these cyber security former military leaders and see how they achieved answers to the hardest questions by the world’s most reli...

Mapping Your Ransomware Preparedness Strategy for 2023
MAPPING YOUR RANSOMWARE PREPAREDNESS STRATEGY FOR 2023
As 2022 comes to a close, ransomware remains a significant discussion in boardrooms around the world. As we enter 2023, it’s increasingly obvious that people’s daily lives continue to become ever more inextricably intertwined with technology, increasing the potential reward for thieves p...

Anatomy of a Ransomware Attack
ANATOMY OF A RANSOMWARE ATTACK
Organizations are destined to pay a ransom if they can’t recover encrypted files quickly – not to mention experience significant revenue and brand damage.Let Insight and Rubrik provide visibility into the scope of damage, fast restore from uncompromised backups of important files for bus...

Identity Security on the Rails: Simple Solutions to Disrupt Identity-Based Attacks
IDENTITY SECURITY ON THE RAILS: SIMPLE SOLUTIONS TO DISRUPT IDENTITY-BASED ATTACKS
In today’s distributed work environment, Identity is the new perimeter, so it should come as no surprise that attackers consider identities both on-premises and in the cloud as High-Value Targets. With a valid identity, attackers can move laterally, escalate privileges, identify critical serve...

The Critical Factors to Look for in a Cybersecurity Vendor
THE CRITICAL FACTORS TO LOOK FOR IN A CYBERSECURITY VENDOR
Are you assessing which cybersecurity vendor to use for your business, or even consolidating to just one? There are some key characteristics and business strategies you’ll want to consider. We’ve turned to global business leaders to share their experience vetting cybersecurity vendors an...

The Critical Factors to Look for in a Cybersecurity Vendor - 10 November 2022
THE CRITICAL FACTORS TO LOOK FOR IN A CYBERSECURITY VENDOR - 10 NOVEMBER 2022
Are you assessing which cybersecurity vendor to use for your business, or even consolidating to just one? There are some key characteristics and business strategies you’ll want to consider. We’ve turned to global business leaders to share their experience vetting cybersecurity vendors an...

Zero Loss Strategy: A business-critical approach to fighting ransomware
ZERO LOSS STRATEGY: A BUSINESS-CRITICAL APPROACH TO FIGHTING RANSOMWARE
You’ve seen the headlines – organizations with their data held hostage and ransom payments to perpetrators to restore it. Time is of the essence during a ransomware attack. Is your organization prepared? Do all your teams know their roles and responsibilities? Do they have the authority ...

Cyber Insurance: The Preparedness Roadmap
CYBER INSURANCE: THE PREPAREDNESS ROADMAP
If you, like many others, are looking to purchase or renew a cyber insurance policy, this webinar will help you avoid unnecessary stress and be proactive with your cybersecurity controls.

Practical Viewpoints: Global IT Security Compliance in 2022
PRACTICAL VIEWPOINTS: GLOBAL IT SECURITY COMPLIANCE IN 2022
Do you need to stay up to date regarding ever-evolving IT compliance mandates? Would you like to learn best practices for approaching IT security compliance? This virtual fireside chat will help you get on the right path.

From Zero to Immediate Impact with Foundational Endpoint Security
FROM ZERO TO IMMEDIATE IMPACT WITH FOUNDATIONAL ENDPOINT SECURITY
In the era of a highly mobile workforce, endpoints offer access to corporate resources from virtually anywhere in the world. While this helps offer flexibility to hybrid and remote workers, it also has made an attacker’s job that much easier.

Zero Trust: Identity Security
ZERO TRUST: IDENTITY SECURITY
Today’s IT environments must be able to balance strong security principles while ensuring operational efficiencies. Learn how CyberArk fits into a Zero Trust architecture and allows for significant risk reduction and security for both human and non-person entities (RPA, DevSecOps, etc). Levera...

Cloud Security Must: Ensuring Least Privilege
CLOUD SECURITY MUST: ENSURING LEAST PRIVILEGE
The principle of least privilege access – in which all human and machine identities should have only the permissions essential to perform their intended function – is a cloud security best practice promoted by cloud providers like Azure, GCP and leading industry frameworks like MITRE ATT...

Defending against ransomware through comprehensive data lifecycle management
DEFENDING AGAINST RANSOMWARE THROUGH COMPREHENSIVE DATA LIFECYCLE MANAGEMENT
Don’t miss this insightful webinar on Data Lifecycle Management (DLM) solutions and discover how this comprehensive approach can defend your organization against the threats of ransomware

Adopting a proactive approach to security with Extended Security Posture Management (XSPM)
ADOPTING A PROACTIVE APPROACH TO SECURITY WITH EXTENDED SECURITY POSTURE MANAGEMENT (XSPM)
Don’t miss Omdia’s expert cybersecurity analysts as they discuss Extended Security Posture Management (XSPM), a new proactive approach destined to help organizations reevaluate security programs and investments, asses the effectiveness of their end-to-end security, and how to get the dat...

Stage 2 – Protection: The second layer of your cyber defence-in-depth strategy
STAGE 2 – PROTECTION: THE SECOND LAYER OF YOUR CYBER DEFENCE-IN-DEPTH STRATEGY
Protecting an organization from the increasing threat of cyber attacks can be challenging. Employees are a crucial line of defense, and ensuring they know their security responsibilities and how to spot a cyber attack is critical.

Stage 3 – Management: The third layer of your cyber-defense-in-depth strategy
STAGE 3 – MANAGEMENT: THE THIRD LAYER OF YOUR CYBER-DEFENSE-IN-DEPTH STRATEGY
When it comes to larger or more complex organizations, managing cyber security risks requires a more intensive approach than implementing basic security protection.Embedding risk-based security controls, managing the security of supply chains, and carrying out regular audits are some of the many mea...

Stage 4 – Response: The fourth layer of your cyber-defence-in-depth strategy
STAGE 4 – RESPONSE: THE FOURTH LAYER OF YOUR CYBER-DEFENCE-IN-DEPTH STRATEGY
Implementing a cyber security incident response management plan means you won’t waste valuable time when the worst happens.Cyber incident response is a part of wider business continuity management. It helps you put plans in place to cover all types of unplanned disruption, from cyber security ...

API-driven Revenue: The Developer Portal as your new sales executive
API-DRIVEN REVENUE: THE DEVELOPER PORTAL AS YOUR NEW SALES EXECUTIVE
Discover the role of APIs in the digitalisation journey & how a developer portal can help you generate new business. How to win new customers through an API developer portal? Join this online event to explore the possibilities!

Cybersecurity Insurance
CYBERSECURITY INSURANCE
As a result, Cybersecurity Insurance providers are tightening their requirements and costs at renewal time. This is causing a perfect storm for many organizations.This on-demand webinar covers the new requirements we’re seeing. We also discuss options to utilize Microsoft technologies, which y...

Definitive Guide to Endpoint Security
DEFINITIVE GUIDE TO ENDPOINT SECURITY
When it comes to cyber security, one thing is clear: the most potent threat vectors into any organization are its endpoints. Your endpoints represent fertile ground for attacks because their users, applications, and services often have elevated privileges that give cyber criminals an easy on-ramp to...

Accelerating Digitalization: Cyber Security
ACCELERATING DIGITALIZATION: CYBER SECURITY
This second of TOC Digital’s ‘Accelerating Digitalization’ webinar series in association with maritime street, took place on 15th July 2020.Providing insights from an expert panel including Gadi Bensmonshe, CIO of Israel Port Company, Dr. Carmit Yadin, CEO & Co-Founder of Arcus...

Securing CI/CD Pipelines Through Security Gates
SECURING CI/CD PIPELINES THROUGH SECURITY GATES
CI/CD pipeline security has become a pressing issue for DevOps and DevSecOps teams. With today's frameworks and best practices, various security gates can be applied through the CICD process from writing the very first line of YAML in the CI, and later to the CD process.

Zero Trust Security For Your Distributed Workforces
ZERO TRUST SECURITY FOR YOUR DISTRIBUTED WORKFORCES
2020 has caught many businesses off guard. Users, data, devices, critical business applications and networks have left the office and become more distributed.This shift in the way we work & do business has resulted in companies losing visibility into what was happening in their corporate and the...

5 Security Measures You Need to Take to Keep Your Business Safe from Ransomware
5 SECURITY MEASURES YOU NEED TO TAKE TO KEEP YOUR BUSINESS SAFE FROM RANSOMWARE
Businesses are under attack, hackers are getting smarter, and the cost of a ransomware attack is going up. The average cost of an attack for small to medium size businesses? $200,000. For enterprise organizations, attacks cost, on average, $14.8 million annually. And even, scarier, 60% of small to m...

Live Hack: Definitive Guide to Endpoint Security
LIVE HACK: DEFINITIVE GUIDE TO ENDPOINT SECURITY
When it comes to cyber security, one thing is clear: the most potent threat vectors into any organization are its endpoints. Your endpoints represent fertile ground for attacks because their users, applications, and services often have elevated privileges that give cyber criminals an easy on-ramp to...

Cyber Security in the Healthcare Industry
CYBER SECURITY IN THE HEALTHCARE INDUSTRY
The healthcare industry in today’s world has experienced tremendous technological transformation. The developments have brought efficiency and significant benefits to care delivery. On the other hand, the industry faces increasing threats from cybersecurity issues.

The Era of Digital Transformation: Building A Privacy and Security Practice in the Ever-Changing Landscape
THE ERA OF DIGITAL TRANSFORMATION: BUILDING A PRIVACY AND SECURITY PRACTICE IN THE EVER-CHANGING LANDSCAPE
This has been the year of digital transformation and adapting to new risks we never expected. This increased use of new technologies, combined with more and diverse personal data being collected, stored, and used, has catapulted us into a new era of privacy risk considerations.

Combat Supply Chain Enterprise and Ecosystem Cybersecurity Threats
COMBAT SUPPLY CHAIN ENTERPRISE AND ECOSYSTEM CYBERSECURITY THREATS
As cyber attacks pose a growing, more serious threat to supply chain operations, our supply chains are not as secure as they should be. Supply chain leaders are not experts in cybersecurity, and they need to establish tight governance approaches with IT and security counterparts across the enterpris...

Understanding The Role Of Software Bill Of Materials In Cybersecurity Readiness
UNDERSTANDING THE ROLE OF SOFTWARE BILL OF MATERIALS IN CYBERSECURITY READINESS
Cybersecurity issues are top of mind across the open source community, and beyond. In response to the ongoing threat of cyber attacks, Linux Foundation Research, in partnership with SPDX, OpenChain, and OpenSSF, has conducted the first in a series of research projects to understand the challenges an...

A Modern & Secure Approach for Cyber Security Operation Centers
A MODERN & SECURE APPROACH FOR CYBER SECURITY OPERATION CENTERS
With 17,000 new cyber security threats discovered every week, finding a solution that improves flexibility, workflows, and the consolidation of data — while maintaining highly efficient monitoring and management capabilities is a must. This roundtable webinar brings Subject Matter Experts from...

Improving AppSec With Application Security Posture Management
IMPROVING APPSEC WITH APPLICATION SECURITY POSTURE MANAGEMENT
By now, everyone has heard of the *AST scanning technologies. Most have been around for 15+ years, yet organizations are still struggling to eliminate AppSec issues like SQL injection and XSS vulnerabilities because these scanning tools look at vulnerabilities through a vulnerability lens, not a con...

Navigating the Modern Security Landscape
NAVIGATING THE MODERN SECURITY LANDSCAPE
As cyber criminals grow bolder and more sophisticated, their methods evolve. Join Allen Jenkins, InterVision’s CISO & VP of Cybersecurity Consulting, as he explores the modern security landscape.Allen will discuss recent cybersecurity attacks – including a synopsis of the attack, its...

Cyberattack Prevention for the Water & Wastewater Industry
CYBERATTACK PREVENTION FOR THE WATER & WASTEWATER INDUSTRY
America’s Water Infrastructure Act (AWIA) mandates (drinking) water systems serving more than 3,300 people to improve cybersecurity measures no later than six months after certifying the completion of a risk and resilience assessment.It is important to understand the various dimensions of the ...

Supply Chain Cybersecurity: How to Mitigate Third-Party Risks?
SUPPLY CHAIN CYBERSECURITY: HOW TO MITIGATE THIRD-PARTY RISKS?
With supply chain transparency and digital transformation being among the top organizational priorities, cyber-related issues have become one of the top risks to businesses.Most companies don't consider their supply chain vulnerability when thinking about cybersecurity. Yet, supply chain risks c...

How to Secure Your Applications Against API Attacks
HOW TO SECURE YOUR APPLICATIONS AGAINST API ATTACKS
Application programming interfaces (APIs) are the basic building blocks to enabling business applications and software to communicate and share data. Therefore, cyber-attacks targeting APIs can be a major headache to businesses, potentially leading to large-scale data breaches as well as causing mas...

How to Implement a Cybersecurity-first Culture for the Modern Workplace
HOW TO IMPLEMENT A CYBERSECURITY-FIRST CULTURE FOR THE MODERN WORKPLACE
The shift to the remote and hybrid workplace has presented new opportunities to hackers as they look to exploit weaknesses brought about by unfamiliar work practices, multiple and BYOD devices, and most importantly the busy day-to-day lives of our employees. According to email statistics, the averag...

Mitigating DDoS Attacks and Malware Spread
MITIGATING DDOS ATTACKS AND MALWARE SPREAD
Modern malware, ransomware, and DDoS attacks have become a big issue for organizations of any size. Zero Trust strategies, in addition to application and DDoS protection, are a way to help deal with these issues.Most internet traffic is encrypted today, threat actors are using encryption to hide the...

Web Application Security Essentials
WEB APPLICATION SECURITY ESSENTIALS
We know it’s a challenge to stay on top of your web application security with new vulnerabilities being introduced all the time by untrained developers. So what can be done? The most efficient way to reduce the attack surface is to educate your entire team on recognizing potential web security...

TLS/SSL Inspection for Stronger Cybersecurity
TLS/SSL INSPECTION FOR STRONGER CYBERSECURITY
With cyberattacks becoming easier and cheaper to launch, it’s no surprise that 80.5% of technology leaders consider cyber attacks at their organization likely.Pulse and A10 Networks surveyed 200 technology leaders to find out how their companies are thinking about SSL inspection and decryption...

Don’t Diverge, Converge - Build a Zero Trust Strategy with FortiGate NGFW
DON’T DIVERGE, CONVERGE - BUILD A ZERO TRUST STRATEGY WITH FORTIGATE NGFW
Hybrid networks enable organizations to implement critical new business applications and services, but they also increase the attack surface.

Modern Data Storage for Cyber Security Recovery
MODERN DATA STORAGE FOR CYBER SECURITY RECOVERY
In the event of a security breach, are your backups secure and ready to get you back in business?At this exclusive session, we’ll showcase how Pure Storage can protect your backups in the event of a cyber security breach – and get you back to normal operations, faster than any other solu...

Unlock Your AppSec Future: Web App Security without Tradeoffs
UNLOCK YOUR APPSEC FUTURE: WEB APP SECURITY WITHOUT TRADEOFFS
We see you, exhausted security professionals. Web attack surfaces are growing unchecked, but your teams aren’t. You don’t even have your apps mapped, much less scanned regularly. The apps you do test have more vulnerabilities than you can remediate — how do you prioritize?

Industry 4.0 and the ICS & OT Cybersecurity Challenges with Digital Transformation
INDUSTRY 4.0 AND THE ICS & OT CYBERSECURITY CHALLENGES WITH DIGITAL TRANSFORMATION
Targeted industrial cyberattacks are increasing at an alarming rate, especially within the manufacturing sector, costing companies an average of $2M per breach, this doesn’t even consider brand damage, downtime, penalties, or potential lawsuits. On average hackers are moving silently in networ...

How to Build and Implement your Company’s Information Security Program 2021
HOW TO BUILD AND IMPLEMENT YOUR COMPANY’S INFORMATION SECURITY PROGRAM 2021
Data is one of your business’s most valuable assets and requires protection like any other asset. How can you protect your data from unauthorized access or inadvertent disclosure?An information security program is designed to protect the confidentiality, integrity, and availability of your com...

New CISO Survey Reveals Top Challenges for Small Cyber Security Teams
NEW CISO SURVEY REVEALS TOP CHALLENGES FOR SMALL CYBER SECURITY TEAMS
The only threat more persistent to organizations than cyber criminals? The cyber security skills crisis.Nearly 60% of enterprises can't find the staff to protect their data (and reputations!) from new and emerging breeds of cyber-attacks, reports the Information Systems Security Association (ISS...

What Salesforce Customers Need to Know About China’s Data Security Law
WHAT SALESFORCE CUSTOMERS NEED TO KNOW ABOUT CHINA’S DATA SECURITY LAW
On September 1st of this year, China’s Data Security Law went into effect, including strict guidelines on data residency. Combined with the existing Cybersecurity law and the PIPL regulation to come into effect on November 1st, this creates new requirements for data storage and processing. Com...

Mid-year Data Breach Update: How the Latest Cyberthreat Trends Can Impact Your Identity Security
MID-YEAR DATA BREACH UPDATE: HOW THE LATEST CYBERTHREAT TRENDS CAN IMPACT YOUR IDENTITY SECURITY
Last year saw a historic number of data breaches that exposed the personal information of millions of individuals to possible risk. In our new 15-minute webinar, we’ll be joined by the Identity Theft Resource Center (ITRC) to review 2022’s threat trends, the risks to businesses, and how ...

2022 Critical Cybersecurity Technologies
2022 CRITICAL CYBERSECURITY TECHNOLOGIES
The explosion of edges created by digital acceleration places an enormous strain on any cybersecurity infrastructure. Simply put, security has to be everywhere and traditional security approaches cannot handle today’s challenges.

2022 IT Trends and Cybersecurity Challenges – Part 1
2022 IT TRENDS AND CYBERSECURITY CHALLENGES – PART 1
With each new year’s planning, organizations must deal with both new and longstanding trends that have an impact on their cybersecurity profiles. This process is made even more difficult by an increasingly sophisticated threat landscape and a chronic cyber-skills shortage that impacts all orga...

Industrial Cybersecurity: Is Your Facility Protected?
INDUSTRIAL CYBERSECURITY: IS YOUR FACILITY PROTECTED?
Just last year, cybercriminals attempted to poison the water supply in Florida by hacking into a city’s system. An airplane manufacturer’s confidential customer data files were breached and leaked on the Internet. A major gas pipeline was shut down by a ransomware attack. A major meat pr...

2021 Cybersecurity Market Evolution
2021 CYBERSECURITY MARKET EVOLUTION
Watch Damon Acton (RVP of IoT/OT Cybersecurity) and Preetham Naik (Director of IoT/OT Cybersecurity) from our Americas team dissect some of the latest cyber exploit trends and upcoming legislation that is going to dramatically impact the landscape of IoT and OT cybersecurity. They’ll also brea...

Cybersecurity checklist essentials for accounting firms
CYBERSECURITY CHECKLIST ESSENTIALS FOR ACCOUNTING FIRMS
Did you know that security is consistently listed as one of the AICPA’s top technology concerns? And did you know that security breaches most often happen due to human error?What can you do to mitigate cyberthreats and keep sensitive information secure in your firm?

Multilayered Security with HAProxy Enterprise
MULTILAYERED SECURITY WITH HAPROXY ENTERPRISE
Did you know that an HAProxy Enterprise load balancer can protect your applications from common threats? In this webinar, we’ll give you an overview of the multilayered security solution provided by HAProxy Enterprise.

Global Survey of Cybersecurity Leaders: Benchmarking Security Gaps & Privileged Access
GLOBAL SURVEY OF CYBERSECURITY LEADERS: BENCHMARKING SECURITY GAPS & PRIVILEGED ACCESS
Learn from your industry peers’ journeys to protecting privileged identities, stages of privilege access security, what they have achieved so far, and how to get the most value out of your cybersecurity investment.More than 2000 IT security leaders around the world shared their insights to cre...

Kubernetes Security
KUBERNETES SECURITY
Kubernetes security is becoming more challenging as the number of clusters running cloud-native applications continues to multiply rapidly. Challenges range from allowing in only legitimate traffic and enabling least-privileged communications between services to defend against attacks moving lateral...

Integrating IT & OT Security, addressing cyber risks and pitfalls through innovation: A Roadmap
INTEGRATING IT & OT SECURITY, ADDRESSING CYBER RISKS AND PITFALLS THROUGH INNOVATION: A ROADMAP
Our cybersecurity experts Sharath Acharya and Prayukth K V as they discuss the roadmap to Integrating IT & OT Security, addressing cyber risks and pitfalls through innovation. This On-Demand webinar will offer critical insights for evolving an enterprise-wide strategy to ensure adequate IT and O...

Key Functionalities of a Modern Cyber Threat Intelligence Program
KEY FUNCTIONALITIES OF A MODERN CYBER THREAT INTELLIGENCE PROGRAM
Everyone knows security is overloaded work wise – not everyone understands what that means. Cyber Threat Intelligence (CTI) is typically very technical so how can you convince the teams setting business objectives and allocating resources (for budget) of what the cybersecurity priorities shoul...

Moving Beyond Blindspots: How to Reduce Security Risks in the Cloud
MOVING BEYOND BLINDSPOTS: HOW TO REDUCE SECURITY RISKS IN THE CLOUD
Understanding your complex cloud environment is tricky. Workloads, containers, and serverless functions are added and removed constantly. Vulnerabilities are endless. Security staff is in short supply.But here’s the reality: cloud security is built in incremental steps. And process improvement...

Whitehouse-driven Cyber Security Strategy and How it affects your Business
WHITEHOUSE-DRIVEN CYBER SECURITY STRATEGY AND HOW IT AFFECTS YOUR BUSINESS
Join Presidio's very own Dan Lohrmann (author of Cyber Mayday and the Day After), and Andy Richter (author of Practical Deployment of Cisco Identity Services Engine (ISE): Real-World Examples of AAA Deployment) as we discuss the new Whitehouse-driven cyber security strategy and how it affects yo...

Making Security Cloud-Friendly
MAKING SECURITY CLOUD-FRIENDLY
Security in the cloud vs. cloud security – whose job is it anyway? According to F5 Labs researchers, 86% of successful data breaches begin with compromises of the application layer services or user identities – placing responsibility for app security squarely in the hands of the app owne...

Why You Need Artificial Intelligence for Email Security
WHY YOU NEED ARTIFICIAL INTELLIGENCE FOR EMAIL SECURITY
The phishing threat has advanced. Stopping these threats requires a solution that’s built from the ground up using Artificial Intelligence (AI) and Machine Learning (ML). The architecture of yesterday’s rules and signature-based solutions simply are not equipped to handle these threats. ...

Cybersecurity Framework to Secure OT/ICS/SCADA Systems from Targeted Attacks
CYBERSECURITY FRAMEWORK TO SECURE OT/ICS/SCADA SYSTEMS FROM TARGETED ATTACKS
Join our experts in the digital event cybersecurity framework to secure OT/ICS/SCADA systems from targeted attacksWith growing cyberattacks on ICS and SCADA systems, this is the time to revisit your OT cybersecurity measures and strategies to see if they are aligned with the new cyber realities that...

Changing the Entire Paradigm to Cybersecurity
CHANGING THE ENTIRE PARADIGM TO CYBERSECURITY
Most cybersecurity protections are based on looking for threats. The problem is, malware is evolving at an alarming rate and threat detection solutions, antivirus and EDR can no longer keep up. ThreatLocker CEO, Danny Jenkins will explain how he’s changing the entire approach and paradigm to c...

Beyond Prevention: Enhance Your Approach to Cybersecurity
BEYOND PREVENTION: ENHANCE YOUR APPROACH TO CYBERSECURITY
In this webinar, presented in partnership with IDG, hear why mere threat prevention is no longer enough to combat today’s sophisticated threat actors. Our expert speakers will discuss the cycle your business should follow, including every step listed above—and how to evolve your cybersec...

OT & IoT Security Case Studies to Ensure Reliable Cyber Resilience
OT & IOT SECURITY CASE STUDIES TO ENSURE RELIABLE CYBER RESILIENCE
Uptime, disruption-free operations, and availability are important considerations for any OT and IoT security plan. Knowing the threats and ways to mitigate them is only half the battle. The other half involves aligning technology, assets, and knowledge base to secure the entire length and breadth o...

MDR, Not XDR or EDR: Untangling the Alphabet Soup of Cybersecurity
MDR, NOT XDR OR EDR: UNTANGLING THE ALPHABET SOUP OF CYBERSECURITY
As we all know too well, 2020 and 2021 have been full of adaptations. While many employees adjust to working remotely, IT and security professionals everywhere must work overtime to secure and manage their company’s network core infrastructure.

Cloud security best practices for multi-cloud: Beyond native tools
CLOUD SECURITY BEST PRACTICES FOR MULTI-CLOUD: BEYOND NATIVE TOOLS
As multi-cloud adoption accelerates, security teams are navigating the delta between each cloud provider’s native capabilities and comprehensive protection from bad actors.

Enhancing Cyber Security in Public Sector through Artificial Intelligence (AI)
ENHANCING CYBER SECURITY IN PUBLIC SECTOR THROUGH ARTIFICIAL INTELLIGENCE (AI)
Protect data confidentiality, personally identifiable information (PII), intellectual property, and industry information systems from the risk of data breach, damage and theft.

APAC | The State of Cybersecurity in 2022
APAC | THE STATE OF CYBERSECURITY IN 2022
In the midst of accelerating digital transformation that has redesigned IT infrastructure over the past two years with remote work, cloud-first strategies, and increasing strain on budget and resources, security teams have never been under more scrutiny to be ahead of the curve.

How NHS Bolton Empowers Its Security Team with AI
HOW NHS BOLTON EMPOWERS ITS SECURITY TEAM WITH AI
Watch this webinar to hear how NHS Bolton Foundation Trust, a UK regional healthcare provider has overcome stretched resources using an innovative approach of automation and AI.

Information is power: The role of threat intel in cloud security
INFORMATION IS POWER: THE ROLE OF THREAT INTEL IN CLOUD SECURITY
Cloud security is complex. Join Omdia’s expert cybersecurity analysts as they discuss the complex nature of cloud security and provide insights into everything from threat intel and SaaS to infrastructure- and platform-as-a-service, customer responsibilities, emerging trends, and the kinds of ...

Cloud Security Strategies for Today’s Enterprises
CLOUD SECURITY STRATEGIES FOR TODAY’S ENTERPRISES
The typical enterprise relies on dozens, even hundreds, of cloud applications and services sprawled across different platforms and service providers. Security teams need to shoulder the responsibility of coordinating security and incident response and not leave it up to individual providers. In this...

Cybersecurity Outlook 2022
CYBERSECURITY OUTLOOK 2022
Join Omdia, Black Hat and Dark Reading at this free, all-day virtual event offering expert insight on the cyber-threats and trends enterprises will face in the coming year. On December 8, Cybersecurity Outlook 2022 will look at some of the new threats posed by online attackers, as well as evolving p...

5 Ways to Leverage Management Data to Improve Data Security
5 WAYS TO LEVERAGE MANAGEMENT DATA TO IMPROVE DATA SECURITY
Data security is a constant challenge for most organizations. The average ransomware attack costs a company $5 million, and it takes organizations an average of 191 days to identify data breaches. However, only 25% of organizations today have a dedicated security department in IT (source: CSOOnline)...

API Security Through the Lens of Modern DevSecOps
API SECURITY THROUGH THE LENS OF MODERN DEVSECOPS
Application Programming Interfaces (APIs) have evolved into business-critical services with a unique set of application security needs. The evolution of the Business Logic Layer was accelerated in part by the popularity of the Postman API Platforms; however, traditional security testing products hav...

Mobile Security App-titude: Best Practices for Secure App Design and Data Privacy
MOBILE SECURITY APP-TITUDE: BEST PRACTICES FOR SECURE APP DESIGN AND DATA PRIVACY
Malicious attacks on mobile applications are on the rise, presenting significant security and privacy risk to consumer data. Each data storage touchpoint is an additional attack surface. With CCPA data privacy regulations kicking in this year, companies need to be more aware of what data they keep a...

Reduce API Security Risks with Automated and Continuous API Scanning
REDUCE API SECURITY RISKS WITH AUTOMATED AND CONTINUOUS API SCANNING
Digital businesses have widespread API usage that makes it easier for organizations to share data and integrate with customer applications. However, since APIs expose application logic and sensitive data such as Personally Identifiable Information (PII), APIs have increasingly become a target for at...

On-demand Webinar: IoT and Cybersecurity
ON-DEMAND WEBINAR: IOT AND CYBERSECURITY
Use your next 30 minutes to update you on IoT and Cybersecurity.During this on-demand webinar we are going to talk aboutCyber security threats and challenges towards global or regional regulatory alignment?Standards and certificationsNemko Cyber Security Assurance servicesThe schemesKey factors for ...

Accelerating Application Security to the Speed of Modern Development
ACCELERATING APPLICATION SECURITY TO THE SPEED OF MODERN DEVELOPMENT
Join Chief Revenue Officer Dave Gerry and Vice President of Products Jeff Lawson for a visionary perspective on how NTT Application Security is once again redefining application security, just as we did 20 years ago as WhiteHat Security.In this webinar on demand, Dave and Jeff will introduce our Whi...

2022 Cyber Challenges & Industry Intelligence Study
2022 CYBER CHALLENGES & INDUSTRY INTELLIGENCE STUDY
The modern security organization is fueled by intelligence, advanced technology, and more knowledgeable professionals than any other point in history. However, the endless war that started at the dawn of connectivity often sees the same challenges as we do today and much of this stems from the misco...

Managing Cyber Security Risks
MANAGING CYBER SECURITY RISKS
Ever wonder how businesses get exposed to cyber-attacks like ransomware, phishing, social engineering scams, and more? Is your organization vulnerable to these threats? If you are uncertain about the vulnerabilities in your business that could lead to a major loss in productivity, revenue… or...

Cybersecurity webinar series - IT security under attack
CYBERSECURITY WEBINAR SERIES - IT SECURITY UNDER ATTACK
"A single vulnerability is all an attacker needs"~ A cybersecurity saying that fits with the facts even till date. Security incidents frequently make the headlines, and it is always a surprise when the walls of highly protected infrastructures are breached. More often than not, when securi...

Cybersecurity in a Changed World: 2021 Trends and 2022 Predictions
CYBERSECURITY IN A CHANGED WORLD: 2021 TRENDS AND 2022 PREDICTIONS
If 2020 seemed like an anomaly, 2021 proved to us that it’s time to get comfortable with the transformed reality. Remote work, intended as a temporary response to COVID-19, is now an increasingly standardized way to operate. With face-to-face operations no longer the norm, numerous organizatio...

The Gartner Top Cybersecurity Predictions for 2021-2022
THE GARTNER TOP CYBERSECURITY PREDICTIONS FOR 2021-2022
Enterprises had to accelerate their digital initiatives in a short time, which forced organizations to control and manage disruptions to their business. As security and risk management leaders handle the recovery and renewal phases from the past two years, they must consider forward-looking strategi...

Controls are the Key to Cybersecurity Management Success
CONTROLS ARE THE KEY TO CYBERSECURITY MANAGEMENT SUCCESS
Controls are the critical foundation of an effective enterprise cybersecurity program. With more threats, more systems to protect, more tools to deploy and more people to manage, there is constant pressure to move faster and keep up with the ever-changing risk landscape. As a result, there is a need...

Prioritizing Active Directory Security to Disrupt Ransomware Attack
PRIORITIZING ACTIVE DIRECTORY SECURITY TO DISRUPT RANSOMWARE ATTACK
Attackers are targeting Active Directory in nearly every type of attack, especially ransomware attacks. Unfortunately, organizations struggle with where to begin to secure AD, as well as what should be emphasized. The end result is a weak AD security posture that is easily attacked and exploited by ...

How to prepare against attacks from the dark web
HOW TO PREPARE AGAINST ATTACKS FROM THE DARK WEB
Join this webinar to find out more about how to prepare your business against the perils that lurk within the dark web. We respect your privacy, by clicking ‘Watch On Demand’ you agree to receive our e-newsletter, including information on Podcasts, Webinars, event discounts and online le...

Bringing New Meaning to Extended Detection and Response
BRINGING NEW MEANING TO EXTENDED DETECTION AND RESPONSE
For many decades now, emerging threats have put organizations at risk. As the IT landscape evolved and threat actors found new ways to attack, security teams needed to find new ways to detect and respond to threats. While security tools such as SIEM, SOAR and EDR technologies all have their benefits...

How to Spot a Phishing Email – 5 Signs to Look Out For
HOW TO SPOT A PHISHING EMAIL – 5 SIGNS TO LOOK OUT FOR
This attempt went on to ask why the sender wouldn’t pay an “invoice” attached to the email. Our IT staff later confirmed this attachment carried a ransomware payload. Like the confusing influx of different Oreo flavors in recent years (cotton candy Oreos, really?), the variety of p...

Password changing in IBM Security Secret Server
PASSWORD CHANGING IN IBM SECURITY SECRET SERVER
In this session, experts from Technical Support will discuss the purpose of the Remote Password Changing feature in Secret Server, as well as how to enable and configure Remote Password Changing, along with a live demonstration.

Cyber Security for Ports and Terminals Webinar
CYBER SECURITY FOR PORTS AND TERMINALS WEBINAR
With the recent increase in cyber-attacks on maritime ports and terminals worldwide, more focus is being placed on strategies to reduce cyber risk at maritime facilities. So what does a U.S. Coast Guard compliant cyber security Facility Security Plan (FSP) look like? In 30-minute On-Demand webinars,...

Learn the Ins and Outs of a Security-Aware Culture from a Forrester Expert
LEARN THE INS AND OUTS OF A SECURITY-AWARE CULTURE FROM A FORRESTER EXPERT
Developing and maintaining a security-aware culture in an organization has become vital in the defense against modern cyberthreats. But such a culture cannot be expected to develop overnight. Building such a culture is a journey, not a miracle, with many pitfalls along the way. That’s why we&r...

Why Security Awareness Should Not Stop at Phishing
WHY SECURITY AWARENESS SHOULD NOT STOP AT PHISHING
If you’re keeping even half an eye on the InfoSec news cycle, you know how big of a problem phishing is. The annual Verizon data breach found again this year that phishing was the leading way for malware to enter networks, with the average company reporting that 94% of detected malware came in...

Security Analytics: How to Identify True Risks to Your Data
SECURITY ANALYTICS: HOW TO IDENTIFY TRUE RISKS TO YOUR DATA
The exponential growth of users, apps, and data has led to an increase in legitimate data access, complicating the task of determining whether data access is appropriate. Traditional security approaches tend to lock things down and limit data usage by deploying broad sets of security policies. Compa...

Reducing SMB Cybersecurity Risk
REDUCING SMB CYBERSECURITY RISK
Small- and mid-size businesses (SMBs) can no longer afford to think they’re too small to be a target for cybercriminals. That’s why SMBs should consider new or expanded investment in a comprehensive security awareness program to help address the growing risks related to cybersecurity, pr...

Cyberthreats in the Internet of Things
CYBERTHREATS IN THE INTERNET OF THINGS
On July 16, 2019, Nathan Salminen, Allison Holt, and Paul Otto from the Hogan Lovells Privacy and Cybersecurity and Litigation teams presented a webinar, “Cyberthreats in the Internet of Things” where they explored some techniques that can be used to exploit potential vulnerabilities in ...

Cybersecurity knowledge gap not uniform across sectors
CYBERSECURITY KNOWLEDGE GAP NOT UNIFORM ACROSS SECTORS
Workers in finance know more than workers in other industries about cubersecurity, according to a report from Proofpoint. After analyzing more than 100 million answers to cybersecurity questions from employees in 16 industries, Proofpoint found that finance workers answered 80% of questions correctl...

How to Leverage Hacking Competitions as an Educational and Recruitment Tool
HOW TO LEVERAGE HACKING COMPETITIONS AS AN EDUCATIONAL AND RECRUITMENT TOOL
One of the most-heard complaints from security experts is that often they find their work repetitive ("The CFO's laptop has been compromised... again!"), which results in the desire of trying something "new", meaning "leave for another company." Another common compl...

Security Trends Impacting Your Website
SECURITY TRENDS IMPACTING YOUR WEBSITE
Please join SiteLock for our next webinar as we examine the latest cybersecurity trends and data from our 2019 Website Security Report. The report analyzes more than 6 million websites to determine the most prevalent cyberthreats websites face today, and provides unique insight into the top website ...

Automating Cybersecurity Functions in Your Enterprise: A Dark Reading Webcast
AUTOMATING CYBERSECURITY FUNCTIONS IN YOUR ENTERPRISE: A DARK READING WEBCAST
Organizations face tremendous challenges when trying to keep pace with the volume of cyber incidents they are seeing today. Information security leaders are looking to the benefits of security orchestration and automation to relieve the strain on their incident response teams. While the promise of o...

Anatomy of Container Attack Vectors and Mitigations
ANATOMY OF CONTAINER ATTACK VECTORS AND MITIGATIONS
Container adoption is skyrocketing, and so are concerns around securing container-based applications. While the market is still in its early phase of embracing this technology, lessons learned from securing Fortune 500 enterprise deployments against simple and sophisticated attacks alike are showing...

How to Remove Complexity as a Threat to Security
HOW TO REMOVE COMPLEXITY AS A THREAT TO SECURITY
No doubt as a security leader you are constantly making decisions on what tools and solutions are needed to secure your elusive IT landscape. Complexity may be threatening your security posture as you react to secure your hybrid workloads. Join Leo Taddeo, CISO at Cyxtera and former Special Agent in...

Understanding and complying with RBI’s New Email Cybersecurity guidelines 2019
UNDERSTANDING AND COMPLYING WITH RBI’S NEW EMAIL CYBERSECURITY GUIDELINES 2019
In this Value-packed webinar, where Mithi, with a decade+ of experience in meeting email compliance requirements for all of its BFSI customers, Shared key elements of the recently released. "Email security guidelines 2019, by RBI" For banks, email has become the primary form of communicati...

Navigating the IT Security Certification Labyrinth
NAVIGATING THE IT SECURITY CERTIFICATION LABYRINTH
Cybersecurity remains a top priority for IT teams, but how can you prepare you and your team with the right skills? One of the challenges in IT security is the complex web of 200-300 different IT certifications. How can you navigate the IT security certification labyrinth and identify the best pathw...

DEFEND, DETECT, AND REMEDIATE: A 360° VIEW OF CYBERSECURITY STRATEGIES
DEFEND, DETECT, AND REMEDIATE: A 360° VIEW OF CYBERSECURITY STRATEGIES
When it comes to securing information systems from breaches, the best medicine is a dose of prevention. In this complimentary webinar, panelists discuss top security threats and trends, business impacts, and the components of an effective, preventive cyber security program. The webinar addressed the...

Not sure that you need OT Cybersecurity? A Sentryo Assessment can quickly provide the data and guidance that you need
NOT SURE THAT YOU NEED OT CYBERSECURITY? A SENTRYO ASSESSMENT CAN QUICKLY PROVIDE THE DATA AND GUIDANCE THAT YOU NEED
You don’t know what you don’t know. You suspect that your industrial environment is exposed and vulnerable but how can you be sure? How do you gain visibility and insights into your OT networks security risk posture? If the first step is understanding all of your assets and communication...

Catch the Intruder in his Tracks - Advanced Threat Hunting
CATCH THE INTRUDER IN HIS TRACKS - ADVANCED THREAT HUNTING
The threat landscape has evolved significantly over the past twenty plus years, this webinar will highlight these changes and reveal how threats have advanced. The latest security paradigm for the endpoint detection and response will be brought to light and the implications for organisations debated...

Mobile IoT – Are you Cybersecurity Ready?
MOBILE IOT – ARE YOU CYBERSECURITY READY?
The Mobile IoT market is set for rapid growth over the coming years and providers are concentrating more on rapid widescale deployment with security often being a later consideration. This is not a tenable position as IoT applications can be mission critical and security needs to be at the forefront...

Cyber Ranges – The Future of Cybersecurity Training
CYBER RANGES – THE FUTURE OF CYBERSECURITY TRAINING
Clearly, people have become the weakest link in the cybersecurity organization. The shortage of cybersecurity professionals in India is estimated by one million open positions. The existing workforce lacks the skills to match the growing volume and complexity of today’s attacks. How can we ret...

Register for the Nautilus cyber-security webinar
REGISTER FOR THE NAUTILUS CYBER-SECURITY WEBINAR
Cyber-security is an increasing challenge for the shipping industry and Nautilus is stepping in to help members by co-hosting a special training webinar for seafarers in September. With high profile ransomware attacks on shipping companies such as Maersk and COSCO, operators are under pressure to im...

THE CYBERSECURITY CHALLENGE IN CEE - KEY REPORT FINDINGS
THE CYBERSECURITY CHALLENGE IN CEE - KEY REPORT FINDINGS
We will be hosting a live webinar on Monday 10 December 2018 at 4pm CET to discuss some of the key findings in the report. Moderated by John Malpas, Publishing Director at Legal Week, the panel will be joined by Andrea Simandy, European Data Protection Attorney at Microsoft, Dora Petranyi, CEE Manag...

Breaking the phishing line
BREAKING THE PHISHING LINE
It’s no surprise that phishing and business email compromises, commonly called CEO Fraud, continue to flourish. Why? Because it is fast, easy, and despite security training, users still click on attacks. This 20/20 webcast looks beyond user training at how technology can address the challenges...

Practical Risk Management Steps for the Threat Hunter
PRACTICAL RISK MANAGEMENT STEPS FOR THE THREAT HUNTER
What is threat hunting and why is this field gaining popularity among security organizations? Threat hunting emphasizes on a proactive approach to security and encourages organizations to anticipate and manage potential security breaches and hacks. Join Dr. James Stanger, Sr Director of Products at ...

Ask the experts: What’s the worst web application security issue?
ASK THE EXPERTS: WHAT’S THE WORST WEB APPLICATION SECURITY ISSUE?
We know. It’s an impossible question to answer. There’s no such thing as a “worst web application security issue,” because every app and every organization has its own unique set of issues. But if you’re a development organization with limited resources, how do you know...

Learning at the Speed of Business
LEARNING AT THE SPEED OF BUSINESS
Join Ian Stevens, North America L&D Lead at Publicis Sapient will share his team's successful learning programs that prepared Sapient's consultants to be leaders in digital transformation. Watch now to walk away with: A proven "push-pull" blended learning program How to tie learning with hiring & st...

The Role of Human Error in Information Security
THE ROLE OF HUMAN ERROR IN INFORMATION SECURITY
It has become an established fact that the human factor is the most important element to secure in any organization if security is to be maintained. This case study will take real-life examples (with no names used!) and examine some actual security incidents caused by human error and elaborate on th...

Inside the Front Lines of Cyber Defense
INSIDE THE FRONT LINES OF CYBER DEFENSE
A Security Operations Center (SOC) provides proactive threat monitoring, threat detection, and advice to stop threats quickly. But you may be surprised at what goes on behind the scenes to keep you safe. Hear first-hand how our SOC team works tirelessly to thwart attackers — from the analysts ...

Introduction to Kubernetes Security
INTRODUCTION TO KUBERNETES SECURITY
Kubernetes is fundamentally a complex system with lots of different potential attack vectors aimed at data theft, currency mining and other threats. Liz Rice, a renowned technology evangelist, will take us through an overview of the current state of security-related features in Kubernetes, and offer...

How to Fortify Your Organization’s Last Layer of Security – Your Employees
HOW TO FORTIFY YOUR ORGANIZATION’S LAST LAYER OF SECURITY – YOUR EMPLOYEES
Cyber security threats continue to proliferate and become more costly to businesses that suffer a data breach. When it comes to combating these growing risks, most organizations continue to place more trust in technology-based solutions than on training their employees to be more aware of the threat...

Extend your Attack Surface Coverage with No SIEM Required
EXTEND YOUR ATTACK SURFACE COVERAGE WITH NO SIEM REQUIRED
Attend this webinar to learn about new capabilities that Alert Logic has added that extends attack surface coverage for Endpoint, Multi-Cloud, and Dark Web. Get broader detection and response for less effort and lower cost with no SIEM required.

The Current State of Cybersecurity is a 24x7x365 Game
THE CURRENT STATE OF CYBERSECURITY IS A 24X7X365 GAME
The lack of awareness around cyber threats and the risk that these pose to an organisation is a worrying state of affairs. Data breaches, hacks and various cyber-attacks dominate the headlines on a regular basis. Unfortunately protecting an organisation against a cyber threat becomes impossible if y...

Top 5 Cybersecurity Misconceptions
TOP 5 CYBERSECURITY MISCONCEPTIONS
Alpine Security's CEO, Christian Espinosa, will discuss the Top 5 common information security misconceptions and what trends are contributing to our cyber defense ineffectiveness. Christian will also cover actionable solutions for each of the Top 5 problem areas. Topics covered include: Cloud So...

Simulated Phishing and Awareness Training
SIMULATED PHISHING AND AWARENESS TRAINING
Old-school awareness training does not hack it anymore. Your email filters have an average 10-15% failure rate; you need a strong human firewall as your last line of defense. Join us for a live demonstration of how KnowBe4 introduces a new-school approach to Security Awareness Training and Simulated...

Threat Detection for Common MITRE ATT&CK Techniques
THREAT DETECTION FOR COMMON MITRE ATT&CK TECHNIQUES
If you’re ready to take a deep dive into applying the MITRE ATT&CK framework and learning how to use it in your environment, then this webinar is for you. In this on-demand webinar, LogRhythm threat research engineers join Ultimate Security Windows Host Randy Franklin Smith to zero in on t...

Aligning Security Solutions with MITRE ATT&CK
ALIGNING SECURITY SOLUTIONS WITH MITRE ATT&CK
The MITRE ATT&CK framework is quickly growing in popularity as an effective method to get on the offense of threat detection and response. In this webinar, presenters go beyond definitions and demonstrate how to apply the MITRE ATT&CK framework to your security monitoring. Paul Asadoorian an...

How to Enforce Threat Intelligence at Your Perimeter
HOW TO ENFORCE THREAT INTELLIGENCE AT YOUR PERIMETER
Be it public, commercial, or private, cyber threat intelligence comes from many different sources and plays a vital role in an organization's cybersecurity strategy. But threat intelligence by itself is useless unless it can be made actionable. So once you have that intelligence in hand, how do ...

The Latest on Ransomware
THE LATEST ON RANSOMWARE
Ransomware has wreaked havoc on many organizations, causing financial losses, reputation damage, temporary or permanent loss of sensitive or proprietary information, and the list goes on. And as if that isn’t enough, the actors behind this threat have constantly changed their tactics and who t...

How to Outmatch Data Security Challenges with Cost-Effective, Practical Strategies
HOW TO OUTMATCH DATA SECURITY CHALLENGES WITH COST-EFFECTIVE, PRACTICAL STRATEGIES
Today’s threat landscape requires businesses of all sizes to gain visibility and control over sensitive data in order to comply with a tangled web of security and privacy requirements. Addressing insider threats and defending intellectual property, customer data and other confidential informat...

Through the Hacker’s Eyes: Detecting Attacks on Fully Patched Windows Machines
THROUGH THE HACKER’S EYES: DETECTING ATTACKS ON FULLY PATCHED WINDOWS MACHINES
To successfully stop hackers, you need to understand them; how their minds work, what their goals are, and which techniques they use to break through your defenses. In this special edition of QRadar’s Under the Radar technical demo series, NA Security Architect and QRadar expert Jose Bravo wil...

Turning the Tables on Cryptojacking
TURNING THE TABLES ON CRYPTOJACKING
It seems that criminal hackers are always a few steps ahead of everyone else and the recent onset of cryptojacking is a great example. In this webinar, independent information security consultant, professional speaker, and writer of Hacking For Dummies, Kevin Beaver, outlines what cryptomining and c...

Under the Radar – The Future of Undetected Malware
UNDER THE RADAR – THE FUTURE OF UNDETECTED MALWARE
The future is not full of easy to detect junkware, but hard to remediate and dangerous malware. Cybercriminals are becoming more sophisticated and adopting anti-forensic techniques that evade defenses with hard to remediate malware, like fileless attacks. Watch our webinar and learn about: The futur...

Ransomware & Powershell: The Power Couple
RANSOMWARE & POWERSHELL: THE POWER COUPLE
With more than 4,000 new ransomware samples appearing every day, it is impossible for signature-based defenses to keep up. Every indication shows that the rise in ransomware is accelerating, making it mission critical for you to put the right tools and processes in place to defend against these rele...

Comprehensive Breach Protection from Network to Endpoint
COMPREHENSIVE BREACH PROTECTION FROM NETWORK TO ENDPOINT
The number of threats that can impact an organization is far greater than the number to which most analysts can manually respond. This problem is amplified by the sheer volume of alerts generated by existing tools, and the difficult task of prioritizing each one. By the time a threat is detected, in...

If Cybersecurity Professionals were represented by an Emoji, which one would we be?
IF CYBERSECURITY PROFESSIONALS WERE REPRESENTED BY AN EMOJI, WHICH ONE WOULD WE BE?
Two seasoned cybersecurity professionals will discuss the breadth of cybersecurity in today's financial institutions, how this critical defence function operates, and what attributes a cybersecurity professional might need, to be successful in this field. They will also explore some of the recen...

The Power of AI to Disrupt Security Ops
THE POWER OF AI TO DISRUPT SECURITY OPS
Many of today's companies are hesitant to adopt new security technologies - particularly AI. The truth is AI is successfully disrupting many areas of security operations and shifting us away from the traditional SOC and man-led threat intelligence. In this webinar, Chris Calvert will introduce t...

The Cyber Protection Advantage: How MSPs Can Differentiate and Grow
THE CYBER PROTECTION ADVANTAGE: HOW MSPS CAN DIFFERENTIATE AND GROW
As the threat landscape continues to evolve, data volumes continue to grow, and the way data is accessed changes, modern data protection requires a next-gen solution that goes beyond backup. With Acronis’ unique, integrated approach to data protection – cyber protection – MSPs can ...

Wealth Wizards: Threat Detection with Amazon GuardDuty and Alert Logic
WEALTH WIZARDS: THREAT DETECTION WITH AMAZON GUARDDUTY AND ALERT LOGIC
As part of its broader Managed Threat Detection and Response offering, Alert Logic provides an AWS-native security service that shows why, where, and how to respond to Amazon GuardDuty findings, while continuously assessing AWS configurations to find exposures and recommend actions that prevent futu...

Understanding the Attack Landscape - Your Best Defense in Today’s State of Cyber Security
UNDERSTANDING THE ATTACK LANDSCAPE - YOUR BEST DEFENSE IN TODAY’S STATE OF CYBER SECURITY
As we reflect on the state of security this past year, it’s evident that cybercriminals continue to be successful with a trusted set of techniques proven effective against common vulnerabilities and misconfigurations. Attackers looking to make a buck prey on businesses of all sizes. Fortunatel...

Ask an expert: How to start and advance your cybersecurity career
ASK AN EXPERT: HOW TO START AND ADVANCE YOUR CYBERSECURITY CAREER
Ever wish you had a cybersecurity expert on-call to answer your career questions? Here’s your chance! In this open Q&A webinar, Keatron Evans, Infosec instructor and Managing Partner at KM Cyber Security, will answer anything and everything related to getting started in cybersecurity and h...

Must-Have Enterprise Mobile Security RFP Section: Advanced, Purpose-Built Threat Detection
MUST-HAVE ENTERPRISE MOBILE SECURITY RFP SECTION: ADVANCED, PURPOSE-BUILT THREAT DETECTION
Mobile operating systems (OSs) are fundamentally different from other endpoint OSs. Simply porting a security solution developed for a different platform over to mobile is inadequate and can leave your enterprise vulnerable. Effective enterprise mobile security requires a purpose-built solution that...

Fine-Tuning ICS Threat Models to Prioritize Mitigations of the Most Vulnerable Devices
FINE-TUNING ICS THREAT MODELS TO PRIORITIZE MITIGATIONS OF THE MOST VULNERABLE DEVICES
Of course, this cannot be further from the truth: ensuring security and safety of industrial control systems has always been the most important job for OT experts. However, after decades of dealing with unique technologies and regulations and with a traditionally strong focus on human and process sa...

Emerging Threats, Hackers and Attackers: Stories from the SOC
EMERGING THREATS, HACKERS AND ATTACKERS: STORIES FROM THE SOC
Cyber attacks are ever-evolving and it can feel like you are struggling just to keep up. It’s time to get ahead of the game. Join us for the latest attack trends and threat insights from Alert Logic’s own SOC analysts. You’ll hear what’s happening on the front lines of cybers...

Managing Threat Detection and Response for Securing AWS
MANAGING THREAT DETECTION AND RESPONSE FOR SECURING AWS
Security tools alone are not enough as your AWS environment becomes more complex, and the need for comprehensive security – including people, process, and technology – becomes apparent. Cyber threats continue to increase in volume and sophistication, so where do you start when incorporat...

Another Bucket Bites the Dust... Simplifying AWS Cybersecurity
ANOTHER BUCKET BITES THE DUST... SIMPLIFYING AWS CYBERSECURITY
With the rapid rise of web application attacks, which is the number one source of data breaches, securing cloud-based web applications is a challenge. In order to fully protect your web applications in the cloud, it is important to know the risks, select the right security tool, and understand your ...

This is Security: Nothing is what it SIEMs
THIS IS SECURITY: NOTHING IS WHAT IT SIEMS
Companies of every size and across every industry need to have the solution to defend against cyber attacks. For medium-sized and budget-constrained companies especially – the array of security technologies and solution and the volume of cyber threats can make the challenge seem overwhelming. ...

Thinking Like a Cyber Attacker: Strategies for Defense
THINKING LIKE A CYBER ATTACKER: STRATEGIES FOR DEFENSE
Increasingly, enterprises are discovering that the best way to test and defend their organization is to view their IT environment from the perspective of an attacker. But how do you predict an attacker's motives and simulate their methods, and how do you know that you aren’t overlooking ke...

Becoming a Threat Hunter in Your Enterprise
BECOMING A THREAT HUNTER IN YOUR ENTERPRISE
For years, most IT security organizations have waited to detect new threats and then moved swiftly to defend against them. Today, however, there is a new wave of “threat hunting,” in which the security team takes a more proactive approach --seeking out potential threats before the attack...

Deploying Secure Modern Apps in Evolving Infrastructures
DEPLOYING SECURE MODERN APPS IN EVOLVING INFRASTRUCTURES
Software development is changing. It is now measured in days instead of months. Microservice architectures are preferred over monolithic centralized app architecture, and cloud is the preferred environment over hardware that must be owned and maintained. In this webinar, we examine how these new sof...

Why IT Security and Project Mgmt. Training Will Be Key in 2017
WHY IT SECURITY AND PROJECT MGMT. TRAINING WILL BE KEY IN 2017
During this webcast, RedVector Senior Director of Product Management Bobby Person outlines the reasons why organizations must protect data and streamline projects, and provides training strategies to get started. Discover how your project managers, IT developers, software engineers and others can ma...

Overcoming Unstructured Data Security and Privacy Choke Points
OVERCOMING UNSTRUCTURED DATA SECURITY AND PRIVACY CHOKE POINTS
Why do so many data loss prevention projects either stall or de-scope? Why with significant industry expenditures in the space do we continue to experience record-breaking instances of data breaches and exfiltration? What are the latest methodologies and technologies security and privacy executives ...

To Protect and Secure: Selling Cybersecurity as a Service
TO PROTECT AND SECURE: SELLING CYBERSECURITY AS A SERVICE
A new year brings new threats, new exploits—and new MSP opportunities in cybersecurity. Understanding global technology trends and cyberthreats like ransomware can help you successfully deliver security as a service to your clients. Auvik AVP of product management Patrick Albert talks with Tay...

Cybersecurity in a Cloud-Based World
CYBERSECURITY IN A CLOUD-BASED WORLD
Cyberattacks are the fastest growing crime in the U.S., and they are increasing in size, sophistication and cost. During this webcast, subject matter expert Duane Anderson will: Discuss the major vulnerabilities within cloud-based systems. Explain why it’s critical to keep these systems secure...

Breach Detection: Why SPOTTING a Breach is More Important than STOPPING it
BREACH DETECTION: WHY SPOTTING A BREACH IS MORE IMPORTANT THAN STOPPING IT
In the current threat landscape, most businesses now recognise that it is only a matter of time before they are breached. This shift in philosophy from the idea of preventing every intrusion to realising that intrusions will happen is an important milestone. Sadly, hackers can hide in your network f...

How Zero Trust can help protect financial services networks
HOW ZERO TRUST CAN HELP PROTECT FINANCIAL SERVICES NETWORKS
Is Zero Trust really achievable given the complexity in financial service organisations, especially considering limited staff, mergers and acquisitions and compliance pressures? Join SC and ForeScout to learn how to embrace Zero Trust to: Proactively combat today’s high frequency and sophistic...

Attack Tactics 6! Return of the Blue Team
ATTACK TACTICS 6! RETURN OF THE BLUE TEAM
In this webcast we walk through the step-by-step defenses to stop the attackers in every step of the way we showed in Attack Tactics Part 5. Introduction, password spray toolkit, account lockout, honey accounts, canary tokens, and two factor authorization. fixthefuture , two factor authorization, du...

Tracking attackers. Why attribution matters and how to do it
TRACKING ATTACKERS. WHY ATTRIBUTION MATTERS AND HOW TO DO IT
In this BHIS webcast we cover some new techniques and tactics on how to track attackers via various honey tokens. We cover how to track with Word Web Bugs in ADHD, and cover the awesome toolkit from Thinkst. We also cover some of the legal ramifications involved in do this. I am covering this for a ...

Attack Tactics 5 – Zero to Hero Attack
ATTACK TACTICS 5 – ZERO TO HERO ATTACK
Presented BHIS Testers by: Jordan Drysdale, Kent Ickler, and John Strand. This is a re-recording of a live BHIS webcast that was presented on April 26th, 2019. Ever want to see a full attack from no access on the outside to domain takeover? Ever want to see that in under an hour? OWA? Password Spray...

Intelligent API Cybersecurity, Is Your Agency Protected?
INTELLIGENT API CYBERSECURITY, IS YOUR AGENCY PROTECTED?
As government agencies move towards digital transformation, Cyber threats are getting smarter, using social engineering, brute force methods, and even artificial intelligence (AI) to bypass common defenses to gain access to these critical systems and data. To help protect Federal Agencies against an...

How memcached reflection threatens IT security
HOW MEMCACHED REFLECTION THREATENS IT SECURITY
2018 is the year of high volume DDoS attacks. Since the emergence of the new attack vector memcached reflection in February, new bandwidth records have been set. Companies worldwide suddenly found themselves exposed to a new DDoS risk. In a webinar, the Link11 IT security experts Karsten Desler and ...

Bug Bounties and How They Help
BUG BOUNTIES AND HOW THEY HELP
Once a vulnerability becomes known to cybercriminals, the race is on for vendors to create a patch before it is exploited. And with the regular use of exploits in attacks and threats like the WannaCry ransomware using a vulnerability, getting the win has never been so crucial. This month we will cov...

Security by Design—Full Life Cycle Container Security that Matches the Speed of DevOps
SECURITY BY DESIGN—FULL LIFE CYCLE CONTAINER SECURITY THAT MATCHES THE SPEED OF DEVOPS
Join Trend Micro’s Sr. Product Manager for Hybrid Cloud Security, Kyle Klassen, and Sr. Software Developer, Geoff Baskwill for our webinar: Security by Design—Full Life Cycle Container Security that Matches the Speed of DevOps. They will outline the key steps and tools that will help you...

Building Blocks for Your IT Security Program
BUILDING BLOCKS FOR YOUR IT SECURITY PROGRAM
Implementing effective asset discovery and vulnerability assessment are two of the most important first steps in improving IT security. Before you can protect your environment, you need to understand what assets you have across your cloud and on-premises environments, and be able to identify and pri...

Threat Hunting Reimagined
THREAT HUNTING REIMAGINED
Threat hunting is a challenging, complex and time consuming exploratory activity. Threat hunters must explore, prioritize & investigate threats, gather data with context, connect disparate pieces of data, and conduct rapid and relevant analysis. Unfortunately today's tools get in the way and...

THE DIFFERENCE BETWEEN ENDPOINT PROTECTION AND TRADITIONAL ANTIVIRUS
THE DIFFERENCE BETWEEN ENDPOINT PROTECTION AND TRADITIONAL ANTIVIRUS
Traditional antivirus solutions require a list of virus definitions - or "signatures" to detect known viruses and malware. But with nearly 1 million new malware threats released - every day, it is no wonder traditional antivirus can no longer cope. Learn the difference between traditional ...

Active Directory Best Practices to Frustrate Attackers
ACTIVE DIRECTORY BEST PRACTICES TO FRUSTRATE ATTACKERS
Active Directory out of the box defaults aren’t enough to keep your network safe. Here’s the word on the street about frustrating attackers in your Active Directory environment. It’s easy to make things hard. But it’s not hard to make things easy. Spin that how you will, runn...

Sacred Cash Cow Tipping 2019
SACRED CASH COW TIPPING 2019
Yet again it is time for another edition of Sacred Cash Cow Tipping! Or, “Why do these endpoint security bypass techniques still work? Why?” The goal of this is to share just some of the ways Black Hills Information Security bypassed endpoint security in 2018. Unfortunately, these webcas...

Highly Caffeinated InfoSec
HIGHLY CAFFEINATED INFOSEC
Whether you are brand new to InfoSec or a skilled veteran there are ways to push the limits and learn more about this exciting profession. Knowledge doesn’t always come from a classroom but instead can come from networking with other cybersecurity individuals and finding ways to hack anything ...

Endpoint Security Got You Down? No PowerShell? No Problem
ENDPOINT SECURITY GOT YOU DOWN? NO POWERSHELL? NO PROBLEM
Do your PowerShell scripts keep getting caught? Tired of dealing with EDRs & Windows Defender every time you need to pop a box? In this one-hour webcast, we introduce a somewhat new Red Team approach that we call BYOI (Bring Your Own Interpreter). Turns out, by harnessing the powah of C# and the...

Presidential Executive Order on America’s Cybersecurity Workforce - Enhancing Workforce Mobility and Supporting the Development of Cybersecurity Skills
PRESIDENTIAL EXECUTIVE ORDER ON AMERICA’S CYBERSECURITY WORKFORCE - ENHANCING WORKFORCE MOBILITY AND SUPPORTING THE DEVELOPMENT OF CYBERSECURITY SKILLS
On May 2, 2019, the President issued an Executive Order that recognized America’s cybersecurity workforce as a strategic asset that protects the American people, the homeland, and the American way of life. The executive order further recognized the need to enhance workforce mobility to improve...

Achieving Improved Cybersecurity Posture Across IT & OT Infrastructures
ACHIEVING IMPROVED CYBERSECURITY POSTURE ACROSS IT & OT INFRASTRUCTURES
Device Visibility has become the key to success for security practitioners when it comes to securing an increasingly more dispersed organisation with multiple data centres, distributed campuses and a mobile workforce. Now, smart devices are connecting previously separated IT and OT networks to autom...

What
WHAT'S YOUR DNS SECURITY RISK? INSIGHTS FROM RECENT PONEMON SURVEY
Have you ever done an assessment on how secure your DNS infrastructure is? Ponemon Institute has recently completed the first DNS Security Risk Survey among global organizations to understand how secure they are when it comes to malware and data exfiltration that uses DNS. The survey also provides i...

Threat Hunting—A Practical Demonstration
THREAT HUNTING—A PRACTICAL DEMONSTRATION
Today it is almost considered negligent to wait for an alert from IDS/IPS, firewalls, NAC, and endpoint security products before taking action. For years some of us who ha e been in the industry for a while have engaged in operations where we go out into the environment and actively look for threats...

After updatein The Expanding Attack Surface: 5 Tips to Manage Third-Party Risk
AFTER UPDATEIN THE EXPANDING ATTACK SURFACE: 5 TIPS TO MANAGE THIRD-PARTY RISK
As organizations increase their reliance on third-party vendors for outsourced solutions, they expand their attack surface. Today’s digital environment offers tremendous opportunities for modern organizations. At the same time, there is more risk. Vulnerabilities and infections plague organiza...

Key Steps to Identify Risk & Master Vendor Risk Management
KEY STEPS TO IDENTIFY RISK & MASTER VENDOR RISK MANAGEMENT
In today’s interconnected technology ecosystem, companies increasingly rely on third-party vendors to meet their operational needs. However, the current state of vendor risk management (VRM) is bleak. More than half of all information security breaches are caused by third-party vendors, and ac...

Leveraging Analytics for More Effective Security Performance
LEVERAGING ANALYTICS FOR MORE EFFECTIVE SECURITY PERFORMANCE
More than ever before, companies are investing heavily in their organization's security. But as the threat landscape changes, how do you know that these investments in security are paying off — and how can you determine that you are investing the appropriate amount of security spending in ...

Managing the Insider Threat—Why Visibility Is Critical
MANAGING THE INSIDER THREAT—WHY VISIBILITY IS CRITICAL
Only with full visibility into employee or third-party activity across a company network can even the earliest indicators of an insider threat be detected. By monitoring both user and file activity, security and compliance professionals can be alerted to risky, out-of-policy activities and any unexp...

Investigating the Hacker Lifecycle
INVESTIGATING THE HACKER LIFECYCLE
One of the hottest topics at RSA San Francisco 2019 was the Mitre ATT&CK framework. Along with the Lockheed-Martin Kill Chain, it has become a standard reference model for cybersecurity professionals. Specifically, it is used to describe each stage of an attack. Pen testers, security analysts an...

How to Establish Visibility, Governance and a Security Culture for Multi-Cloud
HOW TO ESTABLISH VISIBILITY, GOVERNANCE AND A SECURITY CULTURE FOR MULTI-CLOUD
Is cloud security your top priority, or it is languishing somewhere on a never-ending to do list? A user-driven cloud revolution has left IT and security professionals struggling to establish visibility of data and services, and unable to regain control of the risks associated with dispersed data an...

How DNS-Based Attacks Operate from the Inside Out, and How to Defend Against Them
HOW DNS-BASED ATTACKS OPERATE FROM THE INSIDE OUT, AND HOW TO DEFEND AGAINST THEM
The Domain Name System (DNS) plays a critical role in modern network connectivity. Unfortunately, it is also a central part of many cyber-attacks as DNS is involved in more than 90% of malware/ransomware and nearly half of all data exfiltration incidents. So how exactly how do cyber-criminals use DN...

Winning the Zero Trust Race with Micro-Segmentation
WINNING THE ZERO TRUST RACE WITH MICRO-SEGMENTATION
In the modern, hyper-connected and threat-laden enterprise landscape, organizations face increasing pressure to protect their systems and data. Originally conceived in 2010, the zero trust security concept has recently gained new ground and is now seen as a vital element of enterprise information se...

HIPAA Compliance – Are You Staying Healthy?
HIPAA COMPLIANCE – ARE YOU STAYING HEALTHY?
The medical/healthcare industry accounted for more than 23 percent of total cybersecurity breaches*. But, keeping up-to-date with HIPAA requirements to help protect data can be difficult. And selecting technologies so your organization can implement HIPAA security controls to comply with HIPAA regul...

SANS Top New Attacks and Threat Report
SANS TOP NEW ATTACKS AND THREAT REPORT
Each year, the annual RSA Conference in San Francisco features top SANS instructors presenting their look at the new attack techniques currently in use and their projections for future exploits. This fast-paced panel--moderated by Alan Paller and featuring Heather Mahalik, Ed Skoudis and Johannes Ul...

The Future of Phishing: It’s all about your customers
THE FUTURE OF PHISHING: IT’S ALL ABOUT YOUR CUSTOMERS
While current anti-phishing solutions usually cover basic entry-level phishing scams using reactive inside-the-firewall defenses, a billion of potential variations of sophisticated phishing scams are already being planned and executed everywhere on the internet, entirely undisturbed, evading most cu...

The State of Cloud Security: Results of the SANS 2019 Cloud Security Survey
THE STATE OF CLOUD SECURITY: RESULTS OF THE SANS 2019 CLOUD SECURITY SURVEY
Cloud is part of today's infrastructures, and infrastructures are part of clouds. Are security infrastructures maturing to support the business and improve risk management in the cloud model? How are organizations using the public cloud to meet their business needs? This webcast will explore the...

Kali Linux Overview: Tips, Tricks and Traps for Cybersecurity Professionals
KALI LINUX OVERVIEW: TIPS, TRICKS AND TRAPS FOR CYBERSECURITY PROFESSIONALS
Dr. James Stanger, CompTIA's Chief Technology Evangelist, has consulted with corporations, governments and learning institutions worldwide about cybersecurity, open source, network administration and help desk management for over 20 years. Organizations he has worked with include RSA, IBM, NTT J...

MCAFEE + CISCO THREAT RESPONSE COLLABORATION & INTEGRATION
MCAFEE + CISCO THREAT RESPONSE COLLABORATION & INTEGRATION
Today, organizations are faced with increasingly complex systems driven by McAfee + Cisco-Threat Response Webinar Blogdissolving enterprise boundaries, ubiquitous user data in the cloud and an increasing volume and sophistication of cyber attacks across multiple vectors. Siloed cyber security soluti...

Cyber Threat Hunting: Identify and Hunt Down Intruders
CYBER THREAT HUNTING: IDENTIFY AND HUNT DOWN INTRUDERS
Are you red team, blue team — or both? Get an inside look at the offensive and defensive sides of information security in our upcoming webinar series. Senior security researcher and InfoSec Instructor Jeremy Martin discusses what it takes to be modern-day threat hunter during this on-demand we...

The Business Impact of Cyber Risk
THE BUSINESS IMPACT OF CYBER RISK
KPMG reports 68% of CEOs believe a cyberattack is a matter of when — not if. How is your organization preparing to mitigate cyber risk in the new year? Join David Kruse, technology risk consultant, Justin Webb, CIPP-certified attorney and Jeff McCollum, crisis response and public relations pro...

Getting started in digital forensics
GETTING STARTED IN DIGITAL FORENSICS
Digital forensics is the backbone of investigating cybercrime. It includes identifying, preserving, extracting, analyzing and reporting evidence across computers, mobile devices and networks. Join Keatron Evans, Infosec instructor and Managing Partner at KM Cyber Security, for this on-demand webinar...

HOW CAN YOU DEFEND YOURSELF IF YOU DON
HOW CAN YOU DEFEND YOURSELF IF YOU DON'T KNOW WHAT'S ON THE HORIZON?
SurfWatch serves as our threat intelligence team, providing us with critical link analyses and insights to proactively address any potential cyber threats to our customers and our business. Knowing what cyber threat and Dark Web activity is occurring helps us ensure the safeguarding of customer info...

Improve Security, Privacy and Compliance with Continuous Oversight
IMPROVE SECURITY, PRIVACY AND COMPLIANCE WITH CONTINUOUS OVERSIGHT
The concept of monitoring information system security has long been recognized as sound and valuable management practice. For additional consideration, a large portion of compliance requirements for information security and privacy are supported by such monitoring. Security programs must be aligned ...

Attack Surface Detector
ATTACK SURFACE DETECTOR
Penetration testers can only assess the attack surface they can see. Attack Surface Detector is a set of open source tools that can identify web application attack surface through static code analysis, making the data easy to leverage in dynamic testing. Penetration testers can also highlight differ...

Impact of Your Business Continuity Program on Cyber Resiliency
IMPACT OF YOUR BUSINESS CONTINUITY PROGRAM ON CYBER RESILIENCY
Business Continuity Awareness Week 2018 - Impact of your business continuity program on Cyber Resiliency. Every division inside IBM has a fully functional Business Continuity program focused on identifying what's critical to IBM's internal operations and making sure these business processes remain o...

Five Phases of Ethical Hacking
FIVE PHASES OF ETHICAL HACKING
GreyCampus & EC-Council together bring in an informative 1-hour webinar for ethical hacking aspirants. Our subject matter expert will take you through the 5 phases of Ethical Hacking out of the 18 mentioned above. The webinar will follow as per the outline below: Introduction to Ethical Hacking ...

Machine Learning in Cybersecurity
MACHINE LEARNING IN CYBERSECURITY
Machine Learning in cybersecurity webinar presented by Sanja Nedic. THIS WEBINAR COVERED. Core concepts behind machine learning and main types of problems it can solve. Examples of real-world uses of machine learning in security to augment or replace rule-based or heuristic solutions to problems suc...

Understanding privacy regulations and compliance
UNDERSTANDING PRIVACY REGULATIONS AND COMPLIANCE
Data is among an organization’s most valuable assets. Its management and protection should be viewed as a mission-critical stewardship rather than mere compliance. Larger and more costly cybersecurity incidents coincide with annually increasing regulatory and liability pressures. Looming U.S. ...

Everyone Loves Donuts, Especially Hackers
EVERYONE LOVES DONUTS, ESPECIALLY HACKERS
Donuts are just one of many ruses X-Force Red has up its sleeve. Tune into X-Force Red’s webinar on January 29 at 11am ET, to hear more real hacker stories. Find out how X-Force Red hackers have broken into companies worldwide, which tricks have worked and not worked, tools they have used, and...

Learn the Security and Privacy Best Practices to Manage the New California Privacy Regulations
LEARN THE SECURITY AND PRIVACY BEST PRACTICES TO MANAGE THE NEW CALIFORNIA PRIVACY REGULATIONS
Data security is moving to the top of the executive agenda, with companies paying more attention to what data they have, and how to protect it. Organizations are rolling out more access controls and upgrading their monitoring and assessment capabilities to best manage new regulations on the horizon....

API Security - Unlock the Secrets
API SECURITY - UNLOCK THE SECRETS
The application programming interface (API) has become the basic building block of business allowing applications and software to talk and share data. APIs are the critical component for exchanging data between all types of entities. In this Webinar we'll break down how APIs are used and unlock ...

Are you Ready to Demystify the Dark Web with IBM IRIS?
ARE YOU READY TO DEMYSTIFY THE DARK WEB WITH IBM IRIS?
Dark web forums and marketplaces can be treasure troves of data on threat actor activities, motivations, and capabilities. Often organizations desiring to obtain this valuable information attempt to conduct their own dark web research. However, what they usually learn too late is that setting up eff...

How to Remain Secure, Protect Data, and Stay Compliant in the Face of End of Life Operating Systems
HOW TO REMAIN SECURE, PROTECT DATA, AND STAY COMPLIANT IN THE FACE OF END OF LIFE OPERATING SYSTEMS
The ever-changing threat landscape continues to challenge businesses who attempt to protect critical data, improve security posture, and remain compliant. That challenge is intensified when adding the constant risk of operating systems going end of life and pushing endpoints out of compliance agains...

Building Blocks for Your 2019 IT Security Program
BUILDING BLOCKS FOR YOUR 2019 IT SECURITY PROGRAM
Is one of your New Year's resolutions to reduce your cyber risk in 2019? If so, do you know where to start? Join us for this special session webcast, in which we'll discuss the building blocks that make for an effective security and compliance program for organizations of any size.

Transform Security and Risk Into a Business Function: A Panel Discussion
TRANSFORM SECURITY AND RISK INTO A BUSINESS FUNCTION: A PANEL DISCUSSION
As organizations and governments race towards digital transformation, they expose themselves to a variety of risks that traditional information and cybersecurity practices are not accustomed to encountering. In the face of technology evolution, regulatory complexity, an increasing threat landscape a...

BlackBerry Cylance 2019 Threat Report Highlights
BLACKBERRY CYLANCE 2019 THREAT REPORT HIGHLIGHTS
The BlackBerry Cylance 2019 Threat Report Highlights webinar is an opportunity to examine our conclusions with the researchers and analysts who authored the report. Join us for an in-depth look at the cybersecurity trends, topics, and innovations that dominated the past year. Our panel of experts wi...

Mitigate Identity-Related Breaches in the Era of Digital Transformation
MITIGATE IDENTITY-RELATED BREACHES IN THE ERA OF DIGITAL TRANSFORMATION
Cyber attackers continue to be successful in gaining access to many different organizations, often by exploiting identities and weak authentication. To ensure they are protected, organizations should consider modern Adaptive Authentication techniques to increase identity security and thwart attacks....

10 Incredible ways you can be hacked through email and how to stop the bad guys
10 INCREDIBLE WAYS YOU CAN BE HACKED THROUGH EMAIL AND HOW TO STOP THE BAD GUYS
Email is still the #1 attack vector the bad guys use. A whopping 91% of cyberattacks start with a phishing email, but email hacking is much more than phishing and launching malware! Join us and Roger A. Grimes, KnowBe4's Data-Driven Defense Evangelist and security expert with over 30-years of ex...

Key Trends in Payments Intelligence - Machine Learning for Fraud Prevention
KEY TRENDS IN PAYMENTS INTELLIGENCE - MACHINE LEARNING FOR FRAUD PREVENTION
Banks can drive real value to their fraud prevention strategies with machine learning and analytics if they cut through the hype. Machine learning can be made intuitive and available directly to fraud experts. A multi-faceted strategy can turn fraud prevention expertise into a revenue generator for ...

The Path Forward for Cybersecurity
THE PATH FORWARD FOR CYBERSECURITY'S AI: NOT ALL AI ARE CREATED EQUAL
For decades, IT professionals have been fighting malware, hackers, and other threats. Data protection, confidentiality, integrity and availability have long been threatened not only by amateur hackers, but by profit-oriented, well-organised criminals. Victims can usually only react because many of t...

Cryptocurrency Fraud and Blockchain Forensic Analysis
CRYPTOCURRENCY FRAUD AND BLOCKCHAIN FORENSIC ANALYSIS
When a total of $580 Million left two Cryptocurrency exchanges after a sophisticated compromise, LIFARS team was engaged in an investigation that involved FBI, US Secret Service, Europol, DHS, IRS and DOJ. This session will take you exclusively inside that investigation and discuss: Cryptocurrency f...

CIO on Data Privacy and Securing Sensitive Information Shared in the Cloud
CIO ON DATA PRIVACY AND SECURING SENSITIVE INFORMATION SHARED IN THE CLOUD
As organizations are relying more and more on cloud collaboration tools to store and share sensitive customer data, security concerns abound. Failure to comply with regulation is not a risk worth taking, and the financial cost, time lost and reputation damage from even one data breach can jeopardize...

The Future of Adaptive Authentication in Financial Services
THE FUTURE OF ADAPTIVE AUTHENTICATION IN FINANCIAL SERVICES
The number of cyberattacks on financial institutions (FIs) cannot be overstated. In the past year, there have been more than one billion cyberattacks on financial institutions. That is three hundred times more than any other industry, such as retail, insurance, or healthcare. At an average cost of $...

Healthcare
HEALTHCARE'S NEED FOR SHIFTING SECURITY PRIORITIES FROM PREVENTION TO DETECTION
The digital revolution has given healthcare organizations new tools to increase team efficiency and improve their customer experience. But it's also opened up new vectors that cybercriminals can use to attack. As your attack surface expands to web infrastructure that you don't own or control...

The Pesky Password Problem: How Hackers and Defenders Battle for Your Network Control
THE PESKY PASSWORD PROBLEM: HOW HACKERS AND DEFENDERS BATTLE FOR YOUR NETWORK CONTROL
What really makes a “strong” password? And why are your end-users tortured with them in the first place? How do hackers crack your passwords with ease? And what can/should you do about your authentication methods? In this unique webinar you will learn about the recent NIST controversy an...

11 Ways to Defeat Two-Factor Authentication
11 WAYS TO DEFEAT TWO-FACTOR AUTHENTICATION
Everyone knows that two-factor authentication (2FA) is more secure than a simple login name and password, but too many people think that 2FA is a perfect, unhackable solution. It isn't! Join Roger A. Grimes, KnowBe4's Data-Driven Defense Evangelist, and security expert with over 30-years exp...

That Was Close! Tales of Near-Miss Mobile Attacks
THAT WAS CLOSE! TALES OF NEAR-MISS MOBILE ATTACKS
100% of Zimperium customers have detected mobile threats, and many of those customers previously believed they weren’t at risk. If you think your mobile devices are not being attacked, we are sorry to tell you that you are wrong. But don’t take our word for it, join us for tales of near-...

Key Insights Into Today
KEY INSIGHTS INTO TODAY'S RISK MANAGEMENT LANDSCAPE
Today, cyber risk management affects organizations of all sizes across all industries. With data breaches on the rise and sensitive client information increasingly at risk, businesses need to elevate their existing risk management strategies to become more comprehensive. To proactively mitigate risk...

Top 5 Reasons Hackers Want Your Employees’ Mobile Devices
TOP 5 REASONS HACKERS WANT YOUR EMPLOYEES’ MOBILE DEVICES
While most organizations are realizing that they need to protect their employees’ mobile devices in order to protect confidential corporate data, some companies try to remain blissfully naive to the hacking opportunities smartphones and tablets present. Given the ever-growing use of mobile dev...

Enterprise Phishing Attacks & the Need to Defend Mobile Endpoints
ENTERPRISE PHISHING ATTACKS & THE NEED TO DEFEND MOBILE ENDPOINTS
The new GigaOm “Phishing Prevention and Detection: A GigaOm Market Landscape Report,” designed to help C(x)Os and security practitioners evaluate phishing prevention solutions, recognizes that mobile endpoints are poised to be the next high-value target for phishing attacks. The majority...

Zimperium & IBM MaaS360
ZIMPERIUM & IBM MAAS360
Zimperium has integrated IBM MaaS360 into zConsole, the administrative console that supports our award-winning mobile threat defense (MTD) solution, zIPS. With “Zimperium for MaaS360,” MaaS360 owners can now detect mobile risks and threats with Zimperium, and then set compliance and reme...

Using AI/Machine Learning in Cybersecurity
USING AI/MACHINE LEARNING IN CYBERSECURITY
AI and machine learning have proven to be valuable technologies when it comes to detecting threats at time zero and across various vectors. But there is a time and place for its usage. Join me during my monthly threat webinar and live Q&A session to learn: How you can help improve your ability t...

Forrester-Led Webinar: Connecting the Relationship Between Threat Intelligence and Adversary
FORRESTER-LED WEBINAR: CONNECTING THE RELATIONSHIP BETWEEN THREAT INTELLIGENCE AND ADVERSARY
Join Forrester Analyst Rick Holland and ThreatConnect Chief Intelligence Officer Rich Barger for a webinar on understanding your adversary and the importance of proper threat intelligence analysis to proactively defend your organization

Operationalizing Threat Intelligence to Battle Persistent Actors
OPERATIONALIZING THREAT INTELLIGENCE TO BATTLE PERSISTENT ACTORS
Join Andy Pendergast, co-author of the Diamond Model and co-founder of ThreatConnect and Monzy Merza, Director of Cyber Research at Splunk to see how you can apply Threat Intelligence to protect your organization and prevent future breaches. During the talk, Andy will share threat intel on a nation ...

How to Prioritize and Protect Against Relevant Threats: Context is the Key
HOW TO PRIORITIZE AND PROTECT AGAINST RELEVANT THREATS: CONTEXT IS THE KEY
Joint webinar featuring ThreatConnect and FireEye iSight Intelligence: “How to Prioritize and Protect Against Relevant Threats: Context is Key”. The webinar covers how to prioritize your team’s response and put your intelligence to use.

Security Weekly Webinar: Cyber Threat Intelligence – How to Do It Wrong
SECURITY WEEKLY WEBINAR: CYBER THREAT INTELLIGENCE – HOW TO DO IT WRONG
Tune in to watch Security Weekly’s Paul Asadoorian and John Strand discuss threat intelligence with Jason Cohen, Threat Intelligence Research Engineer at ThreatConnect. Learn about the shortcomings and misuses of threat intelligence to better understand how it can be used effectively and bring...

Critical Actions to Survive a Data Breach in 2019 & Beyond
CRITICAL ACTIONS TO SURVIVE A DATA BREACH IN 2019 & BEYOND
Learn how to prepare for and survive a data breach. With large-scale data breaches continuing to make the headlines in 2018, today’s organizations face a cybersecurity landscape more difficult to navigate than ever before. When it comes to data breaches, the risk for organizations is high, fro...

Cybersecurity Ratings Part 3: The Third Way
CYBERSECURITY RATINGS PART 3: THE THIRD WAY
Learn how BitSight Security Ratings are used to monitor and manage third-party cyber risk. The third part of this (ISC)² webinar series explores how BitSight Security Ratings help organizations tackle third-party supplier risk management challenges. Bob Lewis (Former Head of External Cyber Assu...

Shaping the Financial Ecosystem with Secure APIs
SHAPING THE FINANCIAL ECOSYSTEM WITH SECURE APIS
Have you noticed that many of the leading banks and insurance companies have developer portals with APIs? In this webinar, we’ll discuss how customers’ needs for financial freedom are shaping the financial ecosystem, leading to an explosion of open APIs and a more integrated customer experience.We’l...

How Malware Affects Your Security Rating & What to Do About It
HOW MALWARE AFFECTS YOUR SECURITY RATING & WHAT TO DO ABOUT IT
Learn how botnet infections can impact your security posture. Security incidents such as malware infections can cause damage and disruption that propagates far beyond the organization, affecting its reputation, brand value and customer loyalty. Security ratings are impacted by these, giving an indep...

What Makes a Security Rating? Deep Dive Into Threat Data Feeds
WHAT MAKES A SECURITY RATING? DEEP DIVE INTO THREAT DATA FEEDS
Learn how threat data fits into security ratings. Cyber attacks and data breaches are a regular challenge for organizations and their cybersecurity practitioners today. The consequences for a company that falls victim to a hacking attack or other form of data breach can be significant, incurring bot...

Cybersecurity: Prime and Subcontractor Responsibilities
CYBERSECURITY: PRIME AND SUBCONTRACTOR RESPONSIBILITIES
It’s no longer a question of if your cybersecurity will be compromised, but when. Government contractors—both prime contractors and their subcontractors—must understand the federal cybersecurity landscape to ensure compliance with its numerous (and sometimes confusing) requirements...

IFAC TAG Webinar on Cyber Security
IFAC TAG WEBINAR ON CYBER SECURITY
In today’s digital age, many people have at some point wondered whether their online accounts have been compromised or have been part of a large data breach. Like a lot of the issues that make the news on a regular basis, we can become desensitized to cyber risks, but it is imperative, especia...

Playbook For Defending Your Network And Reducing The Risk Of A Cyberattack
PLAYBOOK FOR DEFENDING YOUR NETWORK AND REDUCING THE RISK OF A CYBERATTACK
When was the last time you had a breach? Are you sure? Today’s attackers are remarkably sophisticated—and can lie in wait for months before you even notice their presence. Here’s the hard truth: if you haven’t detected an attack/compromise in the last 12 months, it is NOT bec...

Bridging the gap between on-prem and AWS security
BRIDGING THE GAP BETWEEN ON-PREM AND AWS SECURITY
As more organizations use a combination of their on-premises network and Amazon Web Services (AWS) to deliver services and applications, they are struggling to ensure their workloads are secure and compliant. More importantly, they need a way to satisfy these requirements in an efficient, cloud-nati...

Live Broadcast: Be Empowered to Threat Hunt in 2019
LIVE BROADCAST: BE EMPOWERED TO THREAT HUNT IN 2019
New research from Carbon Black shows that cyberattacks are becoming more frequent and more sophisticated, as nation state actors and crime syndicates continue to leverage fileless attacks, lateral movement, island hopping and counter incident response in an effort to remain undetected. This issue is...

Benchmarks for Corporate Cybersecurity
BENCHMARKS FOR CORPORATE CYBERSECURITY
This webinar from Women in CyberSecurity (WiCyS) and the Security Industry Association (SIA) will present the findings of The Cybersecurity Imperative research project produced by WSJ Pro Cybersecurity and ESI ThoughtLab and sponsored by SIA. We will share insights into how 1,000-plus organizations ...

ATT&CK Deep Dive: Lateral Movement
ATT&CK DEEP DIVE: LATERAL MOVEMENT
Join Red Canary, Carbon Black, and MITRE ATT&CK™ for a deep dive into lateral movement detection. This hands-on webinar will demonstrate how applying lateral movement detection tactics and techniques can help you find higher level actors in your environment and improve the efficacy of your...

Adopting a Purpose-Built Approach to Linux Security
ADOPTING A PURPOSE-BUILT APPROACH TO LINUX SECURITY
Cloud is the dominant computing trend of our time, and Linux is the power behind it. As enterprises continue to adopt more cloud native infrastructure, we see accelerated adoption of Linux in the form of both migrations of existing infrastructure and greenfield application deployment. Unfortunately ...

Global Threat Report: The Year of the Next-Gen Cyberattack
GLOBAL THREAT REPORT: THE YEAR OF THE NEXT-GEN CYBERATTACK
2016 may have been “The Year of the Fileless Attack” and 2017 may have been “The Year of Ransomware,” but 2018 was, in many respects, “The Year of the Next-Gen Cyberattack." These attacks are increasingly being fueled by geopolitical tension and reveal how clever a...

Advanced Threat Hunting & Incident Response with CB ThreatHunter
ADVANCED THREAT HUNTING & INCIDENT RESPONSE WITH CB THREATHUNTER
Enterprise security teams struggle to get their hands on the endpoint data they need to investigate and proactively hunt for abnormal behavior. Security and IT professionals currently lack the ability to see beyond suspicious activity and need a way to dive deeper into the data to make their own jud...

5 steps every charity should take to improve their cyber security
5 STEPS EVERY CHARITY SHOULD TAKE TO IMPROVE THEIR CYBER SECURITY
On Thursday 7th March at 1pm we'll be collaborating with NCSC for a second time to explore the 5 steps every charity should take to improve their cyber security. The first webinar of this series focused on the threats charities face from cyber attacks and the effect this could have on their orga...

Security Industry Financials – A Closer Look
SECURITY INDUSTRY FINANCIALS – A CLOSER LOOK
Equities performed exceptionally well in 2017 on the back of strong corporate earnings, lax monetary policy, and the passing of major tax reforms. Notwithstanding the strength seen for a majority of the year, 2018 has been off to a rocky start, with volatility seen in both the debt and equity market...

Cybersecurity: Bridging the Gap Between Physical Security and IT / IoT
CYBERSECURITY: BRIDGING THE GAP BETWEEN PHYSICAL SECURITY AND IT / IOT
On Monday, Dec. 11, as part of the SIA Webinar series, a webinar titled Cybersecurity: Bridging the Gap between Physical Security and IT/IoT covered best practices from edge to core hardening, bridging cyberprotection techniques, and technologies that help unify disparate technologies into a common ...

Incident Response Masterclass: Investigate a Rogue Insider with Varonis
INCIDENT RESPONSE MASTERCLASS: INVESTIGATE A ROGUE INSIDER WITH VARONIS
Join our IR team for a play-by-play of a live attack simulation and investigation of a rogue insider threat using DatAlert’s new DFIR capabilities. During this training session, our security analysts will execute a new attack scenario in our lab. An insider was paid to exfiltrate sensitive org...

Double Your Revenue with Backup and DRaaS
DOUBLE YOUR REVENUE WITH BACKUP AND DRAAS
The information age is upon us and your clients are grappling with how to effectively deal with the data explosion. They need help in efficiently backing up critical data and ensuring they can quickly recover from disasters whether they be natural or inflicted by humans. Elite IT Solution and Manage...

Social media and email phishing: How to protect financial information from fraudsters
SOCIAL MEDIA AND EMAIL PHISHING: HOW TO PROTECT FINANCIAL INFORMATION FROM FRAUDSTERS
Email phishing remains a top security threat. Even smart and savvy people are fooled everyday by these malicious emails. They’re even harder to spot now that bad actors use information from social media to personalize their attacks against your customers and your business. In this webinar, Bri...

Draft and Develop: A Solution to the Cyber Security Skills Shortage
DRAFT AND DEVELOP: A SOLUTION TO THE CYBER SECURITY SKILLS SHORTAGE
By 2019, the nonprofit group ISACA predicts a global shortage of two million cyber security professionals. Security can no longer work in a silo-- they now need to communicate across the business and balance the needs of multiple stakeholders from product line managers to ops teams. Outreach’s...

NIST Recommendations for ICS & IIoT Security
NIST RECOMMENDATIONS FOR ICS & IIOT SECURITY
WannaCry, NotPetya, and TRITON demonstrate that ICS and IIoT networks continue to be soft targets for cyberattacks, increasing the risk of costly downtime, safety failures, environmental incidents, and theft of sensitive intellectual property. NIST and the NCCoE recently published a NIST Interagency...

ATTACK SIMULATION
ATTACK SIMULATION
This isn't your typical product demo or attack simulation. In this webinar, we’ll take a closer look at how to empower you — the defender — with Ai Hunting technology. We'll start with the full view of a real-life cyber attack and then zoom in on the viewpoint of the defend...

Best Practices for Assessing Cyber Vulnerabilities
BEST PRACTICES FOR ASSESSING CYBER VULNERABILITIES
Today, every organization faces vulnerability overload. In 2018 alone, Tenable Research estimated nearly 19,000 new vulnerabilities would be disclosed. There are just too many to discover, assess and effectively mitigate. Reducing vulnerability overload means focusing like a laser on vulnerabilities...

Financing Security: How M&As and the Markets Are Shaping the Security Industry
FINANCING SECURITY: HOW M&AS AND THE MARKETS ARE SHAPING THE SECURITY INDUSTRY
Attend the unique SIA webinar “Financing Security: How M&As and the Markets Are Shaping the Security Industry” to learn more about the impact of the 2018 deals that brought together Amazon and Ring, ADT and Red Hawk, Motorola and Avigilon, Securitas and Kratos, and many others. In ad...

Ponemon Survey Report: Measuring & Managing the Cyber Risks to Business Operations
PONEMON SURVEY REPORT: MEASURING & MANAGING THE CYBER RISKS TO BUSINESS OPERATIONS
How does your experience compare with the findings from this Ponemon survey of 2410 infosec professionals? All information security professionals responsible for improving overall cybersecurity effectiveness are encouraged to attend this session.

Overcoming the Challenges of Credentialed Scanning
OVERCOMING THE CHALLENGES OF CREDENTIALED SCANNING
Get the visibility you need to build an effective cyber exposure plan. You know authenticated or credentialed scanning provides more detail about your existing assets, along with the deepest possible understanding of the exposures in your environment. So why aren’t you taking more advantage of...

BSI and Proofpoint: State of the Phish Webinar
BSI AND PROOFPOINT: STATE OF THE PHISH WEBINAR
Join BSI for a webinar where we’ll explore findings from the 2019 State of the Phish Report by our partner, Proofpoint. It provides the data-driven intelligence you and your team need to manage end-user risk more effectively within your organization. In this webinar, we will explore data relat...

CyberSecurity CopyPortfolio Webinar
CYBERSECURITY COPYPORTFOLIO WEBINAR
2018 was the year big tech & govt’s struggled with CyberSecurity breaches - Cyber is now an investment trend. Watch eToro's webinar with International Broadcaster, Elliott Gotkine & eToro’s CEO, Yoni Assia as they discuss cyber security.

Why Use a Cloud Managed Service Provider?
WHY USE A CLOUD MANAGED SERVICE PROVIDER?
If you’re about to embark on your cloud journey, the first decision you will need to make is whether to undertake the project in-house or outsource it to a Managed Service Provider (MSP). To help you make this important decision, we’ve recorded a free on-demand webinar. In twenty minutes...

The evolving cyber security threat: Introduction to Cryptomining
THE EVOLVING CYBER SECURITY THREAT: INTRODUCTION TO CRYPTOMINING
Webinar: The evolving cyber security threat: Introduction to Cryptomining. In this webinar we explore the current threat landscape affecting industry technology and how we recommend and can assist you in guarding against it.

2019 Vulnerability Management Predictions
2019 VULNERABILITY MANAGEMENT PREDICTIONS
Michelangelo Sidagni, CTO and Parag Baxi, VP of Product Management, discussed customer comments from 2018. They covered vulnerability management complaints, requests, wishes and hopes. They have set some goals for the vulnerability management market for 2019 and discussed those goals on this webinar...

The Role of Threat Intelligence in Cyber Resilience
THE ROLE OF THREAT INTELLIGENCE IN CYBER RESILIENCE
When security controls fail, can you detect unusual and anomalous activity with sufficient context to accurately ascertain the risk to the organization? Most organizations don't even know when security controls have failed. This is a primary reason why intrusions exist in organizations for upwar...

Six Inconvenient Truths About Data-Centric Security (And What to Do About Them)
SIX INCONVENIENT TRUTHS ABOUT DATA-CENTRIC SECURITY (AND WHAT TO DO ABOUT THEM)
Despite everything you've spent on data-centric security, there still is a security gap that is burgeoning at an alarming rate when it comes to protecting sensitive data. The growing complexity of users outside your organization, methods of sharing information, and the number of devices data res...

Securing Organizations from Remote Desktop Protocol Exploits
SECURING ORGANIZATIONS FROM REMOTE DESKTOP PROTOCOL EXPLOITS
Insecure implementations of Remote Desktop Protocol have exposed organizations to serious risks of cyber attacks. Ransomware like SamSam and cryptominers like CrySis exploit insecure configurations, resulting in large and well-publicized breaches like the one that occurred at LabCorp. Because of the...

Stopping Email-Borne Threats Before They Spread
STOPPING EMAIL-BORNE THREATS BEFORE THEY SPREAD
Your organization likely has extensive security protections for your inbound email from the Internet. However, as much as two-thirds of many organizations’ total email traffic is generated internally by users. And, of course, attackers know this. Are you inspecting your internal email with the...

Privileged Password Management 101: Laying the Foundation for Success
PRIVILEGED PASSWORD MANAGEMENT 101: LAYING THE FOUNDATION FOR SUCCESS
InfoSec pros have their work cut out for them—with the need to secure an estimated 300 billion passwords by 2020. Privileged password management, in particular, is a pain point for almost every organization. Privileged credentials are often difficult to identify, challenging to tame and proper...

Protecting against Advanced Email Threats: Beyond the Nigerian Prince Scam
PROTECTING AGAINST ADVANCED EMAIL THREATS: BEYOND THE NIGERIAN PRINCE SCAM
In this webinar, GreatHorn CEO Kevin O’Brien discussed how phishing attacks have evolved – from the early days of the widespread Nigerian prince schemes to today’s sophisticated and highly targeted spear phishing threats – and how our collective response has failed to keep up...

Solving New Authentication Challenges While Finding Parity Between User Experience and Security
SOLVING NEW AUTHENTICATION CHALLENGES WHILE FINDING PARITY BETWEEN USER EXPERIENCE AND SECURITY
Unfortunately, most businesses are making the fundamental mistake when it comes to authentication and are thinking inside-out, but by thinking outside-in, they would automatically put the Customer first. Until now, strong (and not so strong) authentication to services seems to have been driven by an...

Is GDPR Working? Lessons from Data & the Field
IS GDPR WORKING? LESSONS FROM DATA & THE FIELD
Find out what data tells us about the effectiveness of GDPR. After years of debate over whether to impose new cybersecurity regulations on companies, the General Data Protection Regulation (GDPR) went into effect in Europe in May 2018. Already we’re seeing data breach victims ordered to pay fi...

IDaaS: Your Identity Fabric. Connecting Every User to Every Service, Seamlessly
IDAAS: YOUR IDENTITY FABRIC. CONNECTING EVERY USER TO EVERY SERVICE, SEAMLESSLY
Workforce mobility, rapidly changing business models and business partnerships contribute to a trend where businesses must be able to seamlessly enable access for everyone, to every digital service. These services might be public cloud, they might be web applications with or without support for fede...

Understand and Protect the Modern Attack Surface
UNDERSTAND AND PROTECT THE MODERN ATTACK SURFACE
Join Cylance® as we discuss effective methods of risk management across three main components of the modern attack surface – endpoints, applications, and users. Each component brings with it varying methods of attack and strategies for threat mitigation. In this webinar, Cylance will discu...

The Key Privileged Access and Security Implications of Granting Third-Party Vendor Access
THE KEY PRIVILEGED ACCESS AND SECURITY IMPLICATIONS OF GRANTING THIRD-PARTY VENDOR ACCESS
Several different remote access solutions are built into Microsoft Windows to extend third-party vendors access to your systems. In this webinar, Windows and IT security expert Russell Smith weighs in on the pros and cons of using virtual private networks (VPNs), Workplace Join, Remote Desktop Servi...

After the Data Breach: Stolen Credentials
AFTER THE DATA BREACH: STOLEN CREDENTIALS
When usernames and passwords are compromised in a data breach, the consequences extend far beyond the victim organization due to rampant password reuse. For this reason, NIST recently recommended that organizations check users’ credentials against a set of known compromised passwords. However,...

Your Resolution for 2018: Five Principles For Securing DevOps
YOUR RESOLUTION FOR 2018: FIVE PRINCIPLES FOR SECURING DEVOPS
Organizations in today’s market must strike a balance between competitive differentiation and meeting evolving compliance standards-particularly related to software security. They need to obtain faster release and deployment cycles, improved collaboration between business stakeholders and appl...

Not All Flaws Are Created Equal: The Difference Between a Flaw, a Vulnerability and an Exploit
NOT ALL FLAWS ARE CREATED EQUAL: THE DIFFERENCE BETWEEN A FLAW, A VULNERABILITY AND AN EXPLOIT
According to Gartner, the application layer contains 90% of all vulnerabilities. However, do security experts and developers know what’s happening underneath the application layer? Organizations are aware they cannot afford to let potential system flaws or weaknesses in applications be exploit...

RSA 2018 - What’s Hot in the Cyber Security Space
RSA 2018 - WHAT’S HOT IN THE CYBER SECURITY SPACE
Love it or hate, the annual RSA Conference (RSAC) in San Francisco is the largest cyber security conference in world. It is where the world comes to talk and learn security. Inevitably every year at RSAC there are some technologies that become the industry buzzwords and hot buttons. These generally ...

Demystifying AI for Cyber Security
DEMYSTIFYING AI FOR CYBER SECURITY
From vulnerable IoT devices to unsuspecting insiders, the reality of cyber security today is that we don’t know what’s lurking inside our networks. Faced with a looming shortage in cyber security skills professionals, combined with sophisticated threat-actors expanding their toolsets, AI...

2018 Threat Report and Top Malware
2018 THREAT REPORT AND TOP MALWARE
If there’s one thing that came through loud and clear in Webroot’s analysis of malware and other threats in 2017, it’s that, when it comes to cybersecurity, change is the only constant. While analysts, researchers, and security companies worked quickly to identify and block emergin...

California Consumer Privacy Act: Are You Prepared for 2020?
CALIFORNIA CONSUMER PRIVACY ACT: ARE YOU PREPARED FOR 2020?
The California Consumer Privacy Act (CCPA), which gives residents more control over the use of their data and regulators increased powers to punish organizations, goes into effect on January 1, 2020. With California recently becoming the fifth largest economy in the world, the CPPA is expected to ha...

Overcoming Cloud & Security Challenges
OVERCOMING CLOUD & SECURITY CHALLENGES
74% of Healthcare organizations report leveraging the Cloud to achieve financial savings and operational efficiencies. However, recent findings show over 60% of these organizations are experiencing Cloud adoption challenges and Security anxiety. It is essential for Healthcare organizations to overco...

Cyber Value-at-Risk Webinar
CYBER VALUE-AT-RISK WEBINAR
Cyber Value-at-risk (VAR) offers a revolutionary industry approach helping Enterprises with effective cyber management and vulnerability remediation prioritization. Simply classifying risks in broad terms such as “high”, “medium” or “low” does not tell you a busin...

Palo Alto Networks & CyberX Integration: Accelerating the Time Between ICS/SCADA Threat Detection and Prevention
PALO ALTO NETWORKS & CYBERX INTEGRATION: ACCELERATING THE TIME BETWEEN ICS/SCADA THREAT DETECTION AND PREVENTION
This SANS webinar discusses how to secure ICS and SCADA environments using the Palo Alto Networks Security Operating Platform and CyberX’s purpose-built ICS cybersecurity platform. Daniel Shugrue, Senior Director of Industrial Cybersecurity at CyberX, and Dharminder Debisarun, Industry Securit...

Computational Thinking and Skills: A Foundation for STEM and Cybersecurity Education
COMPUTATIONAL THINKING AND SKILLS: A FOUNDATION FOR STEM AND CYBERSECURITY EDUCATION
Success in multiple industry sectors or any of the hundreds of new tech-heavy jobs emerging in the modern economy requires a core competency: computational thinking and skills. Computational thinking and skills extend beyond computer programming to include a larger set of knowledge and skills broadl...

How To Create a Successful Cyber-Security Policy
HOW TO CREATE A SUCCESSFUL CYBER-SECURITY POLICY
As security breaches become the new normal, having a cyber-security policy in place for your organization becomes essential. Technology alone cannot prevent a cyber-attack; therefore, businesses need to create a culture of security among their staff. The best way to do this is with cyber-security po...

Private Equity Cybersecurity: Preliminary Look at Exclusive Compliance Checklist
PRIVATE EQUITY CYBERSECURITY: PRELIMINARY LOOK AT EXCLUSIVE COMPLIANCE CHECKLIST
Join ACG’s Private Equity Regulatory Taskforce (PERT) and Dennis Johnson, Wipfli LLP Risk Advisory Services Manager, as they divulge pertinent information about the best-in-class Wipfli Cybersecurity Checklist. The Cybersecurity Checklist is an exclusive perk for PERT members. However, all web...

3 Flaws with the Defense-in-Depth Security Model and How to Improve It
3 FLAWS WITH THE DEFENSE-IN-DEPTH SECURITY MODEL AND HOW TO IMPROVE IT
Reports of network intrusions have spiked in recent years resulting in millions in financial loses, theft of intellectual property, and exposure of customer information. The groups responsible for these attacks are organized and can persist in your organization’s systems and endpoints without ...

Your Network Needs to Be the First and Last Line in Your Cyber-Security Defense
YOUR NETWORK NEEDS TO BE THE FIRST AND LAST LINE IN YOUR CYBER-SECURITY DEFENSE
Most people think firewalls when it comes to network security and defending against cyber-threats. But with today’s increasingly sophisticated cyber-security threats, you need to think beyond firewalls to your entire network—from center to edge. In this webinar, we will take a look how n...

Approaching Cyber Security Vendor Selection in OT Environments
APPROACHING CYBER SECURITY VENDOR SELECTION IN OT ENVIRONMENTS
Operational Technology (OT) and ICS environments present unique challenges for the selection of security solutions. Join ARC Advisory Group Vice President of Research, Larry O’Brien as he shares his recommendations for cyber security vendor selection in the ICS and OT worlds.

What MSPs Need to Know to succeed in the Cloud Security Market
WHAT MSPS NEED TO KNOW TO SUCCEED IN THE CLOUD SECURITY MARKET
Cloud security is the number one skill and need required in the vast cloud market landscape. The latest data in CompTIA’s 2018 cloud research shows that cloud has officially reached the mainstream. Here are some of the latest stats: 91% of enterprises and corporations are using cloud solutions...

Why Security Is a Team Sport
WHY SECURITY IS A TEAM SPORT
Recently, U.S. Cert warned that global threat actors are actively targeting managed service providers. Clearly, MSPs are on the front line. We’re being asked to take on a more active security role than ever before. However, many MSPs lack the internal resources and skillsets to embrace a full-...

2018 Cybersecurity Headlines in Review
2018 CYBERSECURITY HEADLINES IN REVIEW
2018 was a particularly busy year for the cybersecurity industry… Beyond the exponential growth in the number and types of cyber-attacks—including Magecart, which compromised the payment processing systems for a number of large companies—hundreds of new cybersecurity startups were...

The Five Pillars of Data Governance 2.0 Success
THE FIVE PILLARS OF DATA GOVERNANCE 2.0 SUCCESS
What’s the state of data governance readiness within your organization? Do you have an executive sponsor? Is a standard definition understood across the enterprise? How does your IT team view it? How does your organization approach analytics, business intelligence and decision-making? Have you...

3 Challenges of Threat Hunting Using Endpoint Detection (EDR) Tools
3 CHALLENGES OF THREAT HUNTING USING ENDPOINT DETECTION (EDR) TOOLS
In this webinar, we compare Forensic State Analysis (FSA) cyber threat hunting against three traditional methods of cyber threat hunting… Expert threat hunter Chris Gerritz looks at the pitfalls of relying on Endpoint Detection (EDR) software as a substitute for proactive threat hunting, and ...

New Ransomware Report: Learn how to protect your clients and expand your practice in 2019
NEW RANSOMWARE REPORT: LEARN HOW TO PROTECT YOUR CLIENTS AND EXPAND YOUR PRACTICE IN 2019
Ransomware attacks aren’t decreasing among small and midsize customers. According to Datto’s annual State of the Channel Ransomware Report, 79 percent of MSPs reported ransomware attacks against SMBs from Q2 2016 – Q2 2018. And in the first half of 2018 alone, 55 percent reported a...

Cyber Threats to Watch in 2019: Key Takeaways from our webinar with the FBI Cyber Squad
CYBER THREATS TO WATCH IN 2019: KEY TAKEAWAYS FROM OUR WEBINAR WITH THE FBI CYBER SQUAD
The fines coming from the E.U.’s General Data Protection Regulation (GDPR) legislation are going to be doled out throughout 2019, which also means there will be a lot more reporting of these breaches in mainstream media outlets. However, if companies are transparent with GDPR investigators the...

How Security Services Fuel Growth for MSPs
HOW SECURITY SERVICES FUEL GROWTH FOR MSPS
Faced with modern cyber threats, your clients’ security requirements are changing by the minute. To ensure the highest levels of service and security, MSPs like you need to understand, meet, and exceed those requirements—and you have to do it better than your competition can. Join this w...

Tackling Complexity: 3 Tips for Effective Endpoint Security
TACKLING COMPLEXITY: 3 TIPS FOR EFFECTIVE ENDPOINT SECURITY
Remote locations, limited bandwidth, and network connectivity issues complicate efforts to discover and report endpoint hygiene data. Inconsistent or manual patching often results in persistent, unidentified vulnerabilities and non-compliant endpoints. Use of multiple, non-integrated tools to gather...

State of the Internet Security Report
STATE OF THE INTERNET SECURITY REPORT
2017 was a momentous year in security, even though the DDoS landscape appeared to plateau. Maybe it was because Mirai hit so hard at the end of 2016 and the owners of other botnets were retooling to catch up. Maybe it was because news of large data breaches captured so many headlines, drawing the at...

Take Your Security With You From On-Premises to the AWS Cloud
TAKE YOUR SECURITY WITH YOU FROM ON-PREMISES TO THE AWS CLOUD
Find out all the benefits of using one security solution across your on-premises data center and AWS cloud workloads. Get expert insight on use cases, plus informative real-world examples plus more about how the cloud services hub/Transit VPC Solution leverages the cloud's scalable network to pr...

The rise of privacy: a risk-based approach to privacy oversight, compliance and management
THE RISE OF PRIVACY: A RISK-BASED APPROACH TO PRIVACY OVERSIGHT, COMPLIANCE AND MANAGEMENT
With GDPR in force and Google and Facebook facing massive lawsuits, organizations face mounting pressure to demonstrate they are safeguarding private information. Recent hearings on enacting U.S. privacy legislation and California’s privacy law only serve to heighten the need for organizations...

Managing cyber threats: Developing a sustainable cybersecurity program to address your unique risks
MANAGING CYBER THREATS: DEVELOPING A SUSTAINABLE CYBERSECURITY PROGRAM TO ADDRESS YOUR UNIQUE RISKS
Organizations face increasing risks and threats to their customer, financial, operations and other data, processes and systems. It is vital to achieve balance between the need to safeguard information, minimize disruption in case of an attack or breach, provide transparency and manage a sustainable ...

Lessons Learned from Recent Cyber Incidents: Google Plus, Facebook, Reddit, and What You Need to Know
LESSONS LEARNED FROM RECENT CYBER INCIDENTS: GOOGLE PLUS, FACEBOOK, REDDIT, AND WHAT YOU NEED TO KNOW
Join Raj Bakhru, Partner at ACA Aponix, on Tuesday, November 27 at 11:00am ET as he examines recent high-profile breaches involving Google Plus, Facebook, Reddit, British Air, and Colorado Timberline, and others. Raj will discuss what your firm can learn from these incidents, key protections you can...

HOW TO OVERCOME CHALLENGES IN SECURING MODERN CLOUD ENVIRONMENTS
HOW TO OVERCOME CHALLENGES IN SECURING MODERN CLOUD ENVIRONMENTS
As more workloads are shifting to the cloud, cybersecurity professionals remain concerned about the security of data, systems, and services in the cloud. To cope with new security challenges, security teams are forced to reassess their security posture and strategies. Traditional security tools are ...

The Next Cyber Threat Is Already In Your Network
THE NEXT CYBER THREAT IS ALREADY IN YOUR NETWORK
While many people focus on detecting the next cyber threat to wreak havoc, more attention should be paid to detecting precursors to attacks that may already be within your network. In many major attacks, malware and vulnerabilities dwell within networks for months or years before the full exploit is...

Using Open Source Libraries to Speed Development Whilst Minimising Risk
USING OPEN SOURCE LIBRARIES TO SPEED DEVELOPMENT WHILST MINIMISING RISK
Better, faster, cheaper. these are the promises of DevOps. The future of software development and operations is all about speeding up development and deployment, aided and abetted by cloud-based infrastructure, RESTful APIs and indeed, open source software. But then comes security, which requires a ...

Can We Protect Critical Infrastructure from Cyberattacks?
CAN WE PROTECT CRITICAL INFRASTRUCTURE FROM CYBERATTACKS?
Cyberattacks have sharply increased against critical infrastructure globally, impacting power plants, water treatment facilities, oil & gas refineries and many more. Attacks include StuxNet, HaveX, Industroyer, Black Energy, and Triton, all using advanced hacking techniques that attack memory to...

Webinar on the SAFETY Act and Cybersecurity: Protecting Your Reputation and Reducing Liability Risk
WEBINAR ON THE SAFETY ACT AND CYBERSECURITY: PROTECTING YOUR REPUTATION AND REDUCING LIABILITY RISK
In 2002, Congress enacted the Supporting Anti-Terrorism by Fostering Effective Technologies Act (“the SAFETY Act”) to limit the liabilities that energy, financial, manufacturing and other critical infrastructure companies face in the event of a serious cyber or physical security attack. ...

Getting More From Less: 4 Ways Replacing AV with a Security Platform Can Help You
GETTING MORE FROM LESS: 4 WAYS REPLACING AV WITH A SECURITY PLATFORM CAN HELP YOU
The threat landscape is growing increasingly sophisticated and is bypassing traditional antivirus. To combat this IT and security professionals are adding products to their security stack. 48% of organizations are using more than 25 different discrete or point security tools to manage, investigate, ...

The Memory Attack Battleground
THE MEMORY ATTACK BATTLEGROUND
Recent cyberattacks have use sophisticated fileless techniques and target applications in process memory, making them largely invisible to conventional security products. WannaCry, Petya/NotPetya, SystemD, Industroyer, and Apache Struts all leveraged memory-based attacks to break into networks and s...

Can We Rein in the Global Cybersecurity Crisis?
CAN WE REIN IN THE GLOBAL CYBERSECURITY CRISIS?
The World Economic Forum has elevated cyberattacks as one of the top global risks in terms of likelihood and impact, ahead of all other types of technological, economic, political or terrorist risks. The easy availability of advanced hacking tools combined with our aging infrastructure and outdated ...

Learning to Win: Making the Case for Autonomous Cyber Security Solutions
LEARNING TO WIN: MAKING THE CASE FOR AUTONOMOUS CYBER SECURITY SOLUTIONS
Machine learning is revolutionizing many industries and forever changing how we interact with computer systems and each other. The revolution is particularly relevant to cyber security, where machine learning is used to help human analysts make sense of increasingly large amounts of data to identify...

Operational Technology Risk Assessment
OPERATIONAL TECHNOLOGY RISK ASSESSMENT
Historically, an organization developed a Cybersecurity program to achieve compliance. It has been our experience, organizations which achieve full compliance cannot continue to operate because of strict Compliance requirements and the lack of a functional Cybersecurity program. The lack of a functi...

Protecting Our 9-1-1 Centers From Targeted Cyber Attacks
PROTECTING OUR 9-1-1 CENTERS FROM TARGETED CYBER ATTACKS
Over the last several months we have discussed a variety of attacks: Ransomware, Cryptojacking, Advanced Persistent Threats, DDoS/TDoS and others. We’ve seen criminals and state actors use these techniques for targeted attacks against our public safety infrastructure. In this webinar, we discu...

HOW TO FIGHT SECURITY FATIGUE IN YOUR ENTERPRISE
HOW TO FIGHT SECURITY FATIGUE IN YOUR ENTERPRISE
Your most critical stakeholders are prone to security fatigue: the executive team (or board) and the co-workers that you’re tasked to protect. Your success is tied to your ability to establish and maintain credibility with your stakeholders while also protecting your business. How do you ensur...

Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
BEYOND S3 BUCKETS - EFFECTIVE COUNTERMEASURES FOR EMERGING CLOUD THREATS
Research shows that 25% of organizations have cryptojacking activity in their AWS, Azure, and GCP environments. Is yours one of them? While S3 buckets continue to dominate headlines, cryptojacking and other threats lay quietly behind the scenes. Learn about the latest cloud threats and arm yourself ...

Operationalizing Data For Fraud Investigations
OPERATIONALIZING DATA FOR FRAUD INVESTIGATIONS
Security and Fraud teams are swimming in data. Data is not the problem, but operationalizing and making use of the data we have is, especially when it comes to fraud prevention. Join Chip Witt, head of product at SpyCloud, and Security Boulevard Managing Editor Charlene O'Hanlon for a lively dis...

All Your Network Traffic Are Belong to Us – VPNFilter Malware and Implications for ICS
ALL YOUR NETWORK TRAFFIC ARE BELONG TO US – VPNFILTER MALWARE AND IMPLICATIONS FOR ICS
The world recently learned of new multi-stage router malware with destructive capabilities and the ability to intercept web traffic and insert malicious code into it. Described as “an impressive piece of work” by Bruce Schneier, the VPNFilter malware also includes a packet sniffer for ca...

The State of Open Source Vulnerabilities Management
THE STATE OF OPEN SOURCE VULNERABILITIES MANAGEMENT
The number of open source vulnerabilities hit an all-time record in 2017 with 3,500 reported vulnerabilities - that's 60% higher than the previous year, and the trend continues in 2018. Since it’s impossible to keep up with today’s pace of software production without open source, dev...

12 Ways to Defeat Two-Factor Authentication
12 WAYS TO DEFEAT TWO-FACTOR AUTHENTICATION
Everyone knows that two-factor authentication (2FA) is more secure than a simple login name and password, but too many people think that 2FA is a perfect, unhackable solution. It isn't! Join Roger A. Grimes, KnowBe4's Data-Driven Defense Evangelist, and security expert with over 30-years&rsq...

Today’s top security concerns: Are your ERP applications ready?
TODAY’S TOP SECURITY CONCERNS: ARE YOUR ERP APPLICATIONS READY?
In recent 451 Research studies, enterprises continue to report three primary security concerns. These challenges affect overall cybersecurity strategies as well as an organization’s business-critical application security: The maintenance of security hygiene is not just an ongoing issue for security ...

Embedding Security in a Modern DevOps Pipeline - A Customer
EMBEDDING SECURITY IN A MODERN DEVOPS PIPELINE - A CUSTOMER'S PERSPECTIVE
Embedding Security in a Modern DevOps Pipeline - A Customer's Perspective. Hear directly from a customer’s unique perspective on how Beeline (the world leader in contingent workforce solutions) aligned Development, Operations and Security practitioners to set up a fully automated CI/CD pip...

State of the Internet / Security Report: Latest DDoS and Web App Attack Trends Overview
STATE OF THE INTERNET / SECURITY REPORT: LATEST DDOS AND WEB APP ATTACK TRENDS OVERVIEW
As an organization that delivers and protects 15-30% of the world’s web traffic on a daily basis, Akamai is uniquely positioned to observe a large amount of attacks ranging from 20 malicious HTTP requests containing SQL injection to DDoS attacks of up to 650 Gbps. Our security experts analyze ...

EVERYTHING I LEARNED & WANTED TO FORGET ABOUT WAFS
EVERYTHING I LEARNED & WANTED TO FORGET ABOUT WAFS
Application security is nothing like it was 25 years ago. Today, almost all enterprise applications have some web-facing component, whether in the form of a pure web-app, cloud application, API, or microservice. Furthermore, attackers have become more efficient, persistent and sophisticated, while a...

Mind the Security Gap: Moving Past Best Practices to Cutting Edge Cyber Security in Accounts Receivable
MIND THE SECURITY GAP: MOVING PAST BEST PRACTICES TO CUTTING EDGE CYBER SECURITY IN ACCOUNTS RECEIVABLE
Given the sensitivity of payment information and the increasing use of technology in accounts receivable, it is vital for businesses to prioritize cybersecurity and privacy. In this webcast you will learn how to: Evaluate your company's cybersecurity health. Secure financial data through cutting...

The Mobile Menace Most Wanted List
THE MOBILE MENACE MOST WANTED LIST
When it comes to mobile security, what you can’t see really can hurt you. In fact, there are seven mobile menaces creeping around your employees’ devices right now just waiting to pounce. And when they do, you better be prepared! This webinar will introduce you to the #1 on the Mobile Me...

Enforcing Immutability and Least Privilege to Secure Containerized Applications on OpenShift
ENFORCING IMMUTABILITY AND LEAST PRIVILEGE TO SECURE CONTAINERIZED APPLICATIONS ON OPENSHIFT
One of the benefits of using containers, especially in microservices-based applications, is they make it easier to secure applications via runtime immutability—or never-changing—and applying least-privilege principles that limit what a container can do. With immutability, every attempt t...

Fraud in the Travel Sector: Insights from Law Enforcement and Cyber Forensics
FRAUD IN THE TRAVEL SECTOR: INSIGHTS FROM LAW ENFORCEMENT AND CYBER FORENSICS
This webinar will walk you through: How fraudulent booking service advertisements are sold in the online underground forums. The methods criminal actors use to purchase compromised credit cards through various online marketplaces. How criminal networks rely on fraudulent booking services in their op...

Consumer awareness of cyber security in a hyper-connected home
CONSUMER AWARENESS OF CYBER SECURITY IN A HYPER-CONNECTED HOME
Incidents of attacks against smart-home devices are often featured in the media. But what is the consumer’s perception? And who is best positioned to deliver cyber-security services - traditional security vendors or the ISP? To find out, we surveyed 1250 consumers from 10 countries. Discover h...

Can a Corporate Network Get Hacked Via a Smartphone?
CAN A CORPORATE NETWORK GET HACKED VIA A SMARTPHONE?
“Super Company” (a company of about 2,000 employees) conducted a security test, with the help of a penetration (pen) tester, to find ways to steal confidential documents. Unsurprisingly, access to the company's internal network was gained starting from a smartphone. In this on-demand...

Protecting City Government Employees from Mobile Threats
PROTECTING CITY GOVERNMENT EMPLOYEES FROM MOBILE THREATS
Experts indicate that state and local governments are being increasingly targeted because their technology is often times more vulnerable than the private sector’s, they host highly valuable data and they have a limited ability to manage system down time. With limited resources, protecting gov...

HOW TO KEEP FAMILIES CYBER SAFE
HOW TO KEEP FAMILIES CYBER SAFE
In our on-demand webinar, Protecting Your Family’s Online Reputation: A Conversation About Child & Family Social Media Habits, we explore the results of surveys on child and family social media habits, just in time for National Cyber Security Awareness month. Our children are digital nativ...

TRY FALCON PREVENT™ START YOUR 15-DAY FREE TRIAL
TRY FALCON PREVENT™ START YOUR 15-DAY FREE TRIAL
CrowdStrike is the leader in cloud-delivered next-generation endpoint protection. CrowdStrike has revolutionized endpoint protection by being the first and only company to unify next-generation antivirus, endpoint detection and response (EDR),and a 24/7 managed hunting service — all delivered ...

Cyber security and the protection of assets
CYBER SECURITY AND THE PROTECTION OF ASSETS
With viewers consuming content on an increasing array of devices and platforms, and the media industry a high-profile target for hackers, the task of protecting assets can be complicated and costly.

Tools and Strategies for Better Cyber Defense
TOOLS AND STRATEGIES FOR BETTER CYBER DEFENSE
Protecting your organization from intensifying cyber threats and attacks requires full visibility into your IT environment and alignment among IT Ops and Security teams. This on-demand webinar presented by Online Business Systems and BMC presents tools and strategies to strengthen cybersecurity.

The Intersection of Cybersecurity and IoT
THE INTERSECTION OF CYBERSECURITY AND IOT
As the Internet of Things (IoT) continues to grow rapidly, how will organizations manage the additional risks that the IoT presents within Cybersecurity? What considerations need to be made in order to address the reality that by 2020, IoT will be in 50% of all new technology? How can you gain more ...

5 Reasons AI is the Pillar of the Next-Gen SOC
5 REASONS AI IS THE PILLAR OF THE NEXT-GEN SOC
SOC processes are broken, enterprises are still at risk and analysts are feeling the cybersecurity job fatigue. SOC leaders often struggle to understand how to make their teams more effective and end up spending their budget on point solutions that add to the problem of data overload. How do you imp...

Security and Governance in the Hybrid Multi-Cloud
SECURITY AND GOVERNANCE IN THE HYBRID MULTI-CLOUD
Hybrid cloud solutions are hailed for their combination of scalability, agility and cost-efficiency of public cloud with the increased security and compliance of keeping sensitive data on-premises under your full control. However, the responsibility for security is shared between the customer and th...

Smarter Endpoint Security How to go Beyond Prevention
SMARTER ENDPOINT SECURITY HOW TO GO BEYOND PREVENTION
Today’s endpoint security products do what they were designed to do, but they still leave gaps in protection. Some companies tout “next-generation endpoint security,” but what does that mean? Register now for this webinar and you will: Learn about the current endpoint security land...

Setting up a cybersecurity operations centre – TVA shows how
SETTING UP A CYBERSECURITY OPERATIONS CENTRE – TVA SHOWS HOW
A common recommendation for utilities is to develop a cybersecurity operations centre to support its refence strategy and this is the approach that has been taken by the Tennessee Valley Authority (TVA) with the implementation of a state-of-the-art centre within its Chattanooga office complex. &ldqu...

Upgrading to Next-Generation Antivirus (NGAV)
UPGRADING TO NEXT-GENERATION ANTIVIRUS (NGAV)
As threats such as ransomware continue to increase, security executives from Major League Baseball (MLB) and the National Hockey League (NHL) decided to collaborate and upgrade their traditional antivirus to next-gen AV solutions to better protect their organizations. Hear what these major league se...

CONTINUOUS ASSURANCE USING DATA THREAT MODELING
CONTINUOUS ASSURANCE USING DATA THREAT MODELING
Ask most security, risk, governance or assurance practitioners what the single most important consideration for their organizations is and there’s a strong likelihood they will tell you that the answer is “the data”. Professionals continuously assess and evaluate the controls they ...

3 Steps to Gain Control of Cloud Security
3 STEPS TO GAIN CONTROL OF CLOUD SECURITY
The cloud is a notable business advantage, but it does bring numerous security concerns. Among them: Lack of visibility across cloud or between on-premises and cloud environments. Monitoring security controls and changes within cloud and multi-cloud environments. Maintaining compliance by monitoring...

Threat Intelligence, Cover Your Bases!
THREAT INTELLIGENCE, COVER YOUR BASES!
As an analyst, you are pulled in many different directions depending on the urgency of the moment. You can go from detecting threats, to formulating a response plan, to blocking real-time cyber-attacks in the blink of an eye, and that doesn’t even include staying on top of the dynamic threat l...

Cloud Security Strategies for SMBs: Top Trends and Tips
CLOUD SECURITY STRATEGIES FOR SMBS: TOP TRENDS AND TIPS
Small and midsize businesses are rapidly moving to the cloud to reduce infrastructure costs while gaining scalability and efficiency. Email servers, web servers, customer relationship manager systems, and even file storage are migrating to off-site services such as Salesforce, Microsoft Azure, and A...

The GDPR Writing Is On the Wall - Act Now to Avoid the Frenzy
THE GDPR WRITING IS ON THE WALL - ACT NOW TO AVOID THE FRENZY
The General Data Protection Regulation (GDPR) is comprehensive, critical to data security, and coming VERY soon. So, are you ready? Results from WatchGuard’s recent worldwide survey on GDPR readiness indicate that many businesses are waiting… but for what? Organizations with employees o...

The 5 Crazy Mistakes Administrators Make with IoT System Credentials
THE 5 CRAZY MISTAKES ADMINISTRATORS MAKE WITH IOT SYSTEM CREDENTIALS
Managing an IoT system’s cybersecurity can be daunting because it can provide a broad and varied attack surface. You might not even know all of the places where there are credentials—let alone how good those credentials are. Did the installer use the same secret across all of the devices...

BATTLING THE CRYPTOJACKING EPIDEMIC & MALWARE MUTATIONS
BATTLING THE CRYPTOJACKING EPIDEMIC & MALWARE MUTATIONS
Cyber threats are as unpredictable as the weather, which can make preparing and planning for them daunting and full of uncertainty. Join this webinar for an in-depth discussion of threat research where our security strategy expert walks you through the top trends, such as IoT botnets targeting Syste...

Privileged Passwords are Easy Pickings for Attackers – Unless You Make These Fixes
PRIVILEGED PASSWORDS ARE EASY PICKINGS FOR ATTACKERS – UNLESS YOU MAKE THESE FIXES
For many organizations, passwords are the primary means of defense. Yet, organizations still struggle with a holistic approach to managing authentication—particularly for privileged users and accounts. Part of this challenge stems from internal password sprawl. A perfect example is that of a F...

Improving Cyber Resilience of Critical Infrastructure Providers
IMPROVING CYBER RESILIENCE OF CRITICAL INFRASTRUCTURE PROVIDERS
Cyber attacks waged on the grid and critical infrastructure companies are about the scariest we can all imagine. Yet, they are routinely happening. An attack that lands on its target have the potential to cause almost unfathomable societal disruption. Transportation systems could fail, essential pub...

Challenges and Solutions to Securing Applications By Design
CHALLENGES AND SOLUTIONS TO SECURING APPLICATIONS BY DESIGN
Did you know that you could reduce the costs of remediating application security defects by 75% or more by simply shifting and re-prioritizing key Software Development Lifecycle processes? Applications have become among the most targeted of enterprise assets, and yet a disturbingly large percentage ...

A Higher Education in Network Security
A HIGHER EDUCATION IN NETWORK SECURITY
Join us for a candid look behind the curtain of the NOC (Network Operations Center) for BlackHat, some of the most technical information security events in the world. As the official network provider, Ruckus' success at these events mean that our experience, lessons learned and accolades directl...

Battling Lateral Movement, Counter Incident Response & Island Hopping
BATTLING LATERAL MOVEMENT, COUNTER INCIDENT RESPONSE & ISLAND HOPPING
According to the world’s top incident response (IR) professionals, cyberattackers are honing their ability to remain undetected inside the enterprises they’ve breached and evolving their attacks to counter defenders’ response efforts. Most organizations are unprepared to combat suc...

Advanced cyber intelligence techniques: Integrated security testing
ADVANCED CYBER INTELLIGENCE TECHNIQUES: INTEGRATED SECURITY TESTING
While IT security budgets continue to rise, executive management may not have a solid grasp on cybersecurity readiness or the organization’s overall security posture. It starts with understanding the organization’s attack surface (the internal and external footprint that can be an entry ...

How To Protect Billions Against Mobile Banking Fraud: Open Your Eyes
HOW TO PROTECT BILLIONS AGAINST MOBILE BANKING FRAUD: OPEN YOUR EYES
Mobile banking and trading are the new killer apps. Firms compete to make their mobile user experience a more cost-efficient and user-friendly version of every account interaction traditionally conducted in a physical branch or on a personal computer. Financial service firms are ultimately responsib...

Fight security threats and protect your devices
FIGHT SECURITY THREATS AND PROTECT YOUR DEVICES
From the smallest of smart devices to the largest of servers, every piece of technology which is connected to the internet is exposed to the dangers of being hacked. As a result, IT companies have seen the need to constantly adapt their solutions and develop more intelligent capabilities to cope wit...

Get Smart About Ransomware: Protect Yourself and Your Organization
GET SMART ABOUT RANSOMWARE: PROTECT YOURSELF AND YOUR ORGANIZATION
What would you do if your organization's data was held ransom, and the only way to get it back was to pay someone $17,000? That's exactly what Hollywood Presbyterian Medical Center did earlier this year. Ransomware is a type of malicious software restricting access to a victim’s infect...

The Set-and-Forget Web Application Firewall. with AI
THE SET-AND-FORGET WEB APPLICATION FIREWALL. WITH AI
Learn more about a breakthrough "set-and-forget" web application firewall that combats increasing hacker sophistication and addresses the exhaustive and excessive false positive debacle encountered with traditional WAFs.

Everything or Nothing: The Cyber Wars
EVERYTHING OR NOTHING: THE CYBER WARS
Critical infrastructure is defined as, “systems and assets, whether physical or virtual, so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety.&rdquo...

How to Improve Cybersecurity Posture in a Climate of Increasing Regulation
HOW TO IMPROVE CYBERSECURITY POSTURE IN A CLIMATE OF INCREASING REGULATION
You’re invited to join experts from BitSight, the global standard in security ratings, and risk management and compliance leader Opus to explore new ways to manage third party risks and compliance and combat cybercrime — focusing on the landmark New York Department of Financial Services ...

DDoS attacks keep breaking world records
DDOS ATTACKS KEEP BREAKING WORLD RECORDS
Join our 45-minute OnDemand webinar to learn about new threats to your services and about new architectures that can protect them to keep ahead of this shifting landscape. This year DDoS attacks have intensified to become the most destructive malware to hit service providers. Recent attacks have rea...

HOW TO STAY RESILIENT TO BREACHES & AUDITORS
HOW TO STAY RESILIENT TO BREACHES & AUDITORS
The GDPR is Here: How to Stay Resilient to Breaches and Auditors. In this session of our Webinar Wednesday series, Dataguise discusses the General Data Protection Regulation (GDPR) and how organizations can prevent breaches and audits. The presenter explores technology to help enterprise organizatio...

Email: Still A Top Threat Vector!
EMAIL: STILL A TOP THREAT VECTOR!
A consistent message throughout this Summit: Most threats to an organization continue to enter through the route of least resistance - email. In this session, hear directly from a CISO on why email security needs renewed focus and how he's addressed it in his own organization, including: Why sma...

ARC, Nozomi Webinar on Cybersecurity and IT/OT Convergence
ARC, NOZOMI WEBINAR ON CYBERSECURITY AND IT/OT CONVERGENCE
Convergence of Different Organizations with Different Values. Convergence has obvious implications for cybersecurity. OT’s focus on non-stop operations and eliminating unscheduled downtime is raising the cybersecurity issue on the IT side, and increased data from IT is raising the same issue o...

Ransomware and Other Emerging Threats Within Healthcare Organizations
RANSOMWARE AND OTHER EMERGING THREATS WITHIN HEALTHCARE ORGANIZATIONS
The healthcare sector has been significantly impacted by ransomware in the last five years. Ransomware locks down computers, encrypts files, locks users out of their systems, and may disrupt patient care and business operations. A ransom is demanded for the safe return of the data by malicious actor...

Cybersecurity and Data Privacy Essentials for Financial Service Providers
CYBERSECURITY AND DATA PRIVACY ESSENTIALS FOR FINANCIAL SERVICE PROVIDERS
Join us for a discussion of recent trends and developments in cybersecurity and data protection for the financial services industry. The webinar will focus on issues that small to mid-size firms should be thinking about. In addition to discussing recent developments, we will examine recent guidance ...

Never Trust, Always Verify
NEVER TRUST, ALWAYS VERIFY
The perimeter model of network security is broken – attackers have little difficulty in spoofing IP addresses or piggybacking malicious software on top of policy-permitted network traffic to gain access to the network. And once inside the network, it's a simple task for attackers to move l...

Why Your WAF Will Eventually Fail You
WHY YOUR WAF WILL EVENTUALLY FAIL YOU
A recent analyst report stated 80% of respondents confirmed the use of Web Application Firewalls (WAFs) to protect public-facing websites and applications, but most have remained frustrated, disappointed, and concerned that their WAFs may not be covering all of their security requirements. Your basi...

Navigating a Breach & Activating a Proven Incident Response Plan
NAVIGATING A BREACH & ACTIVATING A PROVEN INCIDENT RESPONSE PLAN
Modern threats and targeted attack methods are increasingly efficient at breaching organizations and gaining access to valuable data. With more emphasis than ever on protection, prevention and the perimeter, one thing is more clear than ever - You can’t fight today’s threats with yesterd...

Fortifying Your Organization
FORTIFYING YOUR ORGANIZATION'S LAST LAYER OF SECURITY
Cyber security threats continue to proliferate and become more costly to businesses that suffer a data breach. When it comes to combating these growing risks, most organizations continue to place more trust in technology-based solutions than on training their employees to be more aware of the threat...

Information Security Exposures: Creating and Sustaining a Culture of Security
INFORMATION SECURITY EXPOSURES: CREATING AND SUSTAINING A CULTURE OF SECURITY
MGI Worldwide members from across the globe took part in our latest webinar on July 24th, hosted by Founding Partner, Producer and Vice-President Stephen Vono of McGowanPRO. Titled 'Information Security Exposures: Creating and Sustaining a Culture of Security’ the webinar was geared toward...

Matching Application Security to Business Needs
MATCHING APPLICATION SECURITY TO BUSINESS NEEDS
Applications are the #1 attack target of hackers, so application security should be an integral part of your software development tools and processes. At the same time, it's more difficult than ever before to pick an AppSec solution. It's easy to find yourself lost in sea of confusing 3 and ...

Why You Should Be Using Deception: Decoys, Honeypots, and Red Herrings
WHY YOU SHOULD BE USING DECEPTION: DECOYS, HONEYPOTS, AND RED HERRINGS
Every company in the world should be utilizing some form of deception as part of their overall computer security defense. Decoys and honeypots can be high-value, low-noise, and identify threats previously thought to be undetectable. Join Roger A. Grimes, KnowBe4's Data-Driven Defense Evangelist,...

Mobile Security On-device or in the Cloud?  Hackers Have a Preference
MOBILE SECURITY ON-DEVICE OR IN THE CLOUD? HACKERS HAVE A PREFERENCE
In today’s cyber environment, detection on-device vs. in the cloud may seem like a tough choice. However, given the speed of attacks, delays of going to the cloud and privacy concerns of end users, the benefits of on-device mobile threat defense far outweigh the cloud. For enterprises with emp...

How’s it Going for Your Endpoint & Mobile Security Projects?
HOW’S IT GOING FOR YOUR ENDPOINT & MOBILE SECURITY PROJECTS?
Now that the privacy policy updates have settled, it’s time to look at how well you adapted to the GDPR mandates. When it comes to your computing endpoints, did you scramble last minute to reach compliance? Or, were your systems built by forward-thinking companies to already include the functi...

Addressing the Emerging Mobile Cybersecurity Threats Facing State and Local Governments
ADDRESSING THE EMERGING MOBILE CYBERSECURITY THREATS FACING STATE AND LOCAL GOVERNMENTS
The number and cost of cyber attacks on the public sector is growing. According to Accenture’s 2017 “Cost of Cyber Crime Study,” the average cost of a successful public sector cyber breach in 2017 increased $1.43 million over the previous year to $8.2 million. Experts indicate that...

Here Phishy, Phishy, Phishy!
HERE PHISHY, PHISHY, PHISHY!
Definitionally, phishing is a social engineering attack that tricks users into clicking on a link that takes them to a site that either a) delivers a malicious payload to compromise a device, or b) further tricks them into divulging their credentials. While the former immediately weaponizes the devi...

The State of Mobile Device Threats:  2018 H1 Mobile Threat Report
THE STATE OF MOBILE DEVICE THREATS: 2018 H1 MOBILE THREAT REPORT
Enterprise devices running Zimperium's mobile security detect several types of mobile device risks and threats as they connect around the world. Each of the risks and attacks produces detailed forensics in order to remediate and diagnose each event. Zimperium would like to share the mobile threa...

Hacking Mobile Applications
HACKING MOBILE APPLICATIONS
As companies consider their mobile application development strategy, they need to assess their internal mobile application development skills and processes. The mobile platform carries inherent and unique threats, and traditional software defences and development methodologies are not sufficient to ...

Threats and Challenges of Mobile Applications
THREATS AND CHALLENGES OF MOBILE APPLICATIONS
As companies consider their mobile application development strategy, they need to assess their internal mobile application development skills and processes. The mobile platform carries unique threats and traditional software defenses are not sufficient to thwart them. In this on demand webinar, Secu...

Security for IBM Cloud
SECURITY FOR IBM CLOUD
Recent headlines have shown that failing to secure cloud applications has dire consequences. Responsibility for securing the cloud lies not only with security teams, but also with DevOps and operations teams who are charged with ensuring appropriate security controls are used. In addition, organizat...

2018 Cyber Security Predictions for an Unpredictable World
2018 CYBER SECURITY PREDICTIONS FOR AN UNPREDICTABLE WORLD
It’s right before the holidays, so might be a great time to shift gears and join an interesting and lively discussion about what 2018 may hold in store when it comes to cyber security predictions. Will Twitter and Facebook continue to be compromised by trolls aiming to fan the flames of discor...

Ten security controls for effective cybersecurity
TEN SECURITY CONTROLS FOR EFFECTIVE CYBERSECURITY
Security experts have predicted that this year's cyberthreats will be far worse than last's, with ransomware, DDoS, phishing, and cryptojacking attacks becoming even more sophisticated. Faced with an increase in cyberattacks and strict compliance regulations—like the EU's General D...

Securing Healthcare through Identity and the Cloud
SECURING HEALTHCARE THROUGH IDENTITY AND THE CLOUD
In this webinar, Sandy Dalal, Director of Identity and Access Management Services at Allergan, and Krystal Wang, product evangelist at Okta, will explore the role of identity in healthcare security frameworks. Sandy will also share Allergan's journey in its adoption of modern identity solutions ...

Identity is Security: Avoiding the Pitfalls of an Authentication-Centric Security Architecture
IDENTITY IS SECURITY: AVOIDING THE PITFALLS OF AN AUTHENTICATION-CENTRIC SECURITY ARCHITECTURE
The security landscape has changed in the recent decade, and the methods we used to protect our enterprise networks are no longer working. The network perimeter has dissipated, the adversary has become increasingly skilled at alternative methods to gain entry, and enterprise applications and data ar...

Take the first steps towards GDPR compliance
TAKE THE FIRST STEPS TOWARDS GDPR COMPLIANCE
Over the past year, IT Governance’s data protection and information security experts have shared – and continue to share – their understanding of the new General Data Protection Regulation (GDPR) through green papers, training courses, blogs and webinars in order to encourage organ...

The State of Mobile Device Security in Government – June 27, 2018
THE STATE OF MOBILE DEVICE SECURITY IN GOVERNMENT – JUNE 27, 2018
Webinar to highlight emerging mobile cybersecurity threats facing state and local governments, and what these entities can do to better protect mobile data. Zimperium is hosting a webinar for customers, media and the general public. Karen Jackson, Former Secretary of Technology for the Commonwealth ...

Threat Modeling to Reduce Real Software Security Risk
THREAT MODELING TO REDUCE REAL SOFTWARE SECURITY RISK
Application security risk management is about identifying key threats, implementing countermeasures, and validating your defenses are robust. It is technique often used just prior to testing; however, it has value from requirements gathering all the way through to application construction and deploy...

Getting Practical about Cybersecurity: What Must the Energy Sector Do to Raise Readiness?
GETTING PRACTICAL ABOUT CYBERSECURITY: WHAT MUST THE ENERGY SECTOR DO TO RAISE READINESS?
With cyber-attacks in the global energy sector getting more frequent and sophisticated, what steps should your organization be taking to strengthen cyber hygiene and overcome its cyber confidence gap? Find out by watching this on-demand webinar from the International Society of Automation, recorded ...

IT and Security - Working Better Together with ServiceNow and Rapid7
IT AND SECURITY - WORKING BETTER TOGETHER WITH SERVICENOW AND RAPID7
The relationship between IT and security can be complicated, but your vulnerability remediation doesn't have to be. It is inevitable running into challenges when IT teams are working with security teams on vulnerability remediation. Join Ken Mizota as he discusses those challenges that we all fa...

Recent Mobile Threat Trends
RECENT MOBILE THREAT TRENDS
Mobile threats continue to grow as threat actors look to target users of these devices for ransomware, espionage, or now, cryptocurrency mining. Join my monthly threat webinar and live Q&A session to learn about: Recent trends in mobile security threats. How these threats work. Steps to minimize...

Cloud Powered Application Security Testing
CLOUD POWERED APPLICATION SECURITY TESTING
Web application attacks continue to be the number one source of data breaches according to the 2017 Verizon DBIR. Rapid7 InsightAppSec is the latest solution to be delivered on the Insight platform, designed to identify and measure your application risk and assist in remediation so that your applica...

Secure your mobile devices against Threat
SECURE YOUR MOBILE DEVICES AGAINST THREAT
Smartphones and tablets have become an indispensable part of our lives. And as a result, hackers and cybercriminals are increasingly targeting mobile users to obtain both corporate and personal information. Join IBM Mobile Security expert Biju Tilak in an exclusive in-depth webinar that sheds light ...

Soaring Global Cyber-Gotchas: Dissecting the Ever-Expanding Threat Landscape
SOARING GLOBAL CYBER-GOTCHAS: DISSECTING THE EVER-EXPANDING THREAT LANDSCAPE
This quarter's threat landscape report revealed a distinct shift of cyber criminals turning their focus from ransomware to crypto jacking. We'll cover why crypto mining malware detections have more than doubled and where this trend has permeated. Plus, how these attacks are becoming more fin...

HOW TO REFRAME YOUR CYBERSECURITY STRATEGY
HOW TO REFRAME YOUR CYBERSECURITY STRATEGY
If your mission-critical systems are digital and are connected in some form or fashion to the internet (even if you think they aren’t, it’s highly likely they are), can they ever be made fully safe from cyberattacks? Cybersecurity expert Andy Bochman says the answer is no – and tha...

PROTECT YOUR ORGANIZATION AGAINST RANSOMWARE
PROTECT YOUR ORGANIZATION AGAINST RANSOMWARE
Let’s face facts, if your organization is not properly backing up data and planning for worst-case scenarios, you're company is probably at risk for a ransomware attack – and that’s a very risky proposition. With the recent global ransomware attack, known now as “WannaCry...

OWASP Top 10 Threats & Mitigations
OWASP TOP 10 THREATS & MITIGATIONS
The OWASP Top Ten is an expert consensus of the most critical web application security threats. If properly understood, it is an invaluable framework to prioritize efforts and address flaws that expose your organization to attack. This webcast series presents the OWASP Top 10 in an abridged format, ...

The Five "Hows": How Cybersecurity Helps Drive Business Agility
THE FIVE "HOWS": HOW CYBERSECURITY HELPS DRIVE BUSINESS AGILITY
Information and cyber security is the prime concern for all the businesses today. The significant of businesses from conventional approach of operations to futuristic digital operations has raised various security issues for companies that need to be addressed before they could do irreparable harm. ...

Panel Webinar: Reducing the Cyber Exposure Gap from Cloud to Containers
PANEL WEBINAR: REDUCING THE CYBER EXPOSURE GAP FROM CLOUD TO CONTAINERS
How are your peers securing the expanding attack surface within and beyond the traditional perimeter? Digital transformation is putting pressure on every organizational function – especially IT security. Whether it’s discovering short-lived assets like containers, assessing the state of ...

Reducing Application Risk:  What Technology Can & Can’t Protect Against
REDUCING APPLICATION RISK: WHAT TECHNOLOGY CAN & CAN’T PROTECT AGAINST
Applications are the primary target of attack. Due to their prevalence and inherent exposure, and require a solid defense in depth strategy to reduce risk. This webcast will educate IT and development teams on technologies available to build and deploy more secure software systems and debunks common...

Dealing with Cyber Security Threats
DEALING WITH CYBER SECURITY THREATS
In this webinar, attendees will learn how to understand and mitigate cyber security threats in their CCTV, access control, and intercom installations, and discuss legal, insurance, and liability problems for the systems integrator. Webinar attendees will gain a better understanding of: – Under...

What Machine Learning Can (and Can
WHAT MACHINE LEARNING CAN (AND CAN'T) DO TO HELP SOLVE TODAY'S MOBILE SECURITY PROBLEMS
The security industry frequently throws around the buzz words “Machine learning” and “artificial intelligence”, but how can you separate fact from fiction regarding claims about these technologies? And what role and value do these technologies actually have in solving today&r...

Ransomware in the Age of Wannacry: What Fintech Needs to Know
RANSOMWARE IN THE AGE OF WANNACRY: WHAT FINTECH NEEDS TO KNOW
This past week we saw the emergence of a worm-based ransomware attack in wannacry that showed us how damaging these attacks can be to critical services society relies on. This presentation will cover the recent wannacry attacks and what we have learned from them. In addition, we'll discuss the e...

Webroot Smarter Cybersecurity For The Connected World
WEBROOT SMARTER CYBERSECURITY FOR THE CONNECTED WORLD
Webroot Smarter Cybersecurity for The Connected World. Watch this video to learn how Webroot provides smarter cybersecurity solutions to businesses all over the world. Try Webroot for yourself at webroot.com/businesstrials.

Webinar: Measuring Your Cyber Security Risk
WEBINAR: MEASURING YOUR CYBER SECURITY RISK
Safeguarding against the inevitable requires a clear understanding of your cyber risk factors. But how do you determine that number? In this on demand webinar, Jeff Schilling, Chief Security Officer at Armor, explores a simple equation that helps protect organizations by identifying their cyber risk...

Transform Time into a Cybersecurity Advantage
TRANSFORM TIME INTO A CYBERSECURITY ADVANTAGE
What determines success in security? Increasingly, the answer is “time.” Today, attackers have a time advantage. They design attacks that deliberately hide from defenses, and spread across your infrastructure in stealth while evading detection. Defenders must identify strategies that all...

2017 - State of Malware
2017 - STATE OF MALWARE
In 2016, we finally saw the headlines catch up with the hype. Cyberattacks and cybersecurity, or a lack thereof, grabbed media attention on both the corporate and consumer sides, even becoming a key issue in the US presidential election. In this respect, you could say that everyone, even those who h...

Elasticsearch Cybersecurity Webinar Series: Addressing Security Gaps
ELASTICSEARCH CYBERSECURITY WEBINAR SERIES: ADDRESSING SECURITY GAPS
Search is a powerful solution that helps you identify your weaknesses and proactively minimize risk to your organization. Cybersecurity expert, Kevin Keeney, dives into how to address security gaps. Highlights Include: How open source augments traditional security models. New ways of thinking about ...

Artificial Intelligence in the Cyber Domain
ARTIFICIAL INTELLIGENCE IN THE CYBER DOMAIN
Artificial intelligence (AI) offers businesses better ways to defend their systems, but it also offers hackers better ways to compromise those systems. Companies need to understand how AI will impact cyber security before they rely on it for network defense. On April 19, join Michelle Cantos, Strate...

M-Trends 2018 - Understanding Today
M-TRENDS 2018 - UNDERSTANDING TODAY'S CYBER ATTACK TRENDS
Every year consultants from Mandiant, a FireEye company, respond to a wide variety of cyber incidents by threat groups around the world. This experience is summarized in the annual M-Trends report, which explores changes in the cyber threat landscape. During this webinar, Managing Director Chris Nut...

Cyber Essentials webinar
CYBER ESSENTIALS WEBINAR
Cyber Essentials is a cyber security certification scheme that addresses five key security controls and sets out a good baseline of cyber security suitable for all organisations in all sectors. With Cyber Essentials, organisations can focus on core business objectives, drive business efficiency and ...

PandaLabs Reveals the Cybersecurity Trends in Store for 2018 - Panda Security Webinar
PANDALABS REVEALS THE CYBERSECURITY TRENDS IN STORE FOR 2018 - PANDA SECURITY WEBINAR
Today, more malware samples are created in just a few hours than in the entire twentieth century. The targets have changed, the techniques have become more sophisticated, the attack vectors have multiplied, and the tools are more precisely designed. Attackers are meticulously studying their victims ...

Why VMware NSX, AirWatch & vSphere will redefine your Approach to Cyber Security
WHY VMWARE NSX, AIRWATCH & VSPHERE WILL REDEFINE YOUR APPROACH TO CYBER SECURITY
Data breaches, cyber-attacks, security lapses and new regulations have made IT security more challenging than ever now that every organization has gone digital. IT teams are struggling with points solutions, as the traditional security approach no longer works. Explore how VMware makes cyber securit...

Integrated Cyber Threat Intelligence, Threat Hunting and Response With IBM i2, QRadar and Resilient
INTEGRATED CYBER THREAT INTELLIGENCE, THREAT HUNTING AND RESPONSE WITH IBM I2, QRADAR AND RESILIENT
With the rise of advanced threats, the SOC is faced with the growing challenge of adversaries skilled at evading detection. In addition, analysts are overwhelmed by the volume and complexity of data, and they often struggle to find the signal in the noise. Discover how IBM i2, QRadar and Resilient p...

Cybersecurity Fundamentals for Everyone
CYBERSECURITY FUNDAMENTALS FOR EVERYONE
Cyber is full of complicated words and alien concepts. In this webinar we will define the concepts and phrases you need to know, and explain how to get started on cyber security. Subscribe to the ITMPI to access over 1000+ hours of on demand, PDU approved webinars: http://www.itmpi.org/subscribe Fre...

Password Management: Getting Down to Business
PASSWORD MANAGEMENT: GETTING DOWN TO BUSINESS
Passwords have become a necessity in today’s world and are relied upon by a variety of different services to ensure safe and secure access. However, users complain about the burden of coming up with complex passwords, and the even bigger challenge of remembering multiple passwords. What’...

2018 Threat Predictions New Devices, New Threats
2018 THREAT PREDICTIONS NEW DEVICES, NEW THREATS
Please join McAfee leading researchers from McAfee Labs and Office of the CTO as they share threat landscape predictions for 2018. We find ourselves in a highly volatile stage of cybersecurity, with new devices, new risks, and new threats appearing every day. In this webcast, Raj Samani, Lynda Grind...

WannaCry Ransomware Attack: Splunk Briefing and Demo
WANNACRY RANSOMWARE ATTACK: SPLUNK BRIEFING AND DEMO
From national health agencies to public transportation infrastructure, the recent WannaCry ransomware attack has upended organizations around the world. Although a security issue, the fast propagation and business-impacting nature of the attack shows that ransomware is a greater concern that affects...

CISO Panel: 5 Ways to Combat Modern Security Challenges
CISO PANEL: 5 WAYS TO COMBAT MODERN SECURITY CHALLENGES
Last year saw dramatic shifts in the cybersecurity landscape. The number of data breaches and cyber-attacks is skyrocketing. CISOs and security leaders are struggling to find and invest in the best approaches to combat cybercrime for their organizations. Traditional application security testing meth...

State of Cyber-Security Arms Race: Preparing for what
STATE OF CYBER-SECURITY ARMS RACE: PREPARING FOR WHAT'S COMING IN 2018
The modern cyber war — against governments, businesses and individuals alike — is comprised of a series of attacks, counterattacks and respective defensive countermeasures. The SonicWall 2018 Cyber Threat Report provides exclusive data that highlights advances by both the security indust...

The Working Cloud: Tackling the Security Risks
THE WORKING CLOUD: TACKLING THE SECURITY RISKS
Cloud computing offers a credible alternative to traditional IT delivery models. But there's no doubt about it - entrusting infrastructure and data to a third party will reduce control and introduces new risks that need to be managed. Rather than being the Department of "NO" come and h...

Cyber Threat Intelligence: Learn How It Can Drive World-Class Security
CYBER THREAT INTELLIGENCE: LEARN HOW IT CAN DRIVE WORLD-CLASS SECURITY
The adoption of Cyber Threat Intelligence (CTI) is increasing across organizations like yours—adding value to all segments of security operations and the business. When it is better utilized, CTI significantly enhances an organization’s ability to anticipate, identify, respond to, and re...

Webcam Panel Threats and Cyber Resilience
WEBCAM PANEL THREATS AND CYBER RESILIENCE
Cybersecurity is a key priority for CISOs in 2018. What are the cyber threats CISOs should be aware of? How can we build more resilient enterprises in an age of relentless cyber attacks? Join this interactive panel to learn more about: The latest cyber threats. New attack trends. Fighting cyber crim...

GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR CHALLENGES FOR THE HEALTHCARE SECTOR AND THE PRACTICAL STEPS TO COMPLIANCE
With growing cyber threats facing the NHS and other healthcare organisations, and the UK government promising patients secure healthcare services, addressing cyber security must be a priority for all organisations handling patient records and sensitive data. To keep pace with the digital landscape a...

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management
2018 IT PRIORITIES: CYBERSECURITY, CLOUD OUTSOURCING & RISK MANAGEMENT
The technology landscape for firms is changing rapidly with new cyber threats cropping up constantly and cloud outsourcing gaining more and more momentum. Join ACG and a panel of experts to gain the insights you’ll need for 2018. Highlights include: CYBER: Which cyber threats really matter, an...

Cyber security in life sciences – Webinar
CYBER SECURITY IN LIFE SCIENCES – WEBINAR
Watch a recording of our webinar held on 7 March 2018, which provides insights into how cyber security can impact life sciences organisations. In this webinar, KPMG Partners Caroline Rivett, Life Sciences Global Cyber Security Leader, and Stan Gallo, Australian leader for Forensic Technology and Cyb...

Addressing The Security Challenges of the Cloud Generation
ADDRESSING THE SECURITY CHALLENGES OF THE CLOUD GENERATION
Welcome to the Cloud Generation, where employees demand flexibility and access wherever they are, but can expose your most sensitive data to risk. Distributed environments—like mobile and distributed workforces—introduce new attack surfaces that must be protected and increased use of Saa...

Info - eents
INFO - EENTS
qwerftgqwe3waqrgrgrgr

Cyber Security: Protecting Assets
CYBER SECURITY: PROTECTING ASSETS
With viewers consuming content on an increasing array of devices and platforms and the virtualisation of workflows, the task of protecting assets has never been so complicated and costly. Add to this the fact that the media industry is a high-profile target for hackers and it becomes clear that cybe...

App Ecosystem Explosion: MaaS360 Features New Partners and Endpoint Security Add-Ons
APP ECOSYSTEM EXPLOSION: MAAS360 FEATURES NEW PARTNERS AND ENDPOINT SECURITY ADD-ONS
IBM Security has expanded its partner ecosystem for unified endpoint management (UEM), now delivering a collection of IBM-certified 3rd party apps that integrate with IBM MaaS360 with Watson. This app ecosystem explosion gives IT & security leaders an intuitive framework to discover, download, a...

Cybersecurity for Small and Medium-Sized Enterprises Using the CIS Controls
CYBERSECURITY FOR SMALL AND MEDIUM-SIZED ENTERPRISES USING THE CIS CONTROLS
This webinar seeks to empower owners of small and medium-sized enterprises (SMEs) to protect their businesses with a small number of high priority actions based on the CIS Controls. Taking the approach that not every small business owner is an IT wizard or cybersecurity ninja, this guide focuses on ...

National Cybersecurity Awareness Month 2017
NATIONAL CYBERSECURITY AWARENESS MONTH 2017
National Cybersecurity Awareness Month (NCSAM) – celebrated every October – was created as a collaborative effort between government and industry to ensure every American has the resources they need to stay safer and more secure online. Join Michael Kaiser, Executive Director of the Nati...

Smart Cities, Cybersecurity, and The Intersection of IoT
SMART CITIES, CYBERSECURITY, AND THE INTERSECTION OF IOT
IoT and smart cities technologies are impacting – and improving – the business of government at all levels. Powering performance by accelerating processes, agencies are growing increasingly reliant on IoT devices and the data they produce. However, the security implications of these emer...

Why the future for women in security is now
WHY THE FUTURE FOR WOMEN IN SECURITY IS NOW
Cybersecurity remains an area where there is a significant shortage of skilled professionals. In particular, women remain sorely underrepresented. As a part of National Women’s History Month and International Women’s Day Celebrations, IBM leaders will discuss trends and challenges in cyb...

The 2018 Security Threat Landscape
THE 2018 SECURITY THREAT LANDSCAPE
How the progression of cultural IT trends and information security impacts your technological security and security team. How your security approach and technologies enables or hinders cyber security threats. How to arm your security teams and technologies to proactively combat cyber attacks Watchin...

How to Prepare for the 2018 Cyber Threats
HOW TO PREPARE FOR THE 2018 CYBER THREATS
Join Patrick Wheeler, Proofpoint’s Director of Threat Intelligence, on Wednesday, January 24th at 10 AM PT for our webinar, “How to Prepare for the 2018 Cyber Threats.” This live event will cover: Predictions for the 2018 threat landscape. Key actions you can take to prepare your o...

How to Approach a Cyber Security Review with Your Eyes Wide Open
HOW TO APPROACH A CYBER SECURITY REVIEW WITH YOUR EYES WIDE OPEN
Cybersecurity disasters dominated the news in 2017. WannaCry alone bashed hundreds of thousands of targets. Now is the time for CIOs and CSOs to scrutinize multiple components of their security because, let’s face it, attackers are busy working up new creative ways to hijack your data in 2018....

Building a Strong Information Security Program in 2018
BUILDING A STRONG INFORMATION SECURITY PROGRAM IN 2018
How can you build a strong information security program that ensures the protection of the confidentiality, integrity, and availability of your information assets and supporting infrastructure? How are your governance functions evolving to meet the latest cybersecurity threats? Join this webinar to ...

The Keys to Service Provider Network Security
THE KEYS TO SERVICE PROVIDER NETWORK SECURITY
How to win a battle against an army of cybercriminals, armed with inexpensive off-the shelf tools designed to create major disruption in your network and your customer’s operations? The answer: Through a comprehensive approach that harnesses that same power – security automation, scalabi...

Architecting Security for the Future: NetOps and SecOps
ARCHITECTING SECURITY FOR THE FUTURE: NETOPS AND SECOPS
Please join us as Dan Conde from Enterprise Strategy Group, Inc. reveals survey data highlighting the issues facing security operations today and Graham Melville from Gigamon Inc. explains how enterprises have started to move to a new security architecture to overcome these issues and stay ahead of ...

Boost Cyber Security with Human Augmented Machine Learning
BOOST CYBER SECURITY WITH HUMAN AUGMENTED MACHINE LEARNING
Artificial Intelligence and Machine Learning are impressive but not yet able to completely replace security professionals. So, what is the right solution for you and your organization? In this webinar, we will demonstrate the shortcomings of using both technologies, without a security professional i...

Cyber Threat Predictions & Security for 2018
CYBER THREAT PREDICTIONS & SECURITY FOR 2018
With major breaches exposing the personal information of hundreds of millions of Americans and disruptive ransomware attacks shaking the world in 2017, we'll examine the lessons learned from these events as a guide to shape CISO strategy for 2018. This interactive Q&A panel with security ind...

Secure Development Lessons from Purposely Insecure Applications
SECURE DEVELOPMENT LESSONS FROM PURPOSELY INSECURE APPLICATIONS
Security pros and developers often use insecure apps to teach or demonstrate application vulnerabilities. The main activity is 'hacking' or showing how exploiting a given vulnerability works. WebGoat was (as far as we know) the first purposely insecure app for teaching web application securi...

AI in Cyber Security: Explained
AI IN CYBER SECURITY: EXPLAINED
The year of 2018 may very well be the year of ‘smart malware’. As sophisticated threat-actors continue to bolster their toolkits, it is only a matter of time before we see weaponized AI targeting our organizations. Simultaneously, cyber security companies are racing to implement new AI t...

What are the full spectrum of mobile risks in 2018?
WHAT ARE THE FULL SPECTRUM OF MOBILE RISKS IN 2018?
What are the full spectrum of mobile risks in 2018? Mobile has become the primary espionage target. Everyday employee behaviors can jeopardize your data, systems, and compliance policies. With over 120M mobile devices using our endpoint security products, Lookout has unparalleled global insight into...

Cyber Thursday: The Latest Challenges And Solutions To Cyber Threat
CYBER THURSDAY: THE LATEST CHALLENGES AND SOLUTIONS TO CYBER THREAT
Cyber Thursday is a regular monthly broadcast video which provides an update on the latest development in the field of Cyber Security. Every second Thursday of the month the programme will feature a number of contributors and panellists from both within Palo Alto Networks and third party thought lea...

Making Security Strategy Reality: Winning Strategy through Tactics
MAKING SECURITY STRATEGY REALITY: WINNING STRATEGY THROUGH TACTICS
In cyber security the strategic goals are often clear, while the methods to achieve those goals is anything but. This webinar introduces Damrod’s Cyber Strategic Framework that applies military analysis to cyber security challenges. Aimed at security teams trying to implement high level goals ...

Building a cyber security architecture to combat today’s threats
BUILDING A CYBER SECURITY ARCHITECTURE TO COMBAT TODAY’S THREATS
The cyberattack surface is growing as organisations implement technologies such as the cloud or the internet of things (IoT). As a result, the traditional perimeter defence approach to security is no longer enough to protect your network. In this webinar, Erik Bartholomy, security architect at LogRh...

5 Mobile App Security MUST-DOs in 2018
5 MOBILE APP SECURITY MUST-DOS IN 2018
To close out the 2017 webinar season, our mobile security expert panel will review the top mobile threats of 2017 (e.g., Cloudbleed, Bootstomp, Broadpwn, and more) and then debate what’s next in mobile app security and mobile app security testing for 2018. Join us for a spirited discussion of ...

Protect your organization from cyber attacks
PROTECT YOUR ORGANIZATION FROM CYBER ATTACKS
Security is everyone’s responsibility. With the threat of cyber attacks on the rise, growing concerns over data breaches and the high cost—both to your company’s reputation and bottom line—of a serious hack, you simply cannot assume everyone uses common sense all the time. Wa...

What GDPR Means for Your Security
WHAT GDPR MEANS FOR YOUR SECURITY
For many, GDPR is a challenging undertaking that requires new processes, technology, skills, and oversights. It demands new ways to design privacy that places the protection of EU citizen and resident data at its core. Join us as we discuss how organizations can meet the GDPR requirements and the se...

Top Cybersecurity Trends for 2018
TOP CYBERSECURITY TRENDS FOR 2018
Cybersecurity concerns continue as organizations globally grapple with technology changes affecting them. Threats to that technology and its supporting process are increasing in number and sophistication. Traditional IT security leaders have now become digital security leaders as they expand support...

Next-Gen Directory Services: How CIAM and IoT Drive Security & Performance
NEXT-GEN DIRECTORY SERVICES: HOW CIAM AND IOT DRIVE SECURITY & PERFORMANCE
The reality is that Consumer Identity and Access Management and the Internet of Things are fostering unprecedented change. The scale and types of devices and digital identities are increasing at a significant pace, driving huge security and performance concerns. These concerns have many companies as...

Cybersecurity for Michigan Manufacturers Webinar
CYBERSECURITY FOR MICHIGAN MANUFACTURERS WEBINAR
Experts from the Michigan Manufacturing Technology Center-West and Brightline Technologies talk about the unique challenges and threats that manufacturers face from cyber attacks. Download this PDF for a 4-Step Cyber Security Program.

Application Security Fundamentals
APPLICATION SECURITY FUNDAMENTALS
Veracode CTO and Co-Founder Chris Wysopal addresses the fundamentals of application security. The webinar covers some real world examples of vulnerabilities being exploited, how we can reduce the number and severity of vulnerabilities in our applications, and automated software testing techniques

Eliminate the IOT Security Blind Spot
ELIMINATE THE IOT SECURITY BLIND SPOT
Our current security architecture is broken. We need a new approach to address the evolving IoT endpoint. Join Armis CTO Nadir Izrael as he discusses: Where current architecture is falling short, What next-generation architecture should look like, How to address vulnerabilities found in IoT devices/...

Targeted Attacks Illustrated
TARGETED ATTACKS ILLUSTRATED
There’s a multitude of ways in which attackers can get into company networks, and when they’re in, surprisingly many manage to go unnoticed for long periods of time. Why? In the beginning of a targeted attack the advantage is in the attacker’s corner, as defenders have limited ways...

10 Things to Test Before Buying Your Next-Generation Firewall
10 THINGS TO TEST BEFORE BUYING YOUR NEXT-GENERATION FIREWALL
How do you ensure that you buy the right next-generation firewall today to meet your organization’s networking, performance and security needs for the present and the future? The best approach is to test it before you buy it. Your next-generation firewall should enable more than just applicati...

Three Secrets to Becoming a Mobile Security Super Hero
THREE SECRETS TO BECOMING A MOBILE SECURITY SUPER HERO
How do you go about protecting your mobile infrastructure, know that it is secure, and build confidence with executives and the Board of Directors that you are taking care of business? Most people don’t know exactly what the mobile risks are or how to mitigate them.

Data-driven Cybersecurity Defense for Organizations and their Ecosystems
DATA-DRIVEN CYBERSECURITY DEFENSE FOR ORGANIZATIONS AND THEIR ECOSYSTEMS
Many companies rely on staticpoint-in-time security assessments to measure the cybersecurity health of their enterprise and vendor ecosystem. This approach is quickly becoming obsolete in today’s dynamic cyber threat landscape, fraught with increasingly sophisticated adversaries deploying mali...

Counter the Careless Click, Tools to Help You Train Your Users
COUNTER THE CARELESS CLICK, TOOLS TO HELP YOU TRAIN YOUR USERS
Many IT pros know users are the weakest link in network security but don’t exactly know where to start when it comes to creating a security awareness program that will work for their organization. Join this 30-minute webinar “Counter the careless click, tools to help you train your users...

Top 5 Cybersecurity Trends for 2018
TOP 5 CYBERSECURITY TRENDS FOR 2018
Equipped with Imperva’s own research, interactions with our customers, and a wealth of crowdsourced data analyzed from installations around the world, we’ve looked ahead to the future of Internet security. Join Terry Ray, CTO of Imperva, as he provides insight into cybersecurity trends f...

Security and the Changing Value of our Data
SECURITY AND THE CHANGING VALUE OF OUR DATA
We’ve spent years just seeing data as ‘there’; whether it’s a spreadsheet, email or information on a website/social media – data just exists. However, with recent, and massive, growth in stored data its value throughout its lifetime has now changed. Because of this chan...

Top 5 Application Security Risks Threatening Your Business Today
TOP 5 APPLICATION SECURITY RISKS THREATENING YOUR BUSINESS TODAY
A single weak point in a line of code can create an open door for attackers. Threats originating from applications are now more pervasive than ever. We believe that the best defense against application vulnerabilities is a good offense. In this webinar, we will share results from our recent primary ...

Data Driven Security: Improve Your Security Posture To Defeat Your Adversary
DATA DRIVEN SECURITY: IMPROVE YOUR SECURITY POSTURE TO DEFEAT YOUR ADVERSARY
Today’s complex, multi-faceted infosec challenges can cause IT and security teams to spend unnecessary cycles trying to perform the fundamentals – basic hygiene, assessing posture, and validating security “readiness”. With most organizations getting attacked weekly, ensuring ...

Top Cybersecurity Priorities for CISOs
TOP CYBERSECURITY PRIORITIES FOR CISOS
Aligning security with business goals remains a challenge for CISOs across industries. In an age of relentless attacks, CISOs need to be proactive, informed and have the resources to launch a resilient cyber defense. Tune in to this interactive panel discussion to learn the key cyber priorities for ...

Addressing the Biggest Problem in Healthcare IT: Protecting Endpoints
ADDRESSING THE BIGGEST PROBLEM IN HEALTHCARE IT: PROTECTING ENDPOINTS
Whether it is a new ransomware campaign or stealthy targeted attack, your endpoints are being attacked and are often the last line of defense in your fight against the cybercriminals. In this webinar, you will understand how endpoints are the final frontier for security and how you must be resilient...

Endpoint Security: The Final Frontier
ENDPOINT SECURITY: THE FINAL FRONTIER
Whether it is a new ransomware campaign or stealthy targeted attack, your endpoints are being attacked and are often the last line of defense in your fight against the cybercriminals. In this webinar, you will understand how endpoints are the final frontier for security and how you must be resilient...

Ransomware: The Billion-dollar Innovation Industry
RANSOMWARE: THE BILLION-DOLLAR INNOVATION INDUSTRY
Since ransomware exploded on the scene, the bad guys are constantly coming out with new versions of ransomware strains to evade detection. Having earned a billion dollars in 2016, they have the resources to keep innovating and now ransomware is being leveraged in ways it has never been before.

Bad Rabbit Ransomware: What you need to know to stay safe
BAD RABBIT RANSOMWARE: WHAT YOU NEED TO KNOW TO STAY SAFE
A new strain of the Petya ransomware called "Bad Rabbit" is impacting business and sweeping across Russia and Ukraine, among other Eastern European countries. Like many of the other ransomware outbreaks, understanding fact from fiction is the first step in staying safe. Zscaler has been mo...

Emerging DDoS Trends 2017: Empty Threats & Real Attacks
EMERGING DDOS TRENDS 2017: EMPTY THREATS & REAL ATTACKS
This year the cyber-security realm has experienced a few dramatic emerging trends to include a couple of the largest denial-of-service attacks and ransomware outbreaks in history. Follow NSFOCUS as we take a deeper look into these DDoS attacks and some of the processes that now seem to be tied to th...

How to Social Engineer Your Users Into More Secure Behavior
HOW TO SOCIAL ENGINEER YOUR USERS INTO MORE SECURE BEHAVIOR
In spite of all the spectacular news stories about advanced persistent threats and targeted hacks from nation-states, the most common security challenge facing enterprises today continues to be social engineering. Successful hackers understand that the user is the weakest link in the security chain....

The Software-Defined Datacenter & Security: A Webinar by Bitdefender & VMware
THE SOFTWARE-DEFINED DATACENTER & SECURITY: A WEBINAR BY BITDEFENDER & VMWARE
Software-defined datacenter technologies are a foundational pillar of datacenter transformation to enable digital business and agile IT. In addition to enabling datacenter agility, automation and cost containment, the software-defined datacenter presents new challenges and offers new opportunities a...

Symantec
SYMANTEC'S 2018 CYBERSECURITY PREDICTIONS
In 2018, the Internet of Things (IoT) will take centre stage as botnets, ransomware, and hackers target them with creative techniques such as playing analog sounds to exploit vulnerabilities in these devices. Attackers are also gaining expertise in psychology in decision theory, and may use this kno...

Threat Intelligence 2017: Biggest Breaches and Events
THREAT INTELLIGENCE 2017: BIGGEST BREACHES AND EVENTS
2017 has been another year full of front-page computer security events and incidents. Headlines have bulged with state-sponsored attacks, ransomware, leaks, and a continuing wave of data breaches. In this webcast, Ryan Sommers, threat research manager, and Erika Noerenberg, senior malware analyst, r...

Top 5 Strategies to Prevent Ransomware
TOP 5 STRATEGIES TO PREVENT RANSOMWARE
It's been a "Ransomware Horror Show”. If you've been in the IT trenches over the past year, you've probably noticed that announcements of new ransomware strains are accelerating and there is no end in sight. In this webinar “Top 5 Strategies to Prevent Ransomware” ...

Understanding your Attack Surface - Research into FT30 organisations
UNDERSTANDING YOUR ATTACK SURFACE - RESEARCH INTO FT30 ORGANISATIONS
Businesses are accelerating their digital transformation, expanding their online presence to enrich products, deepen customer relationships, and boost their brand ecosystems. However, with this rapid growth comes security challenges as web assets get created outside of corporate controls and the ove...

Phishing and Fraud: Latest Trends and Best Practices for Protection
PHISHING AND FRAUD: LATEST TRENDS AND BEST PRACTICES FOR PROTECTION
Join us for this, interactive webinar, where you will learn:What the latest threat trends are that we are seeing in 2017 and going into 2018, Which organizations are most at risk,How you can implement immediate strategies to proactively protect your institution and your customers.

Threat Intelligence-as-a-Service: Fortify Your Security Posture
THREAT INTELLIGENCE-AS-A-SERVICE: FORTIFY YOUR SECURITY POSTURE
Security organizations face numerous challenges, from increasingly large volumes of data and lack of tools and trained staff, to validate intelligence to the inability to operationalize threat intelligence. What’s required is a solution that addresses their business needs at every stage of the...

Keep the Bad Rabbit Ransomware Out of Your IT Garden
KEEP THE BAD RABBIT RANSOMWARE OUT OF YOUR IT GARDEN
On Oct. 24, a new strand of ransomware named Bad Rabbit appeared in Russia and the Ukraine and spread throughout the day. No matter the size of your organization, you could become the target of a Ransomware attack. View this on-demand webinar to learn how you can protect your business from ransomwar...

Malware in SaaS Applications: The Unprotected Exploit
MALWARE IN SAAS APPLICATIONS: THE UNPROTECTED EXPLOIT
SaaS application use is rapidly increasing, with 70% of organizations having at least one application in the cloud(1). At the same time, however, 41% report concerns about the security of cloud solutions(2). In fact, while companies often employ technologies for advanced threats within their organiz...

IT Trends in 2018: Cybersecurity
IT TRENDS IN 2018: CYBERSECURITY
2017 saw a wave of high profile hacks, Ransomware attacks and data security breaches which pushed cybersecurity even further up the business agenda. With customers more concerned about this issue than ever before, companies are turning to technologies such as Artificial Intelligence, blockchain and ...

Four Things Every CEO Should Know About Ransomware
FOUR THINGS EVERY CEO SHOULD KNOW ABOUT RANSOMWARE
Ransomware has become a very real threat for most organisations, with attacks like "WannaCry" and "Bad Rabbit" filling news headlines over the last year. In this webinar we look at the key facts every CEO should know about ransomware in order to prepare for a potential attack.

Protecting your Organisation Against the Evolving Threatscape
PROTECTING YOUR ORGANISATION AGAINST THE EVOLVING THREATSCAPE
Technology will underpin all aspects of modern society by 2019, profoundly impacting the way people live and work. Business leaders face a stark dilemma; should they rush to adopt new technology and risk major fallout if things go wrong; or wait and potentially lose ground to competitors.

Blazing the Trail: Changes Facing the Cybersecurity Industry
BLAZING THE TRAIL: CHANGES FACING THE CYBERSECURITY INDUSTRY
Join women leading in cybersecurity, Julie Tsai, Sr. Director, Security Operations at Box and Michelle Dennedy, Chief Privacy Officer at Cisco, for a lively roundtable discussion on security and data privacy.

Shrinking Your Attack Surface: Preventing and Containing Multi-Stage Web Attacks
SHRINKING YOUR ATTACK SURFACE: PREVENTING AND CONTAINING MULTI-STAGE WEB ATTACKS
Is your organization better protected than Equifax or Yahoo, as both were compromised using common web application attack vectors? Web application attacks are by far the largest source of breaches. And with historically low spending on web application security, more breaches are expected to come.

The evolution of ransomware and how to protect your organisation
THE EVOLUTION OF RANSOMWARE AND HOW TO PROTECT YOUR ORGANISATION
Ransomware has been a huge talking point over the last year or so with the large scale Wannacry and Petya outbreaks that caused significant damage worldwide. The strains that are now being seen show that cybercriminals are becoming more sophisticated in order to try and bypass security controls in o...

How automated security can deal with insider threats
HOW AUTOMATED SECURITY CAN DEAL WITH INSIDER THREATS
While 74% of organisations feel they are vulnerable to insider attacks, only 42% feel they can deal with them. In fact, it is insiders, hidden in plain sight, who are the real issue for security rather than external threats. But the cloud brings great opportunities to minimize this risk.

The Next Level of Smarter Endpoint Protection: Going Beyond Anti-Virus Products
THE NEXT LEVEL OF SMARTER ENDPOINT PROTECTION: GOING BEYOND ANTI-VIRUS PRODUCTS
Antivirus (AV) protection has been the foundation for endpoint security for decades despite its known gaps. To address evolving threats, organizations need an integrated endpoint solution that can fortify their defenses. Attend this webinar as the first step toward a smarter, more adaptive approach ...

Top 2017 Cyberattacks & How to Avoid Them in 2018
TOP 2017 CYBERATTACKS & HOW TO AVOID THEM IN 2018
2017 has been another year of endless headlines featuring words like "breached," "hacked," and "cyberattack" – many of which were avoidable. Enforcing security policy across the legacy physical network is already challenging, and the addition of virtualized networ...

What attackers know about your mobile apps that you don’t: Banking & FinTech
WHAT ATTACKERS KNOW ABOUT YOUR MOBILE APPS THAT YOU DON’T: BANKING & FINTECH
Our threat research team spends every waking moment reverse-engineering and cracking mobile apps and devices to help organizations reduce mobile risk. During this webinar, renowned mobile security expert and NowSecure founder Andrew Hoog will explain the attacker’s point-of-view, what attacker...

Application Security at the Speed of DevOps
APPLICATION SECURITY AT THE SPEED OF DEVOPS
Faster time-to-market and business value driven application functionality are the biggest drivers for DevOps. With DevOps, more frequent releases require shorter development and test cycles creating a higher risk of breaches exploiting the application layer.

Take Action: Improving Cybersecurity in the Health Care Industry
TAKE ACTION: IMPROVING CYBERSECURITY IN THE HEALTH CARE INDUSTRY
In this webinar, security and privacy expert Chris Apgar will review highlights from a recently published Health Care Industry Cybersecurity (HCIC) Task Force report, including findings and recommendations for the industry and some practical implications for implementing these recommendations.

Teaming Together to Prevent Attacks and Protect Your Data
TEAMING TOGETHER TO PREVENT ATTACKS AND PROTECT YOUR DATA
Targeted attacks — including advanced persistent threats (APTs) — and today’s sophisticated malware threats are one of the biggest challenges facing customer’s as the threats multiply and create unique compromises within their networks.

Ransomware: How to strategically Fight it, Without Breaking the Bank
RANSOMWARE: HOW TO STRATEGICALLY FIGHT IT, WITHOUT BREAKING THE BANK
Ransomware presents some unique challenges to organizations, regardless of the size, industry or geography. However, it has very distinct behavior relative to other kinds of malware. It actually tells you that an attack has taken place.

Facing up to Mobile Security Challenges
FACING UP TO MOBILE SECURITY CHALLENGES
Whether it is iOS, Android or Windows Phone, you can enable employees to be more productive and work flexibly on the go by supporting the smartphones, tablets and business applications they use on a daily basis.

Pulse Wave Attacks: The New DDoS Threat to Your Network
PULSE WAVE ATTACKS: THE NEW DDOS THREAT TO YOUR NETWORK
Over the last few months, dedicated security researchers at Imperva Incapsula have witnessed the emergence of a new DDoS assault pattern, which we have come to call a “pulse wave” attack. Join Avishay Zawoznik, Lead Threat Researcher, and Kim Lambert, Incapsula Product and Security Evang...

A Maturity Model for Healthcare Cybersecurity
A MATURITY MODEL FOR HEALTHCARE CYBERSECURITY
Palo Alto Networks security platform provides hundreds of capabilities for reducing the attack surface of healthcare organizations - But which ones should you focus on implementing first? Join us for this webinar presenting the Healthcare Maturity Model, by Matt Mellen, a former security operations ...

Combining threat intelligence and detection to prevent email based attacks
COMBINING THREAT INTELLIGENCE AND DETECTION TO PREVENT EMAIL BASED ATTACKS
Securing sensitive data has never been more challenging. Email remains the leading attack vector due to evolving techniques combined with sophisticated social engineering tricks. Security teams struggle to prevent attackers from breaching their companies; once the bad guys are through, they move acr...

Cybersecurity in the Digital, Mobile & Cloud Era
CYBERSECURITY IN THE DIGITAL, MOBILE & CLOUD ERA
A Comprehensive Enterprise Security Strategy and Approach are needed in the digital, mobile and cloud era. This Strategy and Approach nowadays needs to face the following challenges: Identity that transcends every application access across multiple devices.

Cybersecurity Demystified: Building a Practical & Sensible Cybersecurity Program
CYBERSECURITY DEMYSTIFIED: BUILDING A PRACTICAL & SENSIBLE CYBERSECURITY PROGRAM
Technology alone does not equal business outcomes. You have invested in more tools resulting in more alerts and more security spend, but you are not seeing better security outcomes—preventing the data breach from the compromised insider, stopping the malicious insider, or blocking the accident...

Predict Ransomware Attacks Using AI
PREDICT RANSOMWARE ATTACKS USING AI
Encrypting files is where ransomware attacks end, not begin. Understanding the attack lifecycle can save your critical files from destruction. How to use attacker behavior models to detect the precursors of ransomware, including lateral movement, reconnaissance behavior and command and control commu...

Don
DON'T LET RANSOMWARE KEEP YOU UP AT NIGHT
The proliferation of complex and resilient ransomware variants has dominated recent media headlines. This year has heralded the emergence of self-replicating, worm-like, ransomware in the form WannaCry and Petya.

4 Reasons Next-Generation Antivirus Should Be Your Next Managed Service
4 REASONS NEXT-GENERATION ANTIVIRUS SHOULD BE YOUR NEXT MANAGED SERVICE
There seems to be no shortage of threats these days with attackers constantly innovating and combining different techniques with classic malware. New ransomware variants, targeted espionage campaigns, and attacks that don’t use malware at all are just a few threats that put your organization a...

Our Security, Delivered Your Way: Channel Profitability as an MSSP
OUR SECURITY, DELIVERED YOUR WAY: CHANNEL PROFITABILITY AS AN MSSP
In the first webinar of this informative series, join WatchGuard and The Channel Company as they take an in-depth look at market trends and opportunities for value added resellers (VARs) transitioning to managed security service providers (MSSPs).

Extend Content & Malware Analysis Beyond ProxySG to Email & Double Your Security
EXTEND CONTENT & MALWARE ANALYSIS BEYOND PROXYSG TO EMAIL & DOUBLE YOUR SECURITY
Symantec recently extended Content & Malware Analysis’s advanced threat protection capabilities to Messaging Gateway, Symantec’s on-premises email security solution. With this integration, Content & Malware Analysis adds additional value by bringing threat analysis, blocking, and...

Providing Security and Threat Protection for the Enterprise - Why It Matters
PROVIDING SECURITY AND THREAT PROTECTION FOR THE ENTERPRISE - WHY IT MATTERS
For business, the web is both essential and dangerous. As more workers go mobile and workloads move to the cloud, the reliance and peril of the web is only going to grow. You need visibility into all this Web traffic, so you can protect your business from the threats it introduces.

Cognitive Security in Action: Watson at Wimbledon
COGNITIVE SECURITY IN ACTION: WATSON AT WIMBLEDON
Cognitive Security has game-changing potential to help tackle cybercrime, but how is this playing out in reality? In February this year IBM announced Watson for Cyber Security, described as 'the industry’s first augmented intelligence technology designed to power cognitive Security Operati...

Comprehensive Cyber Security & Incident Response: CISCO + Splunk
COMPREHENSIVE CYBER SECURITY & INCIDENT RESPONSE: CISCO + SPLUNK
The Cisco Computer Security Incident Response Team (CSIRT) is a global team of information security professionals responsible for the 24/7 monitoring, investigation and incident response at one of the world’s largest and leading technology companies.

How Hackers Exploit Your Windows Tools, Part 2: The WMI Threat
HOW HACKERS EXPLOIT YOUR WINDOWS TOOLS, PART 2: THE WMI THREAT
Windows Management Instrumentation (WMI) is a Microsoft Windows administrative tool that has access to all system resources, making it powerful for both legitimate and illegitimate use. Via WMI you can do things like execute, delete and copy files; change registry values; and identify which security...

Five Mobile Security Challenges Facing Enterprise
FIVE MOBILE SECURITY CHALLENGES FACING ENTERPRISE
Mobile devices have permeated our personal lives, and increasingly impact all types of enterprise. The information security industry is just beginning to catch up to the dramatic impact of mobile. Since inception, NowSecure has focused entirely on mobile.

How to Scale Mobile Application Security Testing
HOW TO SCALE MOBILE APPLICATION SECURITY TESTING
Mobile devices have permeated our personal lives, and increasingly impact all types of enterprise. The information security industry is just beginning to catch up to the dramatic impact of mobile. Since inception, NowSecure has focused entirely on mobile. Join Sam Bakken as he shares insights into 5...

2017 Trends in IoT Cyber Attacks
2017 TRENDS IN IOT CYBER ATTACKS
There is a need to protect ALL Internet of Things (IoT) devices from unknown vulnerabilities. When IoT is augmented with sensors and actuators, the technology becomes an instance of the more general class of cyber-physical systems, which also encompasses technologies such as smart grids, virtual pow...

The Second Coming of Ransomware - Insights into New Developments
THE SECOND COMING OF RANSOMWARE - INSIGHTS INTO NEW DEVELOPMENTS
We are excited to bring you an updated version of our hugely popular webinar, "Petya, notPetya or Goldeneye - The Lies, the Truth and What's Coming Next". Traditional ransomware, for the want of a better word, is boring and truthfully a fairly opportunistic way to make money.

An Elegant and Practical Model for Security Practitioners
AN ELEGANT AND PRACTICAL MODEL FOR SECURITY PRACTITIONERS
Let's look at a practical model that has tangible meaning for practitioners, based on the Attack Lifecycle, and encompassing modern security capabilities to drive the outcome of not suffering any business impact resulting from a breach.

How Threat Intelligence Helps You Combat Targeted Malware
HOW THREAT INTELLIGENCE HELPS YOU COMBAT TARGETED MALWARE
As malware becomes more complicated and harder to detect, cyber analysts are increasingly inundated with more work. The more menial tasks a security team performs, the less likely they are to have the time to properly analyze or defend against malware. There are steps you can take to defend against ...

Better Protect Your Web Apps by Knowing How They Will Be Attacked
BETTER PROTECT YOUR WEB APPS BY KNOWING HOW THEY WILL BE ATTACKED
Join our “Web App Security” presentation, which provides the audience with a global perspective of the current state of web application vulnerabilities. Attendees will: gain a better understanding of how reconnaissance is used by attackers to discover and pinpoint systems to compromise, ...

Stop Living in the Past: A New Approach to Application Security
STOP LIVING IN THE PAST: A NEW APPROACH TO APPLICATION SECURITY
Information security has not kept pace with the new reality of a software-driven world. Traditional defenses are proving inadequate in this environment. We’ll discuss how organizations should evolve their security strategies as users and applications become the risk focal point.

Introducing CDL - The Cybersecurity Data Lake
INTRODUCING CDL - THE CYBERSECURITY DATA LAKE
An introduction to CDL, the world's first managed on-premise and cloud cybersecurity data lake. Developed with Intel and leading data center, cloud and security vendors, CDL is designed to democratize security analytics at scale, unlock the potential of today’s siloed security solutions.

Be Ready or Pay the Price: Defending Against the Next Ransomware Attack
BE READY OR PAY THE PRICE: DEFENDING AGAINST THE NEXT RANSOMWARE ATTACK
Despite 2017 only being halfway over, there is a long list of significant breaches impacting organizational reputation and bottom line across a variety of industries. The WannaCry and NotPetya outbreaks exploited computer security vulnerabilities.

The Future of Cyber Security - Facts & Predictions
THE FUTURE OF CYBER SECURITY - FACTS & PREDICTIONS
Ransomware, one of today's biggest security threats, has become a massive growth opportunity for our channel. As key stakeholders fear now that their organisation will eventually be hit by a ransomware attack, they are willing to spend more on IT security solutions.

The State of Application Security: Hackers On Steroids
THE STATE OF APPLICATION SECURITY: HACKERS ON STEROIDS
Organizations of all sizes face a universal security threat from today’s organized hacking industry. Why? Hackers have decreased costs and expanded their reach with tools and technologies that allow for automated attacks against Web applications. This webinar will detail key insights from the ...

Disrupting Credential-based Attacks
DISRUPTING CREDENTIAL-BASED ATTACKS
Learn how to use the Palo Alto Networks next-generation security platform to disrupt the unique attack lifecycle used in credential-based attacks. In this session, get details about the strategies and key technologies for preventing both the theft and abuse of credentials. In this session, get detai...

Secure Your Business: How to Improve Threat Detection & Response
SECURE YOUR BUSINESS: HOW TO IMPROVE THREAT DETECTION & RESPONSE
Are cyberthreats keeping you up at night? You’re not the only one. According to recent research, 67% of companies are worried about security issues such as malware, phishing, and data theft. So how do you improve your company’s security? How should you prioritize? How can you integrate a...

Learn how the NIST Cybersecurity Framework Benefits State and Local Governments
LEARN HOW THE NIST CYBERSECURITY FRAMEWORK BENEFITS STATE AND LOCAL GOVERNMENTS
The NIST Cybersecurity Framework (CSF) provides an excellent guide for state and local governments looking to improve their overall cybersecurity posture. Join our webcast hosted by Symantec Chief Cybersecurity Business Strategist, Renault Ross, where he reveals how to apply the CSF to state and loc...

The Worst Privacy and Security Risks and How To Defend Against Them
THE WORST PRIVACY AND SECURITY RISKS AND HOW TO DEFEND AGAINST THEM
We live in the age of high-profile breaches and cyber attacks. Every organization is a target, especially in the financial, healthcare and government space. With so much at stake in the event of a breach, what are the biggest cybersecurity risks for organizations? How should we defend against them? ...

Trends in Phishing Response Strategies
TRENDS IN PHISHING RESPONSE STRATEGIES
In early 2017, with the help of Gatepoint Research, PhishMe conducted a survey of select IT executives themed “Phishing Response Strategies”. The participants represent a wide variety of industries including business services, high tech, healthcare, financial services, and more. Survey p...

The cyber security challenges faced by businesses adopting a BYOD strategy
THE CYBER SECURITY CHALLENGES FACED BY BUSINESSES ADOPTING A BYOD STRATEGY
In early 2017, with the help of Gatepoint Research, PhishMe conducted a survey of select IT executives themed “Phishing Response Strategies”. The participants represent a wide variety of industries including business services, high tech, healthcare, financial services, and more. Survey p...

Crisis Management Techniques for Cyber Attacks
CRISIS MANAGEMENT TECHNIQUES FOR CYBER ATTACKS
The discussion focuses specifically on how to prevent and be best prepared for cyber-attacks in a situation of a crisis.Main points covered:What is a crisis and what are its common features? Business Continuity threats: How likely is that a cyber-attack will occur? Statistics: What industries are at...

Malware Detection - How to Spot Infections Early with AlienVault USM Anywhere
MALWARE DETECTION - HOW TO SPOT INFECTIONS EARLY WITH ALIENVAULT USM ANYWHERE
Malware has been a thorn in the side of IT pros for years, and will continue to be for years to come as new strains and variants evolve. The impact of malware to your business can be huge, as was demonstrated last year by the Mirai botnet, one of the largest and most disruptive distributed denial of...

Advanced Attacker Deception: Taking Action on the New Threat Terrain
ADVANCED ATTACKER DECEPTION: TAKING ACTION ON THE NEW THREAT TERRAIN
As businesses advance their use of emerging technologies, they also create new openings for cyber attackers. The key to protecting your organization from APTs and other sophisticated threats is to detect intrusions as early as possible in the attack cycle. But this is easier said than done. Using va...

Advanced DDoS Attack Protection
ADVANCED DDOS ATTACK PROTECTION
Government Agencies, Enterprises and Service Providers all experience continuous cybersecurity attacks that often begin with Distributed Denial of Service (DDoS) attacks. DDoS attacks are a world-wide phenomenon impacting all industries, are more complex than ever before, and are increasing in size ...

Are You Prepared for Ransomware?
ARE YOU PREPARED FOR RANSOMWARE?
One of the most frustrating threat innovations of the last decade has been ‘ransomware’ malware. Initially considered just a consumer threat, both government and commercial enterprise networks can now be listed among its victims. Carl Leonard, Principal Security Analyst at Forcepoint, ex...

Staying Ahead of Cyber Attacks | Next Gen SOC :Getting Started with Managed Detection
STAYING AHEAD OF CYBER ATTACKS | NEXT GEN SOC :GETTING STARTED WITH MANAGED DETECTION
Can the managed detection and response (MDR) framework protect organizations from today’s advanced, sophisticated threats? In this webinar, we discuss the different components of MDR and how it can advance your existing security operations. Frost and Sullivan’s principal cyber security c...

Endpoint Detection and Response is not enough
ENDPOINT DETECTION AND RESPONSE IS NOT ENOUGH
Traditional Endpoint Protection (EPP) products have failed to detect advanced malware that easily evade signature-based antivirus solutions. To counteract this problem, Gartner reports that 100% of EPP solutions will incorporate Endpoint Detection and Response (EDR) capabilities, focused heavily on ...

Stop Pulling Your Hair about Cyber Threats
STOP PULLING YOUR HAIR ABOUT CYBER THREATS
You can construct & deconstruct your app environments and integrate security testing tools while assessing vulnerabilities before releasing to production. Getting anxious about cyber attacks? You're not alone: there’s hardly a day passing by without news of a security breach. Keeping a...

Staying Ahead of Cyber Attacks Next Gen SOC :Getting Started with Managed Detection
STAYING AHEAD OF CYBER ATTACKS NEXT GEN SOC :GETTING STARTED WITH MANAGED DETECTION
In this webinar, we discuss the different components of MDR and how it can advance your existing security operations. Frost and Sullivan’s principal cyber security consultant Parminder Saini and Paladion’s top cyber security expert Jose Varghese decode the MDR framework to help you under...

NotPetya: Ransomware Or a Cyber Attack in Disguise
NOTPETYA: RANSOMWARE OR A CYBER ATTACK IN DISGUISE
The major ransomware attack that spread across the world in late June struck large pharmaceutical companies, Chernobyl radiation detection systems, the Kiev metro, an airport, banks, hospitals and government agencies. Was this a financially motivated cyber attack or something more sinister? Is the w...

Cybersecurity Tips for IT/OT Networks
CYBERSECURITY TIPS FOR IT/OT NETWORKS
With the growing use of converged IT/OT networks, a number of cybersecurity vulnerabilities and challenges have emerged that many operation managers are still learning to deal with. In this webinar, we share the most important known cybersecurity issues with IT/OT networks, and the latest tips and b...

THE 5 KEYS FOR DEALING WITH AN EMAIL-BORNE RANSOMWARE ATTACK
THE 5 KEYS FOR DEALING WITH AN EMAIL-BORNE RANSOMWARE ATTACK
Email-borne ransomware attacks are on the rise. An average of 4,000+ ransomware incidents have occurred daily since the start of 2016*. What should you do if your organization is hit by ransomware? The key is to have a plan before it happens because the bad guys won’t give you much time to rea...

Locky, WannaCry, now Petya/NotPetya. Is this the new normal in Cyber Security?
LOCKY, WANNACRY, NOW PETYA/NOTPETYA. IS THIS THE NEW NORMAL IN CYBER SECURITY?
What we see is that the cyber arms race continues to evolve. If I were to boil this down to its essence, cyber criminals are combining exploits and attacks in creative ways that are not necessarily brand new, but can be tweaked and combined in new ways to create very effective attacks. Like mixing c...

DEFENDING AGAINST THE DATA BREACH: IMPLEMENTING A DEFENSE-IN-DEPTH SECURITY STRATEGY
DEFENDING AGAINST THE DATA BREACH: IMPLEMENTING A DEFENSE-IN-DEPTH SECURITY STRATEGY
Motivated hackers will find multiple attack vectors in order to access sensitive data—the crown jewels. A comprehensive preventive strategy is key to slowing down and mitigating damage that might be done by the intruder. While most of these impacted companies were utilizing the latest network ...

After WannaCry: Getting Ahead of Ransomware
AFTER WANNACRY: GETTING AHEAD OF RANSOMWARE
WannaCry is undoubtedly one of the worst cyber disasters to strike global businesses in years, crippling transportation and hospitals globally. It is imperative for organizations of all types to be prepared to quickly address the growing threats of ransomware. Join Tim Bandos, our Senior Director of...

The Impact of Ransomware & How to Defend Against It
THE IMPACT OF RANSOMWARE & HOW TO DEFEND AGAINST IT
Ransomware attacks have been an ongoing concern since they first emerged as a threat in the mid-2000s and this method of extortion has continued to wreak havoc on individuals and businesses alike across the globe. Last year saw a prolific increase in the number of new ransomware families and 2016 wa...

WannaCry Ransomware Attack: What to Do Now
WANNACRY RANSOMWARE ATTACK: WHAT TO DO NOW
Find out what you need to know and how to protect your organization against the WannaCry ransomware attack, the largest coordinated cyber attack of its kind. WannaCry has already crippled critical infrastructure, multiple hospitals and telecommunications organizations, infecting hundreds of thousand...

Orchestrate Your Security Defenses with Threat Intelligence
ORCHESTRATE YOUR SECURITY DEFENSES WITH THREAT INTELLIGENCE
Although the majority of organizations subscribe to threat intelligence feeds to enhance their security decision making, it’s difficult to take full advantage of true insights due to the overwhelming amounts of information available. Even with an integrated security operations portfolio to ide...

Insiders and Smart Attackers: How to Track & Stop the Rogue
INSIDERS AND SMART ATTACKERS: HOW TO TRACK & STOP THE ROGUE
Despite some of the most noted ‘leakers’ now having served their punishments, the insider threat still looms large over industry as the hardest to detect with the potential to cause the most damage, providing a dire consequence for a company to find itself in. Whether it is an insider go...

A Look at the WannaCry Aftermath and Ways to Prevent Recurrences with IBM MaaS360 with Watson
A LOOK AT THE WANNACRY AFTERMATH AND WAYS TO PREVENT RECURRENCES WITH IBM MAAS360 WITH WATSON
The WannaCry ransomware attack has come – but not yet gone – as organizations continue to struggle with its destructive fallout across 150 countries and over 200,000 endpoints. A hard lesson learned: this massive threat was wholly preventable. Moving forward, enterprises need the right h...

Battling Unknown Malware With Machine Learning
BATTLING UNKNOWN MALWARE WITH MACHINE LEARNING
CrowdStrike recently made headlines by announcing that it is the first machine learning-based engine to be integrated into VirusTotal. VirusTotal is the premier nexus where all reputable AV vendors transparently publicize their detection results and share malware data for the greater good. The addit...

Security at Speed: Integrating AppSec into the Tools you Already Use
SECURITY AT SPEED: INTEGRATING APPSEC INTO THE TOOLS YOU ALREADY USE
Did you know the Veracode Application Security Platform integrates with the development, security and risk-tracking tools you already use? And our flexible APIs allow you to create your own custom integrations or use community integrations, built by the open source community. Join us for a webinar a...

Cyberattacks: Why Mid-Market Companies Believe They
CYBERATTACKS: WHY MID-MARKET COMPANIES BELIEVE THEY'RE SAFE - BUT AREN'T
A recent Arctic Wolf study found a prevalent cybersecurity dissonance between perception and reality, in which most companies believe that they are more cybersecure than they actually are. This is especially dangerous for mid-market companies, which face the same cyberthreats and issues but with few...

Ransomware from a Hacker’s Perspective
RANSOMWARE FROM A HACKER’S PERSPECTIVE
As last weeks global Wannacrypt cyber attack has shown, Ransomware has indeed matured and its impact on business has grown exponentially. In the last week alone hackers encrypted hundreds of thousands of files across hundreds of countries globally, incapacitating users and taking whole networks host...

Stop Attackers from Phishing Your Inbox for Good
STOP ATTACKERS FROM PHISHING YOUR INBOX FOR GOOD
Inbound email is the primary source of phishing attacks that lead to breaches like ransomware, BEC attacks, malware and credential harvesting. Area 1 Security locks down your email to keep your organization safe from hacks where current secure email gateways and anti-spam filters fail. This webinar ...

Dealing with Skills Gap in Cyber Security
DEALING WITH SKILLS GAP IN CYBER SECURITY
As cyber threats in the business world evolve, so do the skill requirements on Cyber Security specialists. In 2017, 55% of enterprises required at least three months to fill open Cyber Security positions and 37% reported that less than 1 in 4 candidates have the qualifications they need (1). Buildin...

WannaCry: Inside the Next Generation of Malware Attacks
WANNACRY: INSIDE THE NEXT GENERATION OF MALWARE ATTACKS
In this webinar we will analyze the details of the WannaCry code and look ahead at what to expect in future NSA-inspired outbreaks. The proliferation of state-sponsored code to unknown attackers makes is all the more necessary to improve the arsenal of tools we use to defend against them. We will in...

Anatomy of the attacks: WannaCry ransomware & Google OAuth phishing
ANATOMY OF THE ATTACKS: WANNACRY RANSOMWARE & GOOGLE OAUTH PHISHING
On May 3rd, over a million Gmail users granted a fake, but convincing, application full access to their emails and contacts. Two weeks later, a major ransomware attack spread rapidly and affected a multitude of organizations across the world. Needless to say, it’s been a busy month in the info...

Lessons Learned From the Hack of the DNC and Other Incidents
LESSONS LEARNED FROM THE HACK OF THE DNC AND OTHER INCIDENTS
The cause and consequence of several pivotal hacking incidents. What attack tradecraft and techniques will trickle down to the consumer attack community. What you can do to prevent incidents from causing major disruptions in your organization. As we have often heard, "Those who cannot remember ...

Enhancing Your Security Infrastructure with Infoblox Threat Intelligence
ENHANCING YOUR SECURITY INFRASTRUCTURE WITH INFOBLOX THREAT INTELLIGENCE
If your organization is like many, you've subscribed to external intelligence and/or you're using internal patchwork of threat intelligence within various departments—some information here, some information there that can't be used anywhere else—no way to integrate. And that ...

Prepare for the Imminent Shifts in Endpoint Attacks
PREPARE FOR THE IMMINENT SHIFTS IN ENDPOINT ATTACKS
Ransomware is the latest tool being utilized by cybercriminals to monetize everyday security flaws, and it's causing huge headaches for organizations everywhere. However, the techniques leveraged by ransomware can be tackled – and the probability of an infection dramatically reduced &ndash...

Latest Malware Trends & Attack Vectors
LATEST MALWARE TRENDS & ATTACK VECTORS
In this webinar, Richard Cassidy, Technical Director EMEA, and (ISC)² EMEA Managing Director, Adrian Davis will discuss the latest malware trends and attack vectors. The most reported cyber-criminal groups, the latest attack trends (like WannaCry), and best practices for fighting the adversary ...

DDoS: how to counter the new threats we
DDOS: HOW TO COUNTER THE NEW THREATS WE'RE SEEING IN 2017
The largest Distributed Denial of Service (DDoS) attack doubled in size over the last year. They’re now bigger, more complex, and require more expertise and tools to defend against than in the past. What action do you need to make it harder for an attacker to render your network unresponsive? ...

Improving Cybersecurity Posture While Staying on Budget
IMPROVING CYBERSECURITY POSTURE WHILE STAYING ON BUDGET
Nuspire's Shannon Culp and Dan Hoban discuss planning and prioritizing security projects, staying on top of the ever-changing threat landscape, and staying on track with your budget while doing so.

Don
DON'T CRY OVER WANNACRY RANSOMWARE
Wannacry is big but how big is it really? It’s important to understand how this piece of ransomware is operating, what you can do to stop it and what to do if you’ve been compromised.Join us to learn what Symantec customers and non-customers can do against this threat and future threats ...

Trends Behind Today
TRENDS BEHIND TODAY'S BREACHES & CYBER ATTACKS IN EMEA
Join us in a live webinar as Jens Monrad explores trends that define today’s threat landscape based on Mandiant’s investigation of last year’s successful cyber attacks. Register today and get insights into: New phishing trends breaching today’s companies. Changes in modern at...

A Guide to Predicting Cyber Attacks
A GUIDE TO PREDICTING CYBER ATTACKS
The increasing number of email-based cyber attacks on the banking and financial services sector, as well as the continuous evolution of these attacks, requires both Risk Management and Information Security professionals to be constantly vigilant - and prepared - to protect their organizations from t...

From Targeted to Distributed - Raise your Defenses Against Ransomware and Modern Malware
FROM TARGETED TO DISTRIBUTED - RAISE YOUR DEFENSES AGAINST RANSOMWARE AND MODERN MALWARE
Modern malware has evolved and mutated to be hard to detect, defend and protect against. Now to be sure that you are protected from the most common threat you need the best level of security, and is endpoint security like anti-malware really keeping up?While statistics show that worms such as Confic...

Bigger Isn
BIGGER ISN'T ALWAYS BETTER: ASSESSING CYBER RISK TO REDUCE YOUR ATTACK SURFACE
Ransomware, spear phishing and third party breaches have become a huge problem as organizations become more connected online and expand their cyber footprint. When even the largest and most sophisticated global organizations, government agencies, and multinational banks are routinely penetrated and ...

What Every CIO Needs to Know About Technology Risk and Cybersecurity
WHAT EVERY CIO NEEDS TO KNOW ABOUT TECHNOLOGY RISK AND CYBERSECURITY
Risk and the business value of IT are both based on the technology dependencies of business outcomes. CIOs must effectively relate IT risk and security to business outcomes and engage non-IT executives. The goal is effective decision making that creates appropriate levels of security and IT risk tha...

Have you been affected by the cyber attack?
HAVE YOU BEEN AFFECTED BY THE CYBER ATTACK?
PowerON recently shared a blog ‘WannaCry NHSCyberAttack and what can be done to prevent or mitigate’ where Steve Beaumont discusses how the attack could have been avoided (hindsight is a wonderful thing) and the Microsoft solutions available to help eliminate future risks. For those inte...

Exploits: How they work and how to crush them
EXPLOITS: HOW THEY WORK AND HOW TO CRUSH THEM
Geared for the IT administrator, but open to anyone interested in cyber security. What are exploits? How do they work? What makes them so dangerous? And what can be done to protect your users and network against exploit-based attacks? Learn this and more as Malwarebytes researchers tackle one of the...

An Inside View of a Zero-Day Campaign
AN INSIDE VIEW OF A ZERO-DAY CAMPAIGN
At a recent SC Congress eSymposium, Malwarebytes' malware crushing experts delivered an insightful look inside a zero-day malware attack campaign. Since traditional anti-virus approaches leverage lists of known malware to protect against attacks, they can become minimally effective at protecting...

Protecting Your Endpoint From Data Loss and Malware Attacks
PROTECTING YOUR ENDPOINT FROM DATA LOSS AND MALWARE ATTACKS
Learn how Dell EMC is helping customers protect endpoint data from data loss and attacks through using the Mozy backup solution. Many small to large customers use Mozy to protect critical information stored at the edge. Here are some of the things that will be covered in the session. What is Mozy on...

CYBER THREATS FOR MSPS TO WATCH IN 2017
CYBER THREATS FOR MSPS TO WATCH IN 2017
This webinar will cover: The collection of threat intelligence and its importance in combating cyber threats. Which threats are likely to be seriously problematic - and dangerous for MSPs - through 2017 . What businesses need to know about the threat landscape . The resources and tools that MSPs can...

The Role of Ethical Hacking in Cyber Security
THE ROLE OF ETHICAL HACKING IN CYBER SECURITY
Hacking isn’t inherently bad and comes in many colors: black, white, and all shades in between. Cybersecurity relies on white hat hackers. “White hat” or Ethical Hacking is key to strengthening network security. It also involves thinking like a “black hat” hacker (those...

CyberSecurity: What You Need to Know for 2017?
CYBERSECURITY: WHAT YOU NEED TO KNOW FOR 2017?
In this webinar, our security expert, Sam Cattle will bring you up to speed on the latest in security while exploring software updates and technologies from Dell EMC. He also discusses best practices for employee training. This is a great webinar to watch before you head to the RSA Conference 2017.

Cybersecurity for Small Businesses: Cyber Threats, Security Best Practices & Resources
CYBERSECURITY FOR SMALL BUSINESSES: CYBER THREATS, SECURITY BEST PRACTICES & RESOURCES
Today there is report after report of a high profile cyber attack or breach. Hackers are getting more bold and small businesses are fast becoming prime targets for these attacks. Cybersecurity: It's Your Business" reviews: Cyber Threats Actors, Types of Cyber Threats, Reasons Hackers Target...

Psychological Warfare: How CyberCriminals Mess With Your Mind
PSYCHOLOGICAL WARFARE: HOW CYBERCRIMINALS MESS WITH YOUR MIND
Today’s cyber attacks utilize themost complex threat technologies to infiltrate users' computers. Yet much ofthe danger actually lies outside of the code. When attackers combine atechnological attack with psychology—a social engineering tactic similar toadvertising—their reach ...

Launch, Detect, Evolve: The Mutation of Malware Webinar
LAUNCH, DETECT, EVOLVE: THE MUTATION OF MALWARE WEBINAR
In order to hit their targets, malware developers need to constantly evolve their tactics. This evolution is frequently done in very small incremental changes to known malware attacks. Today, malicious developers know their malware has a short half-life before detection. In order to optimize their e...

2015: The Year of the Flash Zero-Days
2015: THE YEAR OF THE FLASH ZERO-DAYS
Throughout 2015, there seemed to be a never ending exploit of Adobe Flash. Every time a patch was released, cybercriminals found another security hole. And IT admins everywhere struggled to keep pace with the patches.

How Malware Evades Common Prevention Solutions
HOW MALWARE EVADES COMMON PREVENTION SOLUTIONS
The continual evolution of cyber threats provides a challenge to accepted security controls and prevention solutions. In this webinar, we examine the question – are the measures you have implemented enough to keep your assets safe? Topics covered include anti-virus and sandbox concepts, and th...

Learning How Hackers Hack
LEARNING HOW HACKERS HACK
Placing yourself in the shoes of a hacker and attacking your own computer systems is likely the most effective way of uncovering your security vulnerabilities. Penetration testing or pen testing helps organizations to probe their own systems for weaknesses that could lead to a breach.

Shut Down Mirai and DDoS Attacks on Your Organization
SHUT DOWN MIRAI AND DDOS ATTACKS ON YOUR ORGANIZATION
Mirai botnet attacks continue to rise, using IoT devices to flood targeted websites in order to overload servers and disrupt service. These Mirai-infected devices have been uncovered in 164 countries, successfully attacking several organizations.

The Anatomy of a Phishing Attack
THE ANATOMY OF A PHISHING ATTACK
Phishing attacks account for the vast majority of all cybercrime and is by far the most lucrative. Tens of millions of phishing e-mails are sent annually and because of the improved sophistication of both the appearance and technology of the messages, users are being tricked more than ever.

How to Recognize and Prevent Social Engineering Attacks
HOW TO RECOGNIZE AND PREVENT SOCIAL ENGINEERING ATTACKS
Social engineering is nothing new. From the Trojan Horse that collapsed Troy to Frank Abagnale's famous deceptions portrayed in the film Catch Me If You Can, conmen and hackers have preyed on people’s innate tendency to trust. We invite you to listen in as internationally recognized techno...

Strengthen Your Human Firewall with Social Engineering Awareness Training and Simulated Phishing Tests
STRENGTHEN YOUR HUMAN FIREWALL WITH SOCIAL ENGINEERING AWARENESS TRAINING AND SIMULATED PHISHING TESTS
Social engineering is the number one security threat to any organization, making your employees the weakest link in your IT security. Learn how the TracePhishing Simulator: Strengthens your organization's human firewall by leveraging TraceSecurity's best-practice methodology.

MIB Hosting Social Engineering Webinar
MIB HOSTING SOCIAL ENGINEERING WEBINAR
Ethical Hacker, Information Security Expert, Penetration Tester and Social Engineer Steve Stasiukonis will explain the numerous ways business network can be compromised.The presentation will explain Social Engineering techniques and how white-collar criminals leverage the use of common people, proce...

Social Engineering and Email Security Survey
SOCIAL ENGINEERING AND EMAIL SECURITY SURVEY
How Prepared is Your Enterprise to Defend Against Targeted Socially-Engineered Attacks? 46% of surveyed security leaders say their organizations have been victimized by at least one socially-engineered attack in the past year.

How to Respond to Cybersecurity Incidents Faster, Smarter, Better
HOW TO RESPOND TO CYBERSECURITY INCIDENTS FASTER, SMARTER, BETTER
This demonstration will showcase the Resilient IRP’s ability to enable complete IR orchestration and automation – aligning security teams’ people, process, and technologies into a single hub for incident response.

3 Key Trends in Application Security, feat. Forrester
3 KEY TRENDS IN APPLICATION SECURITY, FEAT. FORRESTER
Even though attacks on Web applications account for only 8% of reported security incidents, they account for 40% of breaches – the single biggest layer of data loss. So, what are organizations doing today to protect their applications?

Main Cyber Attack Destinations in 2016
MAIN CYBER ATTACK DESTINATIONS IN 2016
The big story for Q1 2016 in the digital identity network is that although authentication continues to be a key imperative for global digital businesses, attacks are evolving and becoming more pernicious and hugely widespread, including more mobile attacks than ever before. In Q1 alone, 411 million ...

What Suppliers Don
WHAT SUPPLIERS DON'T TELL YOU ABOUT SECURITY?
When parts of a business process are outsourced, how can you as a customer assess that your supplier provides secure services? Of course, certification of their security management process gives some trust, but control is better. This presentation is about a practical approach to check vendor securi...

A Team-Based Approach to CyberSecurity
A TEAM-BASED APPROACH TO CYBERSECURITY
In this webinar we discuss techniques for empowering your organization, security teams – through executives, with the information the organization needs to combat cyber criminals and respond when the inevitable breach occurs.CyberSecurity breaches mean big losses for companies, including headl...

How to improve resilience and respond better to Cyber Attacks with ISO 22301?
HOW TO IMPROVE RESILIENCE AND RESPOND BETTER TO CYBER ATTACKS WITH ISO 22301?
Main points covered: Can cyber-attacks and information security breaches can impact your business continuity? How you can use your business continuity and incident management plans to effectively respond to cyber-attacks; and How ISO 22301 will ensure that you have effective plans in place and can i...

Surviving the OCR Cybersecurity & Privacy Pre-Audit
SURVIVING THE OCR CYBERSECURITY & PRIVACY PRE-AUDIT
Much like JACHO, the OCR has been auditing the privacy and security policies of healthcare organizations in a proactive manner. Many healthcare organizations are surprised to learn that they are not prepared to successfully get through an OCR pre-audit. Thankfully getting your house in order isn&rsq...

NSA Hacking Tools Exposed Pt 2: Are You Protected?
NSA HACKING TOOLS EXPOSED PT 2: ARE YOU PROTECTED?
The ‘Shadow Brokers’ have recently released a new cache of malware exploits into the wild in which our NSF Threat Intelligence Researchers were able to reverse engineer and ‘sandbox’ for analytical purposes. With this noted, very sophisticated malware strains developed at the...

The difference between Cybersecurity and Information Security
THE DIFFERENCE BETWEEN CYBERSECURITY AND INFORMATION SECURITY
Cybersecurity is a growing and rapidly changing field, and it is crucial that the central concepts that frame and define this increasingly pervasive field are understood by professionals who are involved and concerned with the security implications of information technology (IT).

4 Pillars Every Organization Needs When Implementing Cybersecurity Strategies
4 PILLARS EVERY ORGANIZATION NEEDS WHEN IMPLEMENTING CYBERSECURITY STRATEGIES
The webinar provides insightful information on the most significant cyber security strategies that every organization needs, in order to respond effectively and professionally to cyber threats. In addition, building a culture of safety in your organization is the key to protecting the integrity of a...

6 Steps to Secure Your Organization from Cybersecurity Threats
6 STEPS TO SECURE YOUR ORGANIZATION FROM CYBERSECURITY THREATS
This webinar will deliver exclusive information on the international best practices in securing the integrity of organizations from cyber-attacks. Get to know in details on how to apply proper security measures and secure your organization from cybersecurity threats.

MCG Cybersecurity Webinar: Risk Management for Small Business
MCG CYBERSECURITY WEBINAR: RISK MANAGEMENT FOR SMALL BUSINESS
Learn the five steps all businesses must follow to protect themselves from costly data breaches. This will be the first of a monthly series to educational webinars for small business leaders. Knowing is the first step in protecting your business.

National Small Business Week with Vision Computer Solutions: Cyber Security 101
NATIONAL SMALL BUSINESS WEEK WITH VISION COMPUTER SOLUTIONS: CYBER SECURITY 101
National Small Business Week is an annual week aimed at small and medium-sized business growth in all industries. In an effort to amplify National Small Business Week in Michigan. Vision Computer Solutions took part in a series of three 30-minute webinars to Michigan Chamber Partners all across the ...

Digital Fire Cyber Security Webinar
DIGITAL FIRE CYBER SECURITY WEBINAR
Have you taken a step back to look at your business’ IT security plan? Do you have the proper measures in place to prevent an attack? Do you have proper network security? I bet you are thinking there is no way your business is at risk.

GROWING CYBERSECURITY THREATS TO THE ENERGY AND INDUSTRIAL SECTORS
GROWING CYBERSECURITY THREATS TO THE ENERGY AND INDUSTRIAL SECTORS
Learn about the most high-profile attacks on energy and industrial sectors and how they were executed. THE IMPACT Explore the strategies employed by different actors to infect machines, disrupt business functions, and compromise intellectual property.

HOW HACKERS EXPLOIT WEAK PASSWORDS
HOW HACKERS EXPLOIT WEAK PASSWORDS
Learn How You Can Help Your Organization Manage Passwords and Avoid Catastrophic Data Breaches.

Phishing 101: Don
PHISHING 101: DON'T TAKE THE BAIT
Learn how to spot the signs of an attack. Get to know the various types of phishing campaigns. Understand who is being targeted & why.

2017 Top 5 Cybersecurity Threats
2017 TOP 5 CYBERSECURITY THREATS
Discover the Most Dangerous Cybersecurity Threats of The New Year. Michelangelo Sidagni serves as Chief Technology Officer leading technical development, security research and operations for NopSec. Michelangelo holds numerous professional certifications in information security including CISSP, CISA...

Cyber security and process network control for internal auditors
CYBER SECURITY AND PROCESS NETWORK CONTROL FOR INTERNAL AUDITORS
When it comes to cyber security, it is not just the financial systems that you need to worry about. The risk is far greater on the operational side, terrorists and criminals can attack your business and they can do it online. If terrorists accessed a chemical or nuclear plant then catastrophic damag...

Black Hat 2015 Findings – Staying Ahead of Malware
BLACK HAT 2015 FINDINGS – STAYING AHEAD OF MALWARE
2015 has been a huge year for malware. Learn about highlights and revelations from Black Hat 2015, specifically how the windows software update services can be hacked, the future of biometrics, and the progress of scams and other victim-initiated payments like ransomware.

Asymmetric Resilient Cybersecurity
ASYMMETRIC RESILIENT CYBERSECURITY
We are delivering the theory, processes, methodologies, and algorithms that will enable a resilient cyber infrastructure with an asymmetric advantage to thwart adversaries who seek to infiltrate and damage our national security through digital means.

Cyber Attack Trends 2017 and Beyond: Protecting Your Business in Cyberspace
CYBER ATTACK TRENDS 2017 AND BEYOND: PROTECTING YOUR BUSINESS IN CYBERSPACE
As the scale and sophistication of cyber-attacks increases, coupled with new legislation and the complexity of technology, businesses need to manage risk in ways beyond those traditionally handled by the information security function.

2017 Threat Landscape: Increased Sophistication, or More of the Same?
2017 THREAT LANDSCAPE: INCREASED SOPHISTICATION, OR MORE OF THE SAME?
As 2016 draws to a close, security professionals worldwide will be left pondering another year of publicised breaches, vulnerabilities and threats. So what are the key takeaways and how can global security events from the past 12 months inform your plans for 2017.

Mobile Security: 2016 Wrap-Up and 2017 Predictions
MOBILE SECURITY: 2016 WRAP-UP AND 2017 PREDICTIONS
2016 has been a fully packed year for mobile security, with the first major public exposure of sophisticated state-sponsored cyber espionage, and the evolution of mobile spyware technology for corporate espionage.

Mobile Security Threats & ESET Endpoint Security for Android
MOBILE SECURITY THREATS & ESET ENDPOINT SECURITY FOR ANDROID
Looking to improve mobile device security, protect remote workers and reduce costs? Then join this webinar detailing how ESET endpoint security for Android can handle all the latest threats—without the need for a costly MDM system.

Next-level mobile app security: A programmatic approach
NEXT-LEVEL MOBILE APP SECURITY: A PROGRAMMATIC APPROACH
Name a mobile app security challenge and chances are Katie Strzempka, VP Customer Success and Services at NowSecure, has developed and implemented a solution. Fresh off the publication of her Mobile App Security Program Management Handbook, Katie will share her experiences helping numerous enterpris...

Three Secrets to Becoming a Mobile Security Superhero
THREE SECRETS TO BECOMING A MOBILE SECURITY SUPERHERO
Learn how to become the mobile security superhero at your company by following these 3 steps: Prove to your management that mobile security threats are real by showing real examples. Review the SANS Institute checklist to help choose the right mobile threat defense solution.

Intelligent Security: Balancing Information Security Risks and Priorities
INTELLIGENT SECURITY: BALANCING INFORMATION SECURITY RISKS AND PRIORITIES
As organisations accept that they are more than likely to be breached, strengthening business resilience and response capabilities is becoming just as important as developing defensive strategies. As a result, organisations are crafting risk-based approaches to balance their priorities in order to p...

Stroke of genius; The only known way to fully protect against keystroke loggers
STROKE OF GENIUS; THE ONLY KNOWN WAY TO FULLY PROTECT AGAINST KEYSTROKE LOGGERS
Reduce the costs and risks associated with incident response through stronger prevention. According to the 2016 Verizon Data Breach Report, the majority of confirmed data breaches involved stolen passwords. Learn what your peers are doing to reduce the impact of stolen credential breaches and other ...

Dealing with DDoS Application Threats in Mobile Networks
DEALING WITH DDOS APPLICATION THREATS IN MOBILE NETWORKS
The publicity given to devastating cyber-attacks on companies like Sony Pictures leads some mobile operators to believe that the uniqueness of the mobile network, service and device environment means they are nowhere near as vulnerable to DDoS and Advanced Persistent Threats (APT). Leveraging Heavy ...

Making Cybersecurity Manageable with High-Fidelity Security
MAKING CYBERSECURITY MANAGEABLE WITH HIGH-FIDELITY SECURITY
The volume and sophistication of IT threats is putting unprecedented pressure on security teams. With limited time and manpower, security teams need the right combination of visibility, intelligence and context to find threats in real-time before damage is done.

How to detect hidden cyberattack communications inside today’s networks
HOW TO DETECT HIDDEN CYBERATTACK COMMUNICATIONS INSIDE TODAY’S NETWORKS
Today’s cyber attackers survive by hiding their attack communications from the prying eyes of security. It’s a critical part of their attack arsenal and it lets them patiently manage and propagate attacks throughout your network, undetected.

Automatically quarantine endpoints based on network attack behavior detections
AUTOMATICALLY QUARANTINE ENDPOINTS BASED ON NETWORK ATTACK BEHAVIOR DETECTIONS
Join Albert Caballero, chief information security officer for HBO Latin America, to learn how to automatically pivot from real-time attack behavior detections in the Vectra UI to Carbon Black Response to expedite forensic investigation and isolate compromised hosts.

2017 Phishing Trends & Intelligence Report
2017 PHISHING TRENDS & INTELLIGENCE REPORT
The PhishLabs 2017 Phishing Trends and Intelligence Report reveals a profound shift in the overall cyber threat landscape. During this webinar, Senior Security Threat Researcher, Crane Hassold, goes into detail about widespread login practices that have left most industries and consumers vulnerable ...

Dridex: Chasing a Botnet from the Inside
DRIDEX: CHASING A BOTNET FROM THE INSIDE
In light of recent news about Dridex takedown, AnubisNetworks Labs team would like to take this webinar to share with the community some of the efforts undertaken during this investigation led by the NCA, with our participation, to track this malware and exploit its communication channels.In March 2...

Rise of the Zombie Army - A Study of Botnets
RISE OF THE ZOMBIE ARMY - A STUDY OF BOTNETS
From Haitian folklore to George A. Romero’s Dawn of the Dead, the use of Zombies in fictional settings has experienced a strong resurgence in recent years. With fact mirroring fiction, the real world has also faced the terror of dealing with a rise of mindless automatons capable of creating ma...

SANS: Implementing Active Breach Detection
SANS: IMPLEMENTING ACTIVE BREACH DETECTION
Watch this SANS webinar led by SANS Analyst David Shackleford to learn more about the critical role detection needs to play in a successful security strategy. He asks the question -- "Do you have confidence you can prevent 100 percent of intrusion attempts, and if not, can you find the attacker...

CYBER SECURITY: ARE YOU READY FOR 2017?
CYBER SECURITY: ARE YOU READY FOR 2017?
Akamai Security on demand webinar — in partnership with (ISC)2. DDoS Threats of Past, Present, and Future. Learn the latest stats and trends on Distributed Denial of Service (DDoS) attacks. You will learn: Historical developments in the DDoS threat landscape.

WEAPONS OF MASS DESTRUCTION - SOCIAL ENGINEERING
WEAPONS OF MASS DESTRUCTION - SOCIAL ENGINEERING
The 2016 Verizon Data Breach Investigations Report suggests that 30% of people will open a phishing email. With hundreds of thousands of people working in financial institutions around the country, we have a high potential level of risk. Cybercriminals have also weaponized tools into phishing emails...

Building a Career Pathways System for Cybersecurity
BUILDING A CAREER PATHWAYS SYSTEM FOR CYBERSECURITY
There has been considerable progress in the development of academic and transfer pathways for cybersecurity; however, the evolution of cybersecurity as a career within organizations has made it difficult to define a career pathway for cybersecurity. The CyberSeek Career Pathway portal is one example...

Cybersecurity Games: Building Tomorrow’s Workforce
CYBERSECURITY GAMES: BUILDING TOMORROW’S WORKFORCE
Join us during Computer Science Education Week as we discuss the growing momentum in computer science education and how cybersecurity can help support this growing effort. The U.S. House of Representatives has designated December 5-11, 2016 as Computer Science Education Week (CSEdWeek) in recognitio...

Cybersecurity for Computer Science
CYBERSECURITY FOR COMPUTER SCIENCE
Join us for a NICE Webinar that will inform attendees on how to contribute to the empowerment of cybersecurity competitions in the public and private ecosystem.Competitions encourage players to practice, hone cybersecurity skills, and build confidence in a controlled, real-world environment. They ar...

How to Build Internal Collaboration for Effective Cybersecurity
HOW TO BUILD INTERNAL COLLABORATION FOR EFFECTIVE CYBERSECURITY
An effective structure for managing information risk begins with collaboration across stakeholders. Malcolm Harkins will be speaking with Phillip Cantu, Cybersecurity and Technology Risk Management Leader, about developing partnerships with internal groups to ensure decisions about security keep pac...

Intro to Intercept: Stop Ransomware Before It Strikes
INTRO TO INTERCEPT: STOP RANSOMWARE BEFORE IT STRIKES
Ransomware is the #1 malware attack affecting organizations today. It encrypts your files and holds them hostage until the ransom is paid, causing massive disruption to business productivity. Sophos Intercept X prevents the malicious spontaneous encryption of data by all forms of ransomware – ...

Botnets: Is Your Network Really Protected?
BOTNETS: IS YOUR NETWORK REALLY PROTECTED?
October’s Mirai botnet was the largest in history, taking down Twitter, CNN, Netflix and the Guardian to name a few. Chris will explain how you can stop hackers from hijacking your network. We’ll discuss what you need to know about today’s network threat landscape; how today’...

Next-Gen Now: Outsmarting rootkits, ransomware, and zero-day attacks.
NEXT-GEN NOW: OUTSMARTING ROOTKITS, RANSOMWARE, AND ZERO-DAY ATTACKS.
From rootkits to ransomware, old school security cannot keep pace with today’s advanced attacks. Learn why these threats work, and how to protect against them. Join Dan Schiappa, GM for Sophos Enduser Security Group, for a live webcast on Next-Generation Enduser Protection and learn how you ca...

Stopping Tomorrow’s Attacks Today: a next-gen approach for advanced threats
STOPPING TOMORROW’S ATTACKS TODAY: A NEXT-GEN APPROACH FOR ADVANCED THREATS
Watch this on-demand webinar and get practical advice from Sophos security expert, John Shier, on how to protect your organization and combat today’s advanced threats. We will address social engineering, malware, and exploitation techniques.

Top 10 Zero-Day Exploits of 2015
TOP 10 ZERO-DAY EXPLOITS OF 2015
Despite the continuous advancements in cyber security in 2015, most organizations remain entirely exposed to targeted cyber attacks that leverage zero-day exploits. The traditional antivirus and endpoint security solutions are no longer effective. How can organizations prevent security breaches that...

Prevention Week Part 2: Defeat Zero-Day Exploits by Automating Prevention
PREVENTION WEEK PART 2: DEFEAT ZERO-DAY EXPLOITS BY AUTOMATING PREVENTION
Your endpoint security should easily prevent known threats. But can it also prevent unknown threats from compromising your environment? More importantly, can it automate this prevention so you don’t have to assign scarce resource to investigate alerts?In this webinar, you’ll discover a r...

Risk Based Security in a Hyper-Connected World
RISK BASED SECURITY IN A HYPER-CONNECTED WORLD
For many organisations, investments in new processes and technologies is on top of the priorities list. From behavioural analytics, big data solutions, and “one touch” processes that require no manual intervention, companies are always on the lookout for technology innovations that can a...

Digital Banking Trends, Security Risks and Counter Measures
DIGITAL BANKING TRENDS, SECURITY RISKS AND COUNTER MEASURES
There are no doubts that we are at the beginning of an exciting era of transformations in the digital banking space because there are many important trends around us that is fueling this shift. Examples - the increase in the number of smart phones and mobile internet usage, entry of non traditional/...

Privileged Accounts and the Cyber Attack Life Cycle
PRIVILEGED ACCOUNTS AND THE CYBER ATTACK LIFE CYCLE
Privileged Accounts and the Cyber Attack Life Cycle. This webinar focuses on how attackers find their way to the heart of enterprises, the role privileged credentials (passwords and SSH keys) play in an active cyber attack, and how the integration of CyberArk Privileged Account Security Solution and...

Third-Party Remote Access The Hidden Weak Spot Exploited by Attackers
THIRD-PARTY REMOTE ACCESS THE HIDDEN WEAK SPOT EXPLOITED BY ATTACKERS
Today, outsourcing is a critical strategy for supporting user productivity and business growth. Remote third-party access to an organization’s internal systems is an inherent requirement for outsourced services, maintenance, and support. Many companies overlook this remote vendor access as an ...

Cybersecurity – Pushing Past Compliance
CYBERSECURITY – PUSHING PAST COMPLIANCE
Watch this recorded webinar that explores the timeline from the 2015 breach of the Office of Personnel Management (OPM), to the mandated 30-day Cybersecurity Sprint for Federal Civilian Government, to what has now evolved into a cyber marathon for many agencies.

FFIEC CYBERSECURITY ASSESSMENT TOOL - WHAT YOU NEED TO KNOW
FFIEC CYBERSECURITY ASSESSMENT TOOL - WHAT YOU NEED TO KNOW
The Federal Financial Institutions Examination Council, or FFIEC has made great strides to provide the tools for financial institutions to protect themselves from cyber criminals. The need to use it is apparent, as hackers have become more innovative and their tools have become more advanced.

The Next Step in Cyber Defense and Response – How to Respond to Today’s Cyber Attack Trends and Security IT Challenges
THE NEXT STEP IN CYBER DEFENSE AND RESPONSE – HOW TO RESPOND TO TODAY’S CYBER ATTACK TRENDS AND SECURITY IT CHALLENGES
As the threat landscape continues to grow, organizations must have a single point of view of their entire connected environment to keep their digital assets secure, this webinar will focus on the new tasks in cyber defence as control becomes looser in the grip of the CISO.. As the threat landscape c...

Phishing, Malware and Incidents – Oh my! How to handle the daily deluge.
PHISHING, MALWARE AND INCIDENTS – OH MY! HOW TO HANDLE THE DAILY DELUGE.
No one understands the strain of constant battle better than those in Incident Response (IR). Daily cyber assaults require an unattainable perfect response – every time. However, teams are constantly working within constraints and breaches continue to occur in record number. Technology has bee...

Phishing Awareness and Response: Can Technology Alone Make a Difference?
PHISHING AWARENESS AND RESPONSE: CAN TECHNOLOGY ALONE MAKE A DIFFERENCE?
Phishing has been well established as the top entry method for hackers trying to access corporate networks. Yet, in spite of record spending on security technology, data breach reports continue to highlight the substantial lag between incident occurrence and detection. That technology- those investm...

Latest Attack Trends: Why Employees get Hooked by Phishing Emails
LATEST ATTACK TRENDS: WHY EMPLOYEES GET HOOKED BY PHISHING EMAILS
Phishing (including spear phishing), persists as the #1 attack vector used by hackers today – and they continue to launch more sophisticated tactics to gain access to corporate networks and assets. But, did you know these alarming statistics? -87% of the employees who opened a phishing simulat...

One Step Ahead of Phishing Attacks
ONE STEP AHEAD OF PHISHING ATTACKS
Phishing is serious business. It is the most common targeted method of cyber attacks, and the main perpetrators for phishing attacks are organized crime syndicates and state-affiliated actors.* Despite multiple security defense layers and many hours and dollars spent on end-user training, phishing c...

Caught in the Net: Effective Defence Against Phishing Attacks
CAUGHT IN THE NET: EFFECTIVE DEFENCE AGAINST PHISHING ATTACKS
Phishing is serious business. It is the most common targeted method of cyber attacks, and the main perpetrators for phishing attacks are organized crime syndicates and state-affiliated actors. Despite multiple security defense layers and many hours and dollars spent on end-user training, phishing co...

The Top Ten Phishing Lures of 2015
THE TOP TEN PHISHING LURES OF 2015
Phishing is without a doubt one of the biggest security threats to business today and cybercriminals are constantly modifying these threats in a bid to make them harder for humans and technology to detect. In this webinar, Proofpoint will be looking at the top 10 phishing lures of 2015 and the trick...

The Best Defense Against Cyber Attacks You’ve Never Heard Of.
THE BEST DEFENSE AGAINST CYBER ATTACKS YOU’VE NEVER HEARD OF.
With all the attention paid to the technological sophistication of cyber attacks, as well as to the new technologies arising to strengthen defense, one fact often gets overlooked: Security is fundamentally about people. The adversary is an intelligent actor – while the target is often human as...

Technology Can Stop Phishing Breaches? Oh, Really??
TECHNOLOGY CAN STOP PHISHING BREACHES? OH, REALLY??
Ransomware was the #1 cybersecurity threat in 2016. Phishing continues to thrive as the #1 attack vector used by hackers today. And technology continues to fail to stop it. In 2016, spear-phishing attacks rose 55%, Ransomware attacks grew 4X and Business Email Compromise (BEC) losses skyrocketed 130...

2016 Malware Year in Review: Tricks, Threats, and Triumphs
2016 MALWARE YEAR IN REVIEW: TRICKS, THREATS, AND TRIUMPHS
In 2016, the PhishMe Intelligence team saw over 2,500 active threat reports, the widespread implementation of anti-analysis methods, a notable evolution in techniques and tools to deliver malware, and the growing threat of encryption ransomware.

Enterprise Susceptibility Trends – Can conditioned employees turn the tide again
ENTERPRISE SUSCEPTIBILITY TRENDS – CAN CONDITIONED EMPLOYEES TURN THE TIDE AGAIN
Phishing (including spear phishing), persists as the #1 attack vector used by hackers today. So far in 2016, spear-phishing attacks are up 55%, Ransomware attacks are up 4X and Business Email Compromise (BEC) losses are up 1300%.PhishMe analyzed customer responses to over 56 million simulated phishi...

Phishing Readiness: People can be the weakest link
PHISHING READINESS: PEOPLE CAN BE THE WEAKEST LINK
Technology has become so integrated into our lives that messaging has become a habitual action. Unfortunately, this lack of mindfulness allows attackers to circumvent even the strongest cybersecurity technologies and defenses, through phishing emails and malicious hyperlinks.

10 Things I Learned by Phishing My Company
10 THINGS I LEARNED BY PHISHING MY COMPANY
Ninety-one percent of organizations in a recent TechValidate survey say they have seen phishing attacks on their organization in the past year. What’s more, 42% report more than 10 phishing attacks on their network in that time. What can be done to thwart this enormous threat and protect your ...

eSummit 2 - Phishing attacks and Forensics – Where did it all go wrong?
ESUMMIT 2 - PHISHING ATTACKS AND FORENSICS – WHERE DID IT ALL GO WRONG?
Phishing and Spear Phishing attacks are the number one starting point for most large data breaches. However, no traditional security technology is currently able to mitigate the risks associated with these type of threats. Join this webinar to learn why phishing attacks are so successful, what capab...

Is Phishing and Ransomware a Critical Issue for you yet?
IS PHISHING AND RANSOMWARE A CRITICAL ISSUE FOR YOU YET?
Ransomware and Phishing attacks have become a significant issue in organisations both large and small. The possibility of major business disruption arising from falling victim to Phishing or Ransomware is quite high, given that roughly 156 million phishing emails are sent globally every day.

Phishing Readiness: Is your team ready?
PHISHING READINESS: IS YOUR TEAM READY?
Phishing continues to be one of the most prevalent and effective threats to organizations. Combating hackers that are determined to compromise your users requires a unique blend of tools, strategy and training.Join our webinar to learn about: How to train your users to recognize these attacks more e...

Phishing Prevention: Be Suspicious and Don
PHISHING PREVENTION: BE SUSPICIOUS AND DON'T GET HOOKED
Although it’s been around for years, phishing is still one of the most common and effective online scams – and it just continues to grow. In Q1 2016 alone, phishing attacks grew approximately 250 percent. There were more phishing attacks during that three-month span than any other since ...

Why you need Phishing Incident Response
WHY YOU NEED PHISHING INCIDENT RESPONSE
Even with all your processes and technology in place, phishing attacks containing ransomware and other malware continue to penetrate your defenses. With 91% of all attacks on enterprise networks being the result of successful phishing attempts, organizations need an efficient and effective phishing ...

APT Threat Actors Prefer Phishing
APT THREAT ACTORS PREFER PHISHING
APT threat actors frequently have access to advanced resource and sponsors with deep pockets yet their preferred attack vector continues to be through phishing. This presentation explores the motivations, toolset, and attack surfaces of some of the world’s most prolific APT groups. Examples of...

Ponemon Institute: The State of Cyber Resilience in Europe in 2017
PONEMON INSTITUTE: THE STATE OF CYBER RESILIENCE IN EUROPE IN 2017
As cyber security attacks continue to grow and become more complex, organisations today need to be able to adapt and defend their data from incoming threats. Cyber Resilience is more critical – and harder to achieve than ever.Join our latest webinar on 8th of March at 14:00 GMT/ 15:00 CET, to ...

Ransomware: How to Avoid Extortion
RANSOMWARE: HOW TO AVOID EXTORTION
The threat of ransomware is very real. Studies have found that it has hit one in three companies. And crypto-ransomware like Cryptolocker and Cryptowall are the scourge of the web – and with new and ever-more sophisticated variants springing up rapidly this year, have become the tool of choice...

Modernizing your Application Security Program
MODERNIZING YOUR APPLICATION SECURITY PROGRAM
Businesses are pushing developers to modernize applications in order to keep up with the fast-moving world of e-commerce and digital services. Is your security program keeping up? Or is security bolted on as an after-thought, with usability and features being pushed out without a thought for how use...

Data Transfer: Stay in Focus, Stay Secure
DATA TRANSFER: STAY IN FOCUS, STAY SECURE
With companies needing the ability to do business whenever and wherever, an effective and efficient data transfer or integration network across the borderless enterprise is not just business critical it is fundamental.

Preparing For the GDPR Without Feeling The Pinch
PREPARING FOR THE GDPR WITHOUT FEELING THE PINCH
Within the next two years, the European Union proposes to create a new, single data protection law for all 28 member states. The new law – called the General Data Protection Regulation – not only harmonizes data protection across the EU. It will also bring in a number of key, new measure...

Security Incidents are the New Normal - Common Gaps in Network Security Strategies
SECURITY INCIDENTS ARE THE NEW NORMAL - COMMON GAPS IN NETWORK SECURITY STRATEGIES
In a survey conducted by Forescout and Frost & Sullivan last October, the reality of how many “serious incidents” were faced by large enterprises is discussed. The results are shocking, in this webinar we will look at the results and dissect the findings to demonstrate how businesses...

The Future of Security – Connecting Endpoint and Network for Better Protection
THE FUTURE OF SECURITY – CONNECTING ENDPOINT AND NETWORK FOR BETTER PROTECTION
To paraphrase the famous book and film: security is no country for old men. Tradition in some industries may be acceptable but in security, tradition can lead to weaknesses that can be exploited by cyber criminals. Innovation is the key – this is certainly the route taken by the attackers.Cybe...

Break Out Of the Security Silo with Adaptive Platforms
BREAK OUT OF THE SECURITY SILO WITH ADAPTIVE PLATFORMS
The latest targeted attacks are driving a shake-up in security architectures. Today’s targeted attacker is adaptive, persistent and can easily bypasses controls that exist in traditional silos. What this means is that disconnected security controls now have to be integrated and that you may we...

The Nightmare After Christmas: Plugging the Mobile Security Gap
THE NIGHTMARE AFTER CHRISTMAS: PLUGGING THE MOBILE SECURITY GAP
Personal devices are now very capable and every bit as powerful as PCs were a few years ago. And people expect to be able to use their devices at work: Mobile is the new normal. This holiday season, mobile devices - especially tablets or cell phones -are likely to be once again set to be a very popu...

Protecting Your Moving Data – What to Consider When Implementing IT Controls to Comply with GDPR
PROTECTING YOUR MOVING DATA – WHAT TO CONSIDER WHEN IMPLEMENTING IT CONTROLS TO COMPLY WITH GDPR
The general data protection regulation (GDPR) took a major leap forward in December as the EU Parliament and Council agreed on a text for the bill. When approved, the GDPR will become law in 2018 across all 28 EU Member States and will supersede inconsistent laws across the EU Member States. Upon ra...

Human Hacking; The Art of Social Engineering
HUMAN HACKING; THE ART OF SOCIAL ENGINEERING
Industry analysts, security researchers and experts can all agree on one security constant: Your people are your biggest security vulnerability. With that trend being continuous, social engineers have capitalized on this vulnerability, making social engineering one of the biggest security challenges...

Cybersecurity in the Commercial Facilities Sector
CYBERSECURITY IN THE COMMERCIAL FACILITIES SECTOR
Our commercial facilities are constantly under assault by bad actors. The webinar offered expertise on how seriously they are taking the issue and what steps are being taken to secure commercial data. This webinar is part of a new series entitled “Critical Infrastructure” that covers the...

Protecting Yourself from Top Threats in 2017
PROTECTING YOURSELF FROM TOP THREATS IN 2017
In 2016 attackers raised the stakes and became more organized in the effort to monetize pirated systems and proliferate data. We’ll cover the trends and some of the new interesting exploits while providing strategies on how to best defend against what may come in 2017. Whether you’re an ...

Next Steps in Malware Protection
NEXT STEPS IN MALWARE PROTECTION
The limitations of traditional malware protection.What to expect from malware protection. systems detecting malware in the network. How to best improve endpoint security beyond standard antivirus. Traditional malware protection fails to guard against some of the latest threats. New technologies are ...

Using Threat Intelligence to Stop Cyber Attacks
USING THREAT INTELLIGENCE TO STOP CYBER ATTACKS
How can enterprises use threat intelligence data to detect and stop attackers more quickly and efficiently? How can security teams identify the relevant threat information and use it to develop a swift defense? What specific threat information is needed, and how can enterprises use it to stop a part...

The Cyber Threat at Your Doorstep: Location-Specific Threat Intelligence
THE CYBER THREAT AT YOUR DOORSTEP: LOCATION-SPECIFIC THREAT INTELLIGENCE
Where your company is located affects its cyber health and physical security. Even though the internet has no borders, the closer an adversary is to your physical location the more harm they can inflict. To fully know the level of cyber risk, organizations must understand the location-specific threa...

Prioritizing Cyber Threats With Real-Time Threat Intelligence
PRIORITIZING CYBER THREATS WITH REAL-TIME THREAT INTELLIGENCE
Creating a threat intelligence strategy is essential for a company to identify and prioritize threats effectively. Curating the necessary relevant data for this strategy, however, can be incredibly time consuming and resource intensive. In this webinar, Greg Reith, Threat Intelligence Analyst at T-M...

Ransomware on the Dark Web: How the Underground Economy Works
RANSOMWARE ON THE DARK WEB: HOW THE UNDERGROUND ECONOMY WORKS
Ransomware can be more disturbing and damaging than any other cyber crime, and payouts seem to be on the rise. Now, a new brand of extortion is emerging, where criminals threaten to sell data obtained from ransomware campaigns on the cyber criminal underground. Join this webinar to learn about the m...

CYBERSECURITY FRAMEWORKS AND YOU: THE PERFECT MATCH
CYBERSECURITY FRAMEWORKS AND YOU: THE PERFECT MATCH
This webinar entitled “Cybersecurity Frameworks and You: The Perfect Match,” was originally produced on Thursday, January 19, 2017. We hope that you enjoy the full recording of the presentation and additional resources offered below. This webinar was hosted by McKonly & Asbury Senior...

The State of Cybersecurity in Philanthropy
THE STATE OF CYBERSECURITY IN PHILANTHROPY
As more philanthropic organizations leverage grants management technology, establishing a comprehensive cybersecurity program is essential for foundations (and their grantees) to recognize and mitigate threats. Hear from Arthur Meultsee, IT & Information Security Manager, IKEA Foundation, and Ch...

Web Application Firewalls (WAFs) vs. Web Behavior Analytics
WEB APPLICATION FIREWALLS (WAFS) VS. WEB BEHAVIOR ANALYTICS
This webinar discusses how the biggest problems to your web site aren’t cross-site scripting and SQL injection attacks. The biggest problems are the ones you don’t see; automated bots masquerading as real people browsing through web sites and mobile interfaces. Traditional web security p...

IT Security Threat to Intensify in Next Two Years
IT SECURITY THREAT TO INTENSIFY IN NEXT TWO YEARS
A new report from the Information Security Forum paints a fairly pessimistic picture of enterprises’ ability to protect their IT from cybercriminals over the next two years. The report, Threat Horizons 2018, says the ability of organizations to protect IT is progressively being weakened. Busin...

Network Security and Hacking
NETWORK SECURITY AND HACKING
With new technical vulnerabilities being discovered each day it has never been more important for businesses to assess and understand their critical infrastructure in an increasingly connected environment. Organisations need to be aware that cyber-criminal syndicates are ahead of the game, finding n...

FLIPPING THE ECONOMICS OF CYBER ATTACKS
FLIPPING THE ECONOMICS OF CYBER ATTACKS
There are two ends of the spectrum of an attack: the cost of a breach to the victim, and the economic motivation of the cybercriminal. Much focus has been spent on understanding the increasing cost of breaches, and potential damages they can cause organizations. As cybercrime has increasingly become...

IT/OT CONVERGENCE AND INDUSTRIAL CYBERSECURITY
IT/OT CONVERGENCE AND INDUSTRIAL CYBERSECURITY
Much has been written and presented on the topic of “IT/OT convergence”; a phrase used to describe the trend that is blurring the line between what have traditionally been well-differentiated classes of information technology based systems. The IT term has been retained as shorthand for ...

Protect Your Organization from the Unforeseen Implications of Ransomware
PROTECT YOUR ORGANIZATION FROM THE UNFORESEEN IMPLICATIONS OF RANSOMWARE
The threat of Ransomware has never been greater with attacks now a significant risk to businesses and organizations of all sizes. In this day and age where data is invaluable, cyber-criminals are taking advantage of people who don’t know a lot about malware behavior. The fear of losing pricele...

Knowing the Unknown – Methods and Tools for Detecting Advanced, Targeted Cyber Threats
KNOWING THE UNKNOWN – METHODS AND TOOLS FOR DETECTING ADVANCED, TARGETED CYBER THREATS
According to research institutes, 70-90% of malwares found in breach investigations are unique to that organization – meaning there is no chance of detecting them with traditional security measures. As advanced threats become more and more quite, sophisticated and stealthy – detection an...

Out Think Mobile Malware - Learn How to Protect Your Mobile Devices
OUT THINK MOBILE MALWARE - LEARN HOW TO PROTECT YOUR MOBILE DEVICES
The popularity of the smartphone and the bring your own device (BYOD) phenomena has given way to a new era in cybercrime – the era of mobile in which cyber-criminals increasingly target phones and tablets as an attack vector.Considering that the number of smartphone users worldwide will surpas...

Will Encryption Save Europe’s Privacy Plans?
WILL ENCRYPTION SAVE EUROPE’S PRIVACY PLANS?
The proposed general data protection regulation follows a similar theme of being technology agnostic, apart from one particular part of privacy and security. There is nothing new about encryption: it’s been the basis of secure communication for decades, but in the future of European data prote...

THREAT ANALYTICS - THE KEY TO PROTECTING PRIVILEGED ACCESS AND PREVENTING BREACHES
THREAT ANALYTICS - THE KEY TO PROTECTING PRIVILEGED ACCESS AND PREVENTING BREACHES
The hacker economy thrives on information fueled by techniques, tools and experience to run effective and targeted cyberattacks. One of the top goals for cyber attackers is to gain control of a privileged account and insiders can pose even more risk for an enterprise, yet according to a recent analy...

Hackers and Threats: Cybercrime Syndicates Go Global
HACKERS AND THREATS: CYBERCRIME SYNDICATES GO GLOBAL
Organisations around the globe are struggling to cope with the quantum speed and sophistication of attacks by organised cyber criminal syndicates and going forward will need to prepare to be targeted 24x7 by multiple assailants. Criminal organisations have become more sophisticated, mature and are m...

RETHINK SECURITY FOR SAAS WITH A PLATFORM APPROACH
RETHINK SECURITY FOR SAAS WITH A PLATFORM APPROACH
The challenges of SaaS applications such as Office 365, Box or Salesforce are already here whether they are enabled by IT or end users themselves. With the adoption of SaaS, your data is now outside your traditional network perimeter and any changes to how the data is shared, who it is shared with a...

CYBER RISK IS BUSINESS RISK: ASSESSING CYBER RISK APPETITE FOR THE C-SUITE
CYBER RISK IS BUSINESS RISK: ASSESSING CYBER RISK APPETITE FOR THE C-SUITE
In the constantly changing landscape and myriad of sources behind cyber risk, executives and board members are increasingly forced to take command and accountability. Yet many lack the critical knowledge to make effective risk management decisions and incorporate them into their overall business str...

DEMYSTIFYING END POINT SECURITY AND GLOBAL THREAT INTELLIGENCE
DEMYSTIFYING END POINT SECURITY AND GLOBAL THREAT INTELLIGENCE
The challenge of most organizations is turning threat intelligence data from multiple sources into actionable, contextual information that can be utilized quickly and efficiently. This ISACA educational, cybersecurity webinar will focus on this integration of threat intelligence data within Security...

Protecting Your Most Critical Data – The Top 6 Challenges You May Be Facing & How to Address Them
PROTECTING YOUR MOST CRITICAL DATA – THE TOP 6 CHALLENGES YOU MAY BE FACING & HOW TO ADDRESS THEM
It seems that every week we hear about another high profile data breach compromising sensitive & critical data. Forward-thinking organizations are taking a stand and building critical data protection programs, and many are starting by leveraging the industry-leading IBM Security Guardium solutio...

Every Business has the Same Security Challenge: Employees
EVERY BUSINESS HAS THE SAME SECURITY CHALLENGE: EMPLOYEES
Each year IT departments are spending more money, time and effort on their IT security solutions and who can blame them; 2016 was a record year for data breaches and IT security is top of the agenda all the way up to board level. But we are only as strong as our weakest link, especially when it come...

Shadow IT Bites Back - Defending Against Attacks
SHADOW IT BITES BACK - DEFENDING AGAINST ATTACKS
The rise of Shadow IT within businesses is leading to more attacks and security incidents, due to the use of unknown or shadow assets and applications. According to recent research, Shadow IT either led to, or were part of the breach in 45% of UK organisations polled.With the presence of unknown or ...

Artificial Intelligence: Cyber Security Threat or Opportunity?
ARTIFICIAL INTELLIGENCE: CYBER SECURITY THREAT OR OPPORTUNITY?
The development of Artificial Intelligence and machine learning is creating excitement in the cybersecurity sector offering potentially huge benefits by supporting information security professionals and enabling the development of automated and intelligent technologies. However, the development of A...

How to Keep on Top of Security Hygiene Without Sacrificing Speed and Efficiency
HOW TO KEEP ON TOP OF SECURITY HYGIENE WITHOUT SACRIFICING SPEED AND EFFICIENCY
In today’s threat-laden cyber landscape, it’s never been more important for companies to practice strong security hygiene and leverage a layered security approach. However, how do you actually go about taking the steps to embody hygiene best practices without impeding the day to day runn...

Going Beyond Security Hygiene to Get Ahead of Vulnerabilities
GOING BEYOND SECURITY HYGIENE TO GET AHEAD OF VULNERABILITIES
Even the most advanced point solution will be ineffective without the fundamentals of security hygiene, and while basic security measures will stop the majority of unsophisticated attacks, what about attackers who will use more advanced methods to break down your security defences? What if your esta...

How to Hack a Human: Defending Against Social Engineering Attacks
HOW TO HACK A HUMAN: DEFENDING AGAINST SOCIAL ENGINEERING ATTACKS
The social engineer is often a highly-skilled, highly-motivated adversary. As people and their working environment become more connected, hacking the human rather than the network is often the most effective route for an adversary. As any information security professional knows, the human is the wea...

How the Next Generation Security Department can Legitimately Say Yes and Be Safe
HOW THE NEXT GENERATION SECURITY DEPARTMENT CAN LEGITIMATELY SAY YES AND BE SAFE
“For too long now, IT departments have had to say no to all ideas out of fear: no to downloading software; no to use of non-corporate devices; no to anything that puts your data and security at risk. With an adaptive, risk-based security posture you can govern every identity and inspect every ...

Supersized Security Threats – Can You Stop 2016 from Repeating?
SUPERSIZED SECURITY THREATS – CAN YOU STOP 2016 FROM REPEATING?
2016 was a year in which everything was bigger – bigger breaches, larger attacks, and bigger repercussions. Whether it was the evolution of DDoS attacks into the record-shattering Mirai botnet that disrupted large portions of the internet or insidious commercial banking Trojans available for s...

Preventing and Mitigating Ransomware Infections
PREVENTING AND MITIGATING RANSOMWARE INFECTIONS
Not a week goes by without hearing about a network breach of some major corporation, agency or public figure, including government officials! If these powerful entities have been compromised, what chance do you have? Phishing and spear-phishing are real threats, but you can protect your users by mak...

Social Engineering: Placing Obstacles on the Path of Least Resistance
SOCIAL ENGINEERING: PLACING OBSTACLES ON THE PATH OF LEAST RESISTANCE
Organizations battle daily with social engineering-based cyberattacks and unfortunately often find themselves on the losing side. What can be done? To determine this we need to step back from our technological tools and start with the psychological basis of why social engineering works and why it is...

Enhancing Mobile Device Security
ENHANCING MOBILE DEVICE SECURITY
Enhancing Mobile Device Security. Jose Morales discusses mobile device security enhancements with defensive and offensive uses. Watch Jose Morales discuss mobile device security enhancements with defensive and offensive uses.

DevOps Security
DEVOPS SECURITY
In this presentation, Tim Palko and Chris Taschner explore some of the security-related topics and expectations that can be addressed when planning and changing your process to accommodate DevOps practices. The implementation of DevOps implies improvement across the entire scope of software delivery...

FFIEC Cyber Security Assessment Tool
FFIEC CYBER SECURITY ASSESSMENT TOOL
The FFIEC’s Cybersecurity Assessment Tool (CAT), is designed to help financial institutions identify their risks and determine their cybersecurity preparedness. By attending this webcast, you’ll take away specific lessons about using the CAT to improve your organizations’ cybersecu...

Building a Sophisticated Endpoint Defense Strategy with Full Security Lifecycle Protection
BUILDING A SOPHISTICATED ENDPOINT DEFENSE STRATEGY WITH FULL SECURITY LIFECYCLE PROTECTION
Cyber criminals are more sophisticated than they’ve ever been. They’re targeting our intellectual property, sensitive customer information, user information and much more. The network is not the target— it’s the endpoint where that data resides. Join Michael Bilancieri and Al...

Finding Related Malware Samples Using Run-Time Features
FINDING RELATED MALWARE SAMPLES USING RUN-TIME FEATURES
Rhiannon Weaver discusses how a small subset of features from dynamic malware analysis can help to uncover possible relationships among files and to direct static reverse engineering efforts. Watch Rhiannon Weaver discuss how a small subset of features from dynamic malware analysis can help to uncov...

Orchestration: Combatting Broken Security Processes
ORCHESTRATION: COMBATTING BROKEN SECURITY PROCESSES
Cyber security is an asymmetric fight. Most security operations centers (SOCs) are understaffed and overwhelmed with alerts. Traditional security relies on manual intervention and containment. Attackers have access to intellectual resources, computing power, and the backbone of the fastest digital d...

Building and Scaling a Malware Analysis System
BUILDING AND SCALING A MALWARE ANALYSIS SYSTEM
Building and Scaling a Malware Analysis System. This webinar describes some of the issues involved in automating the collection and analysis of malware, which has seen exponential growth over the past decade.For nearly 15 years, the SEI has been collecting malware samples into the CERT Artifact Cata...

Unite & Disrupt: Mitigate Attacks by Uniting Security Operations
UNITE & DISRUPT: MITIGATE ATTACKS BY UNITING SECURITY OPERATIONS
Cybercriminals spend as much time trying to break into your enterprise as you do growing your business. Attackers collaborate their skills and execute well-structured strikes that take advantage of the many points of entry into your systems. To fight back you need your own unified plan of attack so ...

Decoding Ransomware: How to Reduce Your Risk of Attack
DECODING RANSOMWARE: HOW TO REDUCE YOUR RISK OF ATTACK
2016 has been “the year of ransomware.” According to the FBI, there’s an average of 4,000 ransomware attacks per day since January. Numerous organizations have been forced to pay ransoms to regain access to critical files and systems. But ransomware attacks are not a new phenomenon...

The Rise of Malware-less Attacks: How can endpoint security keep up?
THE RISE OF MALWARE-LESS ATTACKS: HOW CAN ENDPOINT SECURITY KEEP UP?
The security industry is witnessing a rapid evolution in attack techniques – including advanced polymorphic malware and file-less attacks. In fact, according to the 2016 Verizon Data Breach Report, the majority of breaches (53%) involve no malware. Clearly, traditional antivirus (AV) solutions...

Assessing Risks & Solutions for Social Engineering
ASSESSING RISKS & SOLUTIONS FOR SOCIAL ENGINEERING
Social engineering targets our most challenging assets - people! We'll share a case study on how a regulated, mid-sized company prioritized risks, developed a mitigation strategy, and delivered an innovative awareness campaign. What's unique about this example is the program we helped build ...

Configuring Your Firewalls for HIPAA Compliance
CONFIGURING YOUR FIREWALLS FOR HIPAA COMPLIANCE
Are your firewalls HIPAA compliant? In conjunction with Phase II of HIPAA audits, the FireMon team would like to show you how to ensure your firewalls are configured to protect the sensitive information your organization stores electronically. We’re hosting a 30-minute webinar on June 21 that ...

Surviving Social Engineering and Ransomware Attacks
SURVIVING SOCIAL ENGINEERING AND RANSOMWARE ATTACKS
Attackers are moving their focus from attacking the hardened network perimeter to attacking your users. This has made Ransomware and CEO Fraud incidents skyrocket, costing billions of dollars in losses. Join KnowBe4, a leader in Security Awareness Training and Simulated Phishing as we discuss the ra...

Firewall Sprawl: Top Security Gaps Exposed
FIREWALL SPRAWL: TOP SECURITY GAPS EXPOSED
Security infrastructures are growing in complexity at an alarming rate, creating an unmanageable, chaotic environment. This “firewall sprawl” results in a more risk-prone network that could lead to a compromise without remediation. So what should you be on the lookout for? Tune in as we ...

WEBINAR: THE BENEFITS OF DEPLOYING A FIREWALL MANAGEMENT TOOL ON PRODUCTIVITY & SECURITY
WEBINAR: THE BENEFITS OF DEPLOYING A FIREWALL MANAGEMENT TOOL ON PRODUCTIVITY & SECURITY
In the fall of 2016, we sought the answer to a very simple question: What benefits do users who have a firewall management tool deployed with their firewalls see over nonusers? To find out, we commissioned Forrester Consulting to survey 188 IT security decision makers. In their study, “Automat...

Tenable 2016 Cybersecurity Assurance Report Card: Key Insights and Takeaways
TENABLE 2016 CYBERSECURITY ASSURANCE REPORT CARD: KEY INSIGHTS AND TAKEAWAYS
Using the right critical security metrics can help security leaders better analyze security program effectiveness, identify gaps, and communicate more effectively in ways that drive action. The inaugural Cybersecurity Assurance Report Card, created by Tenable in partnership with the CyberEdge Group,...

Successfully Implementing the NIST Cybersecurity Framework
SUCCESSFULLY IMPLEMENTING THE NIST CYBERSECURITY FRAMEWORK
According to Gartner, “By 2020 more than 50 percent of organizations will use the NIST Cybersecurity Framework (CSF), up from the current 30 percent in 2015.” This finding is consistent with research from other sources including PWC and the National Cyber Security Institute. To help you ...

Spearphishing, Whaling, and Other Targeted Social Engineering Attacks On Your Us
SPEARPHISHING, WHALING, AND OTHER TARGETED SOCIAL ENGINEERING ATTACKS ON YOUR US
Most major enterprise data breaches begin with an attempt to fool a single user on your network. Whether they are targeting top executives, financial decision makers, or IT people who maintain passwords and credentials, today’s cyberattackers often are going after specific individuals in your ...

How to Excite your staff about Social Engineering & Awareness
HOW TO EXCITE YOUR STAFF ABOUT SOCIAL ENGINEERING & AWARENESS
Highly-targeted, low volume spear phishing--or business email compromise (BEC)--attacks that impersonate executives and business partners to trick employees are the biggest cyber threat organisations face today. This is not news. But what may come as a surprise is that the vast majority of BEC attac...

Social Engineering: Hacking into the Human Mind
SOCIAL ENGINEERING: HACKING INTO THE HUMAN MIND
In an age where new and ever-changing security threats have become daily news, the technology behind cybercrime grows increasingly more advanced and the likelihood of an attack only continues to multiply. And while the threat of a data breach through sophisticated technology is very real, there is y...

Weaponizing Data Science for Social Engineering: Automated E2E Spear Phishing
WEAPONIZING DATA SCIENCE FOR SOCIAL ENGINEERING: AUTOMATED E2E SPEAR PHISHING
Historically, machine learning for information security has prioritized defense: think intrusion detection systems, malware classification and botnet traffic identification. Offense can benefit from data just as well. Social networks, especially Twitter with its access to extensive personal data, bo...

Trends in Social Engineering, and Automated Mitigation
TRENDS IN SOCIAL ENGINEERING, AND AUTOMATED MITIGATION
The successful deployment of improved authentication and encryption technologies is increasingly forcing scammers to exploit the weakest link of security: the end user. Consequently, social engineering, such as Business Email Compromise (BEC), is on a rapid rise. In this talk, I will explain how sca...

Social Engineering - Are you the weakest link?
SOCIAL ENGINEERING - ARE YOU THE WEAKEST LINK?
Social Engineering has been around for as long as the crooks have but in a modern online world, running a con game has never been easier. And that’s why we need to be savvy. A social engineer can research you on Facebook and LinkedIn; read up about your company on its website; and then target ...

Social Engineering: Is that a Pwn Plug in Your Pocket?
SOCIAL ENGINEERING: IS THAT A PWN PLUG IN YOUR POCKET?
Most organisations are surprised by the ease with which social engineering defeats their security. The human factor provides a simple and effective route to bypass even the best hardware and software security controls, yet is commonly overlooked or considered too difficult to solve. Peter will share...

Grow Your Own...Social Engineering, Corporate Culture and the Insider Threat
GROW YOUR OWN...SOCIAL ENGINEERING, CORPORATE CULTURE AND THE INSIDER THREAT
Organisations of all sizes and types unwittingly, but actively, assist both Social Engineering and more technical attacks on their businesses through their own corporate culture, habits and management style. Whether it be through a management style of arrogance or bullying, through poor supplier man...

Jenny Radcliffe - Threat Hunters in Action - Social Engineering Inside Out
JENNY RADCLIFFE - THREAT HUNTERS IN ACTION - SOCIAL ENGINEERING INSIDE OUT
For the Threat Hunters in Action series, this webinar presents a guide to how social engineering forms a large part of insider threats within organisations.Learn how insider threats are created and manipulated by external parties as well as how organisations help create their own insider threats thr...

Responding to Cybersecurity Challenges in Higher Education
RESPONDING TO CYBERSECURITY CHALLENGES IN HIGHER EDUCATION
Universities are faced with a constantly evolving cyber threat landscape as well as an ever-changing faculty and student body. With limited budgets and a shortage of skilled security staff, doing less with more is not a mantra, it's a way of life that requires smart choices and maximizing resour...

The need of Cybersecurity in the present era
THE NEED OF CYBERSECURITY IN THE PRESENT ERA
Cyber risk is now firmly at the top of the international agenda as high-profile breaches raise fears that hack attacks and other security failures could endanger the global economy. The Global Risks 2015 report, published in January by the World Economic Forum (WEF), included this rather stark warni...

How to Brace for a Cyber Intrusion: the Value of an IR Retainer
HOW TO BRACE FOR A CYBER INTRUSION: THE VALUE OF AN IR RETAINER
Learn from Mandiant consultants who specialize in investigating large-scale intrusions performed by the most advanced threat groups. Over the course of hundreds of investigations, Mandiant has developed the expertise and intelligence that enables us to identify the actions of the attacker, the scope...

The Importance of Attribution Against Today
THE IMPORTANCE OF ATTRIBUTION AGAINST TODAY'S CYBER ADVERSARIES
Without the right context and perspective to a situation, you cannot make an unbiased and fair decision. Any decision maker needs a 3D view of a situation to make informed decisions and opinions. It is similar in the security industry, if you have no context and you are not aware of the who, what, w...

Practical Ways IT Security Pros Can Achieve Maintain HIPAA Compliance
PRACTICAL WAYS IT SECURITY PROS CAN ACHIEVE MAINTAIN HIPAA COMPLIANCE
During this interactive webinar session Chris Strand, Senior Director of Compliance at Carbon Black, joined by Kevin Beaver, independent information security consultant and writer of numerous security books (including Hacking for Dummies) will help you discover a new approach to HIPAA compliance and...

Adapting Your Defenses to the Attack – The Next Generation of Endpoint Protection (IBM and Cb)
ADAPTING YOUR DEFENSES TO THE ATTACK – THE NEXT GENERATION OF ENDPOINT PROTECTION (IBM AND CB)
“Know your enemy” is a common mantra among security professionals. The industry has quickly developed a great understanding of the well-funded, highly structured, targeted cyberattack, but our defenses remain fragmented. As legacy perimeter and signature-based defenses have proven to be ...

Determining Information Security Risk from Cyber Attack Data
DETERMINING INFORMATION SECURITY RISK FROM CYBER ATTACK DATA
This webinar covers a risk assessment methodology developed to analyse cyber attacks within the context of an individual business. Today, businesses face an increasing array of cyber threats, where the attacker is intent on compromising the network for criminal or political gain. The corporate value...

Smart Cities & Critical Infrastructure Cyber Attack Vulnerabilities
SMART CITIES & CRITICAL INFRASTRUCTURE CYBER ATTACK VULNERABILITIES
This presentation addresses how the international adoption of smart technologies and the increased reliance on networking them in cyberspace has increased cyber attack risks for "Smart Cities." Smart Cities are urban centers designed to integrate cyber technologies and physical infrastruct...

Detecting and Responding to Cyber Attacks Amidst a “No Rules” Cyber Battlefield
DETECTING AND RESPONDING TO CYBER ATTACKS AMIDST A “NO RULES” CYBER BATTLEFIELD
Most organizations realize it’s no longer a matter of ‘If’ their organization will be breached but ‘When’. The question to ask yourself is ‘How can we gain better visibility, sooner to the signs that our organization is under attack, and respond more quickly in a ...

7 Dangerous Misconceptions About Recent Attacks: It’s Not About the Ransomware or Hospitals
7 DANGEROUS MISCONCEPTIONS ABOUT RECENT ATTACKS: IT’S NOT ABOUT THE RANSOMWARE OR HOSPITALS
Ransomware has gone from being primarily a consumer and SMB risk to an enterprise level concern – causing massive impacts to operation and even ‘internal state of emergencies’. However, with the right preparation you can prevent and respond to today’s attacks. Join Carbon Bla...

Designing Your Next-Gen Endpoint Security Strategy to Defend Against Modern Threats
DESIGNING YOUR NEXT-GEN ENDPOINT SECURITY STRATEGY TO DEFEND AGAINST MODERN THREATS
Today’s security battle is being waged at the endpoint, and industry analyst firms are all reaching the same conclusion: every organization needs to upgrade their endpoint security to a modern Next-Generation Endpoint Security solution (NGES). As your organization begins the search for a Next-...

The Power of Community Defense and Open API Cyber Security
THE POWER OF COMMUNITY DEFENSE AND OPEN API CYBER SECURITY
In today’s threat landscape, the only way to disrupt attackers and protect an organization is to unite systems and people, forming a collective defense. During this roundtable webcast Matthew Deren at Belk, Cory Bowline at Red Canary and Jason McFarland, Senior Open Source Engineer at Carbon B...

Protecting Your Business from a Cyber Attack
PROTECTING YOUR BUSINESS FROM A CYBER ATTACK
Cyber Attacks are increasing in frequency and sophistication. No longer content to just steal data, criminals are deploying ransomware everywhere and holding businesses hostage on a daily basis. To combat the threats, Regulators are pushing out warnings and recommendations, and IT needs to think and...

What is the Efficacy of your Ransomware Prescription?
WHAT IS THE EFFICACY OF YOUR RANSOMWARE PRESCRIPTION?
You’re painfully aware that ransomware is an epidemic, but what can you do? You know there is no immunization for security breaches so how do you limit the consequences of them using technology, intelligence and expertise? Are you a sitting duck or is there anything you can do to improve your ...

Breach Readiness: Next Generation of Incident Preparedness
BREACH READINESS: NEXT GENERATION OF INCIDENT PREPAREDNESS
Are you ready to handle a security breach? Russell Teague, Managing Director, Mandiant, will discuss what companies need to do to be breach-ready, and how being proactive in your incident preparedness is essential and could save you from devastating cost. Incident preparedness is more than having an...

Steps to Prepare for the European NIS Directive
STEPS TO PREPARE FOR THE EUROPEAN NIS DIRECTIVE
The new European Cybersecurity policy---the Network Information Security (NIS) Directive ----is about to become the new law that sets security standards for many organisations across Europe. Within this legislation, Organisations of all sizes need to adopt mitigation measures that will manage risk s...

MobileIron + FireEye: Uncovering Security Threats to Enforce Policies on Mobile
MOBILEIRON + FIREEYE: UNCOVERING SECURITY THREATS TO ENFORCE POLICIES ON MOBILE
Mobile technology is driving a massive shift in the IT department’s ability to support the way people want to work and collaborate. In this era of enterprise mobility management (EMM), modern enterprises must deliver native mobile experiences that are available to users anywhere and anytime wh...

Cyber Risk Conversation: Security Trends & Best Practices
CYBER RISK CONVERSATION: SECURITY TRENDS & BEST PRACTICES
Over the last decade, cyber security has evolved from a niche concern confined to IT professionals to a major priority for CEOs and boards of directors. Company leaders are now charged with managing cyber risk with the same urgency that they have managed traditional business risk.The emergence of cy...

The Board and Cyber Security – What’s required in the preparation for and response to a breach?
THE BOARD AND CYBER SECURITY – WHAT’S REQUIRED IN THE PREPARATION FOR AND RESPONSE TO A BREACH?
A recent slew of high-profile data breaches among well-known companies has drawn attention to the critical role that corporate directors play in cyber security. Boards are increasingly involved in assessing the risk, improving the security profile and managing the often highly publicized consequence...

Data-Driven Security
DATA-DRIVEN SECURITY
In order to make timely and informed decisions regarding security, an organization needs reliable and accurate data to support those decisions. Only through diligent collection and analysis of relevant data can an organization keep pace with the modern threat landscape. This webinar discusses the im...

Cybersecurity Challenges, Risks, Trends and Impacts: Key Survey Insights
CYBERSECURITY CHALLENGES, RISKS, TRENDS AND IMPACTS: KEY SURVEY INSIGHTS
No question about it: Information security—or, more precisely, the lack of it—is firmly on the radar for business and information-technology leaders in organizations of all sizes and in every sector. Many executives and managers fear that their companies are ill-prepared to prevent, dete...

Passive Detection Doesn’t Work: Non-Reactive Approaches to Incident Response
PASSIVE DETECTION DOESN’T WORK: NON-REACTIVE APPROACHES TO INCIDENT RESPONSE
Intrusion investigations are a response to the detection of a threat in the environment. Organizations are investing heavily in technology, training, and personnel who can quickly detect and respond to threats after they’ve gained some amount of access to their environments. It’s this pr...

Crisis Communication After an Attack
CRISIS COMMUNICATION AFTER AN ATTACK
Crisis Communication After an Attack Are you prepared? It’s headline news. Cyber attackers are increasingly more sophisticated and data breaches are becoming common place. Some say “it’s not a question of if you’ll be breached, but when”. You need a plan. Even the most ...

10 Components for Proactive Cyber Security
10 COMPONENTS FOR PROACTIVE CYBER SECURITY
Cybersecurity awareness is growing as more organizations learn they are vulnerable to an attack. While compliance with regulatory and security audit requirements provides a starting point, it alone will not keep the organization safe. An effective security program needs to be multifaceted, integrati...

2016 and Beyond: The Year in Review and Cybersecurity Predictions for the Year Ahead
2016 AND BEYOND: THE YEAR IN REVIEW AND CYBERSECURITY PREDICTIONS FOR THE YEAR AHEAD
2016 has been a noteworthy year for the cybersecurity industry. This webinar will explore the security challenges and opportunities that emerged – including the Internet of Things, artificial intelligence and the adoption of the GDPR. Join our expert panel, featuring security expert Bruce Schn...

PROTECTING YOUR OPERATIONS FROM THREATS & ATTACKS
PROTECTING YOUR OPERATIONS FROM THREATS & ATTACKS
In a new report from accounting and consulting organization BDO USA, LLP, more than nine in 10 manufacturers (92 percent) cite cybersecurity concerns in their SEC disclosures this year. That number is a 44 percent increase from 2013 and now ranks among manufacturers’ top 10 risk factors.With a...

Small Business Cyber Security Preparedness 101
SMALL BUSINESS CYBER SECURITY PREPAREDNESS 101
How ready is your business when it comes to cyber security threats? Hiscox’s 2017 Cyber Readiness Report reveals that small businesses face unique threats when it comes to cyber security. Join us as Hiscox’s Dan Burke provides an overview of the report’s findings and offers practic...

Why Intelligence Exchange Is More Valuable Than Standalone Cyber Threat Tools
WHY INTELLIGENCE EXCHANGE IS MORE VALUABLE THAN STANDALONE CYBER THREAT TOOLS
With the steady rise in cybersecurity threats and ransomware incidents, it’s clear that no one is immune to malware attacks. This trend is also evident in significant and widespread malware infections and website defacements, plaguing enterprises with very public incidents recently. The increa...

HOW TO RAISE CYBER RISK AWARENESS AND MANAGEMENT TO THE C-SUITE
HOW TO RAISE CYBER RISK AWARENESS AND MANAGEMENT TO THE C-SUITE
As numerous recent breaches have proven, cybersecurity is not simply a technical problem, but a business problem. However, executives and boards have not had the necessary visibility and understanding to ensure governance around the cyber risks their organizations face.

EXAMINING DARK WEB TRADE - YOUR CYBERSECURITY BLINDSPOT
EXAMINING DARK WEB TRADE - YOUR CYBERSECURITY BLINDSPOT
The Dark Web. It’s the home of underground marketplaces for illicit trade as cyber attack vectors. And most organizations don’t account for the Dark Web when it comes to their cybersecurity strategy and tactics. But you should… Dark Web threats reflect a greater risk level to your...

UNDERSTANDING CYBERSECURITY AWARENESS FOR INSURANCE COMPANIES
UNDERSTANDING CYBERSECURITY AWARENESS FOR INSURANCE COMPANIES
In this on-demand webinar, cybersecurity and legal experts examine the dynamic threat, legal and regulatory landscape surrounding the insurance industry. Webinar attendees can expect to learn about: Cyber threat trends in the insurance industry. The NAIC Bill of Rights for Insured Consumer Cybersecu...

HOW TO REDUCE AVENUES OF ATTACK:USING INTEL TO PLAN FOR CYBER THREATS IN 2017
HOW TO REDUCE AVENUES OF ATTACK:USING INTEL TO PLAN FOR CYBER THREATS IN 2017
Learn about the interconnected nature of cybercrime, and how it tied into the top threat trends from the past year, including: botnet-powered IoT devices causing major outages, the increase of threats targeting supply chains, and breached credentials being used in additional attacks.

Addressing the Cyber Security Skills Shortage
ADDRESSING THE CYBER SECURITY SKILLS SHORTAGE
There is a common theme for public and private organisations globally: there just aren’t enough cybersecurity professionals with the skills set required to defend organisations against advanced persistent attackers. With global demand for cyber security experts forecast to outstrip supply by a...

An Inside Look at a Sophisticated, Multi-vector DDoS Attack
AN INSIDE LOOK AT A SOPHISTICATED, MULTI-VECTOR DDOS ATTACK
This webinar will explore the current DDoS attack landscape, it will cover the basics of DDoS attacks, current trends including the most recent trends from the newly published 2015 Imperva Incapsula DDoS Report. We will also discuss a detailed analysis of one of today’s modern, multi-vector DD...

Cyber Beat Live: Keeping the Lights On — Cybersecurity and the Power Grid
CYBER BEAT LIVE: KEEPING THE LIGHTS ON — CYBERSECURITY AND THE POWER GRID
In 1986 the distinctive voice of Thomas Bodett gave life to the now well-known lines “we’ll leave the light on for you.” Today this no longer seems like a simple feat as recent reports from the U.S. Energy Department say the electricity system “faces imminent danger” fr...

Network Encryption made EASY: Utilizing Network Virtualization to Simplify Network Encryption & Enhance your Network Security
NETWORK ENCRYPTION MADE EASY: UTILIZING NETWORK VIRTUALIZATION TO SIMPLIFY NETWORK ENCRYPTION & ENHANCE YOUR NETWORK SECURITY
Encryption, network virtualization and the imminent GDPR can be very complex issues for organizations to stay on top of. Security professionals need to think about security across clouds and how to utilize the virtualization layer as a security enabler. This webinar will consider encryption both for...

DDoS - A Modern Day Opportunity for Service Providers
DDOS - A MODERN DAY OPPORTUNITY FOR SERVICE PROVIDERS
The DDoS challenge of today has become a revenue generating opportunity for Converged Service Providers, Mobile Carriers as well as Wireline and Cable Carriers. While hardened centralized DDoS scrubbing operations are increasingly inflexible and becoming obsolete, localized DDoS mitigation operation...

Responding to the Modern Day DDoS Attack
RESPONDING TO THE MODERN DAY DDOS ATTACK
The sophistication, volume and frequency of DDoS attacks have evolved into major network availability and security threats. In the past, DDoS attacks were simply considered brute-force network attacks. These volumetric attacks continue to exist; however the DDoS threat has become far more sophistica...

Turning the DDoS Threat into Opportunity: Enabling DDoS Protection as-a-Service
TURNING THE DDOS THREAT INTO OPPORTUNITY: ENABLING DDOS PROTECTION AS-A-SERVICE
The DDoS challenge of today has become a revenue generating opportunity for Converged Service Providers, Mobile Carriers as well as Wireline and Cable Carriers. While hardened centralized DDoS scrubbing operations are increasingly inflexible and becoming obsolete, localized DDoS mitigation operation...

Emerging Threats for 2015
EMERGING THREATS FOR 2015
Barely a day goes by without news of a new cyber threat, or major data breach, arising from ‘malspace’ – an online environment inhabited by hacker groups, criminal organisations and espionage units. Regularly we’re reminded that these groups worldwide have access to powerful,...

2016 Has Been a Security Minefield; Are You Ready for 2017?
2016 HAS BEEN A SECURITY MINEFIELD; ARE YOU READY FOR 2017?
Ransomware. Politically-motivated hacking. Distributed denial-of-service – and now mega-DDoS attacks targeting the foundations of the Internet, thanks to vulnerabilities in the burgeoning Internet of Things. 2016 has been a landmark year for information security in many ways. What can we expec...

Unedited: Tales, Tips and Technologies from a Security Company CISO
UNEDITED: TALES, TIPS AND TECHNOLOGIES FROM A SECURITY COMPANY CISO
It’s Cyber Security Awareness Month—a great time to prepare your company against cyber threats. We know that running security for your company can be a difficult task. In addition to dealing with employees and executives, CISOs have the added challenge of working with the board. We want ...

Rapid Threat Detection & Response with Next Generation Firewall & SIEM
RAPID THREAT DETECTION & RESPONSE WITH NEXT GENERATION FIREWALL & SIEM
Are you controlling the applications on your network? Are you able to quickly identify new cyber threats? Can you respond to and mitigate multi-vector advanced persistent threats (APTs)? A recent breach report stated that 66% of attacks took months or more to discover. Further, 76% of network intrus...

Open Data, Not Firewalls
OPEN DATA, NOT FIREWALLS
Data is best when shared. On your website, in the cloud. But sometimes you need a firewall, too. It’s a security thing. What if you could have it all—open data, firewall, and cloud? See how enterprises are opening data from behind the firewall to share with employees, constituents, and s...

Beyond the Firewall: Data Center Security Architecture
BEYOND THE FIREWALL: DATA CENTER SECURITY ARCHITECTURE
Topics such as perimeter firewalls, core network segmentation, BYOD/BYOA, virtualization and SDN impact data center security. Attack vectors that target applications, servers and users open new sets of challenges that go well beyond the firewall itself. But what can you do to help architect a secure...

High Performance Security: Mitigating DDoS Attacks Without Losing Your Edge
HIGH PERFORMANCE SECURITY: MITIGATING DDOS ATTACKS WITHOUT LOSING YOUR EDGE
Join Andy Schroepfer, Chief Strategy Officer at HOSTING, John Cully, Director of Marketing at Exceda, Alex Soares, Integration & Customer Services at Exceda, and Fernando Alves, Akamai Pre & Post Sales at Exceda, for an interactive, one-hour live discussion about how to prepare for — a...

The Modern DDoS Attack: Learn How Companies are Responding
THE MODERN DDOS ATTACK: LEARN HOW COMPANIES ARE RESPONDING
In today’s online enterprise, a single second in website response time can affect revenue conversion and customer satisfaction. Often, distributed denial of service (DDoS) attacks are the main culprit. The modern DDoS attack has become quite complex, combining stealthy application-layer attack...

Staying Ahead of the Next Generation of DDoS Attacks
STAYING AHEAD OF THE NEXT GENERATION OF DDOS ATTACKS
Join Patton Adams, experienced network defender and Verisign iDefense Director of Cyber Threat Analysis and Reconnaissance as he presents Verisign’s unique view into the evolving DDoS attack ecosystem and recommendations for staying ahead of these increasingly effective threats. Throughout 201...

Preparing for the Next Evolution of DDoS Attacks
PREPARING FOR THE NEXT EVOLUTION OF DDOS ATTACKS
Distributed Denial of Service (DDoS) Attacks are a real threat for today’s organizations. Current trends indicate that these attacks are becoming increasingly more sophisticated, persistent and larger in scale, causing potential damage to your revenue, brand and productivity. Is your organizat...

Hacktivism Culture: DDoS 101
HACKTIVISM CULTURE: DDOS 101
The threat of Distributed Denial of Service (DDoS) attacks is a growing problem for mission-critical websites, such as eCommerce shops, SaaS applications, gaming forums, and University portals; in addition, politically or artistically important organizations and journalists can be especially at risk...

Dyn DDoS Attack - What We Know & Why It Matters
DYN DDOS ATTACK - WHAT WE KNOW & WHY IT MATTERS
Dyn DDoS Attack - What We Know & Why It Matters.On October 21st, a distributed denial of service (DDoS) attack on Dyn DNS took out a large number of high-profile websites, such as Twitter, Reddit, Netflix, Spotify, Paypal and others, offline. Join this panel discussion to find out what happened,...

Evolving DDoS Threat Landscape
EVOLVING DDOS THREAT LANDSCAPE
Evolving DDoS Threat Landscape.Join Andy Ellis, Akamai’s CSO, as he discusses what recent events signal about the evolution of Distributed Denial of Service (DDoS), and how IoT security (or lack thereof) will affect enterprises around the world.

The Hackers Paving the DDoS Path of Destruction
THE HACKERS PAVING THE DDOS PATH OF DESTRUCTION
Based on recent DDoS attacks against DYN and a number of other critical targets on the Internet, let’s examine what drives the hackers behind the scenes. We are dealing with a different breed of hackers, not striving for fame or fortune but looking for a malevolent path of destruction. Underst...

When Things Misbehave: How to Mitigate Massive DDOS Attacks
WHEN THINGS MISBEHAVE: HOW TO MITIGATE MASSIVE DDOS ATTACKS
The Distributed Denial of Service (DDoS) attack launched Friday, October 21, against Dyn - one of the largest managed DNS infrastructure providers - was the most destructive attack to date launched from an IoT botnet. The threat of mega attacks launched from infected connected devices is now a reali...

Firewall as a Service Beyond the Next Generation Firewall
FIREWALL AS A SERVICE BEYOND THE NEXT GENERATION FIREWALL
Firewalls and UTMs have been the cornerstone of network security for the past 20 years. Yet, deploying appliances at every remote office, creates multiple challenges for organizations: the capital needed to buy, upgrade and retire hardware solutions and the people needed to configure, patch and mana...

Bridging the Cybersecurity Governance Gap
BRIDGING THE CYBERSECURITY GOVERNANCE GAP
In the survey, “Defining the Gap: The Cybersecurity Governance Survey,” the Ponemon Institute examined the awareness, attitudes and practices of board members and IT security professionals to better understand how the two groups work together to improve cybersecurity.This webinar discuss...

Financial Services: Time to Give Risk Management a Voice in Cybersecurity
FINANCIAL SERVICES: TIME TO GIVE RISK MANAGEMENT A VOICE IN CYBERSECURITY
Today’s financial services institutions are challenged to keep pace with changing and stealthy cyber security threats. To stay ahead of threats, security organizations are moving the discussion from "building bigger walls" to a "defense in-depth" approach. High profile atta...

Protect, Detect, Respond: How Cybersecurity Enables Digital Transformation
PROTECT, DETECT, RESPOND: HOW CYBERSECURITY ENABLES DIGITAL TRANSFORMATION
Security is key to enable successful digital transformation. Microsoft’s unique approach to security spans the platform, intelligence and partners that organizations need as they encounter more risk and cyber threats than ever before. Microsoft attacks threats with a proven posture: Protect, D...

Solving the Attack Puzzle:Using Automated Malware Analysis and Threat Intelligence to Drive Incident Response
SOLVING THE ATTACK PUZZLE:USING AUTOMATED MALWARE ANALYSIS AND THREAT INTELLIGENCE TO DRIVE INCIDENT RESPONSE
No company is immune from cyber attacks. It’s no longer a question of if your company will be attacked, but rather a question of when this will occur and how long it will take you to respond and remediate. During this webinar you will: Understand the challenges incident response teams face whe...

Federal Cybersecurity Best Practices: Learn and Apply the NIST Cybersecurity Framework
FEDERAL CYBERSECURITY BEST PRACTICES: LEARN AND APPLY THE NIST CYBERSECURITY FRAMEWORK
Today’s dynamic cyber threat landscape raises the stakes for defenders to ensure the confidentiality, availability, and integrity of sensitive information and mission-critical data. Sophisticated attacks and massive data breaches happen almost daily, and organizations are struggling to keep up...

Best Practices on Operational Efficiency in Network Security
BEST PRACTICES ON OPERATIONAL EFFICIENCY IN NETWORK SECURITY
Most businesses prefer to control the day-to-day operations of their networks using their own resources. The increasing complexity of modern networks means that the overall acquisition, control and deployment for network security projects is far more challenging than before. With decreasing IT budge...

Best Practices for Mitigating Network Security Risks
BEST PRACTICES FOR MITIGATING NETWORK SECURITY RISKS
With the rapid growth of mobile devices, cloud-based applications, credit card purchases, and the Internet of Things in the distributed enterprise, maintaining network security is more difficult, and more important, than ever before. Data breaches come in all shapes and sizes, and with increasing pr...

DDoS Fossils to Future: A Brief History and What to Expect
DDOS FOSSILS TO FUTURE: A BRIEF HISTORY AND WHAT TO EXPECT
The history of DDoS provides a clear, unambiguous guide as to where things are going - attacks are becoming more expansive, impacting a wider variety of targets, and the durations are longer and more destructive. Response strategies however, have kept pace and can handle the scale. Available in vari...

DDoS Prevention Solutions Market Growth, Deployments, NSS Test Results
DDOS PREVENTION SOLUTIONS MARKET GROWTH, DEPLOYMENTS, NSS TEST RESULTS
Are you evaluating DDoS prevention solutions? Do you want to understand what they are, and how they can help keep your organization secure? NSS Labs' security experts for this live webcast to: Review the NSS Labs 2016 DDoS prevention solution Group Test results. Examine the DDoS prevention solut...

Ready Before the Smoke Clears: understanding the correlation between DDoS attack
READY BEFORE THE SMOKE CLEARS: UNDERSTANDING THE CORRELATION BETWEEN DDOS ATTACK
A DDoS attack is sometimes a smokescreen to cover up much more damaging activity such as theft or fraud. While you’re working frantically to mitigate the DDoS attack and get critical applications back online, cybercriminals could be working under the radar to break into your systems and conduc...

ALTERNATE WAYS TO APPROACH CONTROLS IN CYBER SECURITY
ALTERNATE WAYS TO APPROACH CONTROLS IN CYBER SECURITY
In the world of cyber security, there is a lot of hype, and a lot of players claiming to have the exact solution that will solve your security worries. At worst, companies end up spending precious money on security controls whose inner workings they do not understand and whose relevance to the actua...

HOW TO DETECT A CYBER SECURITY BREACH?
HOW TO DETECT A CYBER SECURITY BREACH?
A strong defensive perimeter is critical in preventing your organization from common threats. But what happens when something slips through the perimeter defenses? Especially the advanced threat actors will eventually circumvent even the best defenses. When a breach occurs, a quick detection will ma...

DDoS Readiness, Response, and Impact in the Financial Services Industry
DDOS READINESS, RESPONSE, AND IMPACT IN THE FINANCIAL SERVICES INDUSTRY
Availability is one of the core principles in the security CIA triad and one which business leaders tend to grasp more so than other technical risks associated with security. Customers want and expect access to their finances anytime and from anywhere. How is the financial industry grappling with di...

DDoS Attacks: The Stakes Have Changed, Have You?
DDOS ATTACKS: THE STAKES HAVE CHANGED, HAVE YOU?
Despite years of headlines, many businesses today are under-invested and ill-prepared to handle modern DDoS attacks. Many wrongly believe they are not being targeted by DDoS attacks, and are in fact experiencing outages due to DDoS attacks that are being attributed to equipment failures or operation...

Why Cyber Monday attacks cost up to $3.4M per hour in losses
WHY CYBER MONDAY ATTACKS COST UP TO $3.4M PER HOUR IN LOSSES
The holiday season is approaching and for cyber criminals, this period is typically a feeding frenzy to hunt and exploit vulnerable businesses and employees. The statistics are staggering: m– 64% of organizations report an increase in cyber-crime on cyber Monday– 30 million malicious twe...

Dyn Distributed Denial of Service: Impact & Lessons Learned
DYN DISTRIBUTED DENIAL OF SERVICE: IMPACT & LESSONS LEARNED
Join this presentation to learn the facts about the recent Distributed Denial of Service (DDoS) attack on Dyn. Discover the impact of the attack, and the likelihood of a repeat attack of the same or greater magnitude. Richard Zaluski, President and CEO of CSCSS and David Swan, Director of the Cyber ...

How to Take the Fire Drill out of Making Firewall Changes
HOW TO TAKE THE FIRE DRILL OUT OF MAKING FIREWALL CHANGES
This webcast examines the critical steps for an ideal security change workflow and offers ways to automate the entire firewall change management process. It includes a demonstration of the AlgoSec Security Management Suite, using a real-life firewall change request.

DNS Firewall: Securing Networks In a Rapidly Changing Landscape
DNS FIREWALL: SECURING NETWORKS IN A RAPIDLY CHANGING LANDSCAPE
Cyber threats are at an all-time high, presenting numerous challenges to organizations and end users. Additionally, with the increasing importance of mobile devices and Bring Your Own Device (BYOD) initiatives, endpoint management and security is becoming more critical. In light of these trends, pro...

Intel Security Explains How Endpoint Encryption Keeps Your Data Safe
INTEL SECURITY EXPLAINS HOW ENDPOINT ENCRYPTION KEEPS YOUR DATA SAFE
Attend this webcast to see how endpoint encryption can keep your data safe. Learn the differences between the traditional enterprise-grade drive encryption and the native encryption that is provided by the OS vendors; BitLocker for Windows and FileVault for Macs. The webcast will help you decide whi...

Encryption: Safeguarding Your Sensitive Data
ENCRYPTION: SAFEGUARDING YOUR SENSITIVE DATA
Most corporate networks are complex and include various operating systems, servers and massive amounts of data. This data is transferred, stored and accessed across the network. In 2014, 43% of data breaches were classified as a result of lost or stolen drives or due to accidently making data public...

Encryption & Key Management for Storage Systems
ENCRYPTION & KEY MANAGEMENT FOR STORAGE SYSTEMS
This WebCast will cover the basics of Encryption & Key Management as it relates to storage systems, as well as some of the related Best Practices. This WebCast will explore the fundamental concepts of implementing secure enterprise storage using current technologies, and will focus on the implem...

A Pragmatic Approach to Compliance with Policy-Based Encryption
A PRAGMATIC APPROACH TO COMPLIANCE WITH POLICY-BASED ENCRYPTION
Email continues to be the number one source of data loss risks. If your organization handles data governed by regulations such as PCI, HIPAA or GLBA, you need to ensure that your email system can protect sensitive information from improper exposure, while also enabling secure communication your cust...

Encryption decoded: What you need to know before you buy
ENCRYPTION DECODED: WHAT YOU NEED TO KNOW BEFORE YOU BUY
Interested in encryption, but not sure where to start? Watch “Encryption: Decoded” for insights on how to select the right solution for your environment. Join an ESET sales engineer for this in-depth review: What pain points encryption can address. What to ask encryption solution provide...

2016 Top Trends in Encryption and Data Protection
2016 TOP TRENDS IN ENCRYPTION AND DATA PROTECTION
Not surprisingly, companies are continuing to increase their use of encryption and other data protection techniques in response to data breaches and cyber attacks. But some of the other top deployment reasons – and techniques being used -- may surprise you. Join Larry Ponemon and John Grimm to...

Next Generation Firewall Systems - Market Growth, Deployments, NSS Test Results
NEXT GENERATION FIREWALL SYSTEMS - MARKET GROWTH, DEPLOYMENTS, NSS TEST RESULTS
Why you should consider of a managed firewall service. Enterprise IT organizations have watched traditional firewall products evolve into the Next Generation Firewalls (NGFW), incorporating security functionality including network intrusion prevention systems, application control, user and group pol...

Gartner MQ for Web App Firewall
GARTNER MQ FOR WEB APP FIREWALL
The new 2016 Gartner Magic Quadrant for Web Application Firewalls (WAF) is based on detailed responses to questionnaires from experienced Web App Firewall customers. Attend the webinar and hear the experiences of major customers who participated in the Gartner MQ for WAF research and how they implem...

Why Your Firewall Strategy Isn’t Working: All About Internal Network Firewalls
WHY YOUR FIREWALL STRATEGY ISN’T WORKING: ALL ABOUT INTERNAL NETWORK FIREWALLS
No one is trying to reinvent the wheel here, but lets call a spade a spade. The level of threats are increasing, they are advanced, they are persistent and they are costly, so its no surprise traditional firewalls that focus on borders are just not working like they used to. The truth is the interna...

Stop Malicious Activity by Analyzing Network Behavior
STOP MALICIOUS ACTIVITY BY ANALYZING NETWORK BEHAVIOR
In the ever-evolving world of persistent threats to your environment the only way to keep up with malicious actors is by utilizing behavior based profiling. In this webinar, we will show how you can rethink the network to detect and remediate threats in real time. When wire data visibility from Extr...

Visualizing and Quantifying Cybersecurity Threats through Firewall Reporting
VISUALIZING AND QUANTIFYING CYBERSECURITY THREATS THROUGH FIREWALL REPORTING
Every day, terabytes of big data traverse your firewall. How do you know it is doing its job intercepting viruses, spyware, intrusions, attacks, and filtering nefarious websites and web applications? Make your security policies more effective with firewall reporting. Learn how you can: Benefit from ...

No IT security staff? No problem. Learn how to outsource your network security
NO IT SECURITY STAFF? NO PROBLEM. LEARN HOW TO OUTSOURCE YOUR NETWORK SECURITY
Not every organization has the in-house resources needed to support IT security. Outsource your network security with SonicWall Security-as-a-Service (SECaaS). This flexible, affordable subscription-based service lets you detect and block a wide range of advanced and emerging threats, including intr...

Verisign iDefense 2015 Cyber Threats and Trends
VERISIGN IDEFENSE 2015 CYBER THREATS AND TRENDS
Our personal and professional attack surfaces have never been greater, and they are only expected to grow as organizations and individuals continue to increase their reliance on the digitally connected world for a variety of tasks. Throughout 2014, and into 2015, Verisign iDefense® Security Inte...

The Role of Internal Network Traffic Analysis in Cybersecurity
THE ROLE OF INTERNAL NETWORK TRAFFIC ANALYSIS IN CYBERSECURITY
This joint webinar between IDC and Arbor Networks will discuss how the threat landscape is rapidly evolving with financially motivated attackers, nation-states, and hacktivists out to disrupt business operations, steal data, or conduct corporate or cyberespionage. IDC analyst Rob Westervelt will exa...

Countering Adversaries Part 3: Hacktivists and SQL Injection Attacks
COUNTERING ADVERSARIES PART 3: HACKTIVISTS AND SQL INJECTION ATTACKS
Activists break into organizational web applications and databases to find personal and organizational data in order to expose this private information. The Verizon Data Breach investigations report says “Hacktivists generally act out of ideological motivations, but sometimes just for the fun ...

Survive Cyber-Attacks in Healthcare with Isolated Recovery
SURVIVE CYBER-ATTACKS IN HEALTHCARE WITH ISOLATED RECOVERY
Hacktivists are targeting healthcare organizations with cyber-attacks at an alarming rate. Their objective is not just getting data access, it is more about holding your critical data hostage until you pay a ransom. In this webinar, Dell EMC will cover the impact cyber-attacks are having on healthca...

Outthink Mobile Malware: Learn how to protect your mobile devices
OUTTHINK MOBILE MALWARE: LEARN HOW TO PROTECT YOUR MOBILE DEVICES
The popularity of the smartphone and the bring your own device (BYOD) phenomena has given way to a new era in cybercrime – the era of mobile in which cybercriminals increasingly target phones and tablets as an attack vector. In fact, at any given time, mobile malware is infecting millions and ...

Phishing, Malware and Incidents – Why You Need Phishing Incident Response
PHISHING, MALWARE AND INCIDENTS – WHY YOU NEED PHISHING INCIDENT RESPONSE
During the first half of 2016, encryption ransomware grew to become the most common type of malware used through soft-targeting and massively distributed attacks. Encryption ransomware now accounts for 50% of all malware delivery configurations, meaning that it is no longer considered simply a means...

Exploring the Current State of Cybersecurity in the Legal Sector
EXPLORING THE CURRENT STATE OF CYBERSECURITY IN THE LEGAL SECTOR
Despite the fact that third party breaches have been on the rise, organizations may not be doing enough to manage the cybersecurity of all of their critical vendors. Law firms, in particular, are one of the most widely used third parties, yet the Legal sector may be getting overlooked in vendor secu...

The Rise of Threat Actor Groups: What You Need to Know
THE RISE OF THREAT ACTOR GROUPS: WHAT YOU NEED TO KNOW
As we’ve seen targeted threats increase in recent years, we’ve also witnessed the rise of the threat actor group. Not a lone hacker, but a team of individuals with a specific mission to compromise technology. Whether these groups are focused on compromising and leaking information, steal...

Smarter Cybersecurity™ solutions start with next-gen protection
SMARTER CYBERSECURITY™ SOLUTIONS START WITH NEXT-GEN PROTECTION
Today’s threats evolve at an alarming pace. That means cybersecurity and threat intelligence have to move even faster to help businesses stay secure against modern cyberattacks. Join us for in-depth technical demonstration of Webroot SecureAnywhere® Business Endpoint Protection to learn ho...

How to Implement User-based Controls for Cybersecurity
HOW TO IMPLEMENT USER-BASED CONTROLS FOR CYBERSECURITY
Visibility and policy control based on users is critical for cybersecurity. User-based policies readily show their business relevance, are more secure, easier to manage, and allow better forensics. In this webinar you will: Learn the value of user-based controls using real-life data breach examples ...

Webinar: Enterprise Cybersecurity: The Importance of Network Analysis
WEBINAR: ENTERPRISE CYBERSECURITY: THE IMPORTANCE OF NETWORK ANALYSIS
In essence, your network holds the key to defending your organization. In order for any business network to function properly and efficiently, it needs to be protected from possibly harmful traffic. Information and applications that are retrieved and transmitted over a network without protection can...

Financial - Proactive Protection from Malware vs. Reactive Detect & Respond
FINANCIAL - PROACTIVE PROTECTION FROM MALWARE VS. REACTIVE DETECT & RESPOND
Join us on February 25th @ 1:00 PM CST for the "CylancePROTECT - Proactive Protection from Malware vs. Reactive Detect & Respond" webinar, offering a complete look at HOW our solution works to find threats that the others simply miss. In this session, attendees will learn about a game-...

P2P File-sharing Crowd Sourced Malware Distribution
P2P FILE-SHARING CROWD SOURCED MALWARE DISTRIBUTION
BitTorrent is a very well-known protocol for large files distribution over the internet and it’s used by every industry from Linux distributions to copyrighted software and also for more questionable uses. Loved and hated by many, it is today unquestionably part of the internet landscape. With...

2016 Q2 Malware Review: Ransomware Maturity and Evasion Techniques
2016 Q2 MALWARE REVIEW: RANSOMWARE MATURITY AND EVASION TECHNIQUES
During the second quarter of 2016, ransomware has firmly established itself as a mature business model, showing no outward signs of diminishing. Encryption ransomware now accounts for 50% of all malware delivery configurations, meaning that it is no longer considered simply a means for making a quic...

Q3 Malware Review: Evolution of Locky and Quiet Malware
Q3 MALWARE REVIEW: EVOLUTION OF LOCKY AND QUIET MALWARE
During the third quarter of 2016, the PhishMe Intelligence team generated 689 active threat reports that highlighted indicators of compromise, tactics, and techniques that serve as the hallmarks of phishing attacks. Two key stories stood out this quarter. Locky continued to steal headlines as the do...

Defining Cyber threats: Understanding is the Key to Defense
DEFINING CYBER THREATS: UNDERSTANDING IS THE KEY TO DEFENSE
Every day the media inundates its consumers with stories of cyber attacks, cyber threats and cyber warfare. Everyday people feel more and more helpless in large part because they don’t understand the threat or how it impacts them. This talk will break the cyber threat landscape into 4 categori...

Protecting Government Assets in an Era of Cyber Warfare
PROTECTING GOVERNMENT ASSETS IN AN ERA OF CYBER WARFARE
FireEye recently released a new report that documents how and why governments around the world are turning to the cyber domain as a cost-effective way to spy on other countries, steal technology, and even wage war. Whether it’s sensitive military, diplomatic, or economic information, governmen...

Cybersecurity on Business Resilience
CYBERSECURITY ON BUSINESS RESILIENCE
This topic will cover the most significant points of Cybersecurity trends and future perspective. We as retail or business should be more informed about this Global Issue. Linkage of Cybersecurity and Business Continuity will be discussed as well. Additionally, the topic incorporates how the Cyberse...

Improve Cybersecurity posture by using ISO/IEC 27032
IMPROVE CYBERSECURITY POSTURE BY USING ISO/IEC 27032
Cybersecurity is a universal concern across today’s enterprise and the need for strategic approach is required for appropriate mitigation. Adopting ISO 27032 will help to: Understanding the nature of Cyberspace and Cybersecurity. Explore Cybersecurity Ecosystem – Roles & Responsibili...

Cybersecurity - Know the Risks and Protect Your Company
CYBERSECURITY - KNOW THE RISKS AND PROTECT YOUR COMPANY
Cybersecurity and data privacy are among the most pressing issues facing companies today. Companies must proactively take steps to protect themselves against the risks arising from the loss or compromise of personal data, intellectual property and other proprietary information. This webinar will cov...

Risk Assessment as Critical Milestone in SCADA ICS Cyber Security Assurance
RISK ASSESSMENT AS CRITICAL MILESTONE IN SCADA ICS CYBER SECURITY ASSURANCE
One of the critical steps to achieve the cyber security compliance is defining the Risk as the basis for doing further activities. The risk mapping against the asset will give more appropriate risk control strategy for each risk mitigation and prevention actions, in form of security controls managem...

Cybersecurity Across Critical Infrastructure Protection Sectors (CIPS)
CYBERSECURITY ACROSS CRITICAL INFRASTRUCTURE PROTECTION SECTORS (CIPS)
This webinar will provide an overview of the most current Cybersecurity requirements and standards for Critical Infrastructure Protection. These sectors affect your quality of life and even your ability to live. Evolving standards and regulations for critical infrastructure protection will have a mu...

A new approach to Cyber Security: Building an Immune System of active Defence
A NEW APPROACH TO CYBER SECURITY: BUILDING AN IMMUNE SYSTEM OF ACTIVE DEFENCE
Imagine treating infections with 80 different medications prescribed by 40 different doctors. That’s the environment many companies find themselves in when dealing with cybersecurity. Like infectious diseases, cyber threats will never be eliminated entirely. A new approach to cyber security wi...

Security in 2017 and Beyond: Symantec’s Predictions for the Year Ahead
SECURITY IN 2017 AND BEYOND: SYMANTEC’S PREDICTIONS FOR THE YEAR AHEAD
2017 will see even more IoT devices introduced into business networks, along with an increasingly mobile workforce enabled by cloud applications and services. This rapid evolution of the workplace necessitates a re-look at where the security industry should focus on, in the ongoing battle against cy...

Building an Adaptive Security Approach with Targeted Intelligence
BUILDING AN ADAPTIVE SECURITY APPROACH WITH TARGETED INTELLIGENCE
Adaptive Security will be the new security posture that forward thinking organisations will want to deploy to meet the rapidly evolving threat landscape. What does an adaptive security model look like in practice? During this live webinar session, Nahim Fazal, Blueliv cyber threat development manage...

5 Questions to Ask Your Software Provider About Cybersecurity
5 QUESTIONS TO ASK YOUR SOFTWARE PROVIDER ABOUT CYBERSECURITY
Congratulations! You’ve taken the first steps to get that great IoT idea of yours into production. You’ve even hired a team of engineers to build out your dream. But in the rush to market, security (and software security in particular) cannot be an afterthought with IoT. Unlike a server ...

NSA Hacking Tools Exposed... Who
NSA HACKING TOOLS EXPOSED... WHO'S NEXT?
Every day, the techniques, attack vectors, and tools used by ethical and non-ethical hackers grows exponentially. In lieu of the recent breach conducted by the ‘Shadow Brokers” on the NSA, a new hacking arsenal has been released into the wild. Unfortunately, for the majority who are unaw...

Zero Touch Hacking: Data Exposed Using Open Source Intelligence
ZERO TOUCH HACKING: DATA EXPOSED USING OPEN SOURCE INTELLIGENCE
Drug dealers, weapon brokers, criminals and your next-door neighbor are all leaving their data behind, begging you to look at it. We hear stories every day of how hackers steal data from corporations, governments and individuals. However, the real story is that they do not need to steal the data whe...

Hacking Airwaves with Pineapples
HACKING AIRWAVES WITH PINEAPPLES
With the widespread use of connected devices, hackers have configured new ways to access your smartphones and laptops, even without you knowing. The Pineapple is a router that stages a fake WIFI access point, compromising the security of any smart device that unknowingly connects to it. During the l...

Hacking Hospitals
HACKING HOSPITALS
Patient health is at grave risk in the current digital era, as sophisticated adversaries utilize technology to perform digital attacks that can result in physical harm. While Healthcare IT typically prioritizes protecting patient records (PHI), this omits the crucial overall healthcare mission of ch...

The Trojan Horse inside the Trojan Horse: Tackling C2 Communications
THE TROJAN HORSE INSIDE THE TROJAN HORSE: TACKLING C2 COMMUNICATIONS
The Trojan Horse inside the Trojan Horse: Tackling C2 Communications. Understand AnubisNetworks’ Cyberfeed service, and how it may help your organization to support your threat intelligence program. 2.Understand how to use Cyberfeed to trace back an infection and understand its behavior. 3.Ans...

Cyber Essentials & Cyber Security Trends Webinar
CYBER ESSENTIALS & CYBER SECURITY TRENDS WEBINAR
To stay ahead of attackers, IT security teams are connecting their sophisticated threat mitigation infrastructure to a wide range of threat intelligence services: their own network data, open-source intel, commercial feeds, and even peers threat intel. Consuming this data is a starting point, but in...

How to Achieve Best Practice in Application Security in 2017
HOW TO ACHIEVE BEST PRACTICE IN APPLICATION SECURITY IN 2017
Attacks via SQL Injection, mobile apps failing to provide proper protection and more data moving to the cloud, are trends that have been more prevalent in 2016 than ever before. How much of your business is based on a realistic application security programme?This webinar will explore how to build an...

Industrial Cyber Security
INDUSTRIAL CYBER SECURITY
Critical infrastructure industries are increasingly becoming prime targets for hackers. With serious consequences such as major environmental events and catastrophic loss of life at stake, securing these networks is absolutely key. Check out the Fortinet and Nozomi Networks webinar on Industrial Cyb...

WHAT TO DO BEFORE YOU MIGRATE YOUR NEXT FIREWALL
WHAT TO DO BEFORE YOU MIGRATE YOUR NEXT FIREWALL
There are a lot of upsides to migrating firewalls – better performance, enhanced features, more unified security – but the actual process of moving data from one firewall to the other isn’t one of them. Before you migrate your next firewall – check out this webinar from Rob C...

PCI DSS 3.2: What You Need to Know to Keep Your Firewalls Compliant
PCI DSS 3.2: WHAT YOU NEED TO KNOW TO KEEP YOUR FIREWALLS COMPLIANT
PCI DSS 3.2 is here. Are you ready for it? The new standards take effect this month and bring several new requirements for security teams, including a big one for change management in a PCI environment. In this webinar, Vice President of Product Management, Matt Dean, reviews the key updates as well...

Mobile Security - 2015 Wrap-up and 2016 Predictions
MOBILE SECURITY - 2015 WRAP-UP AND 2016 PREDICTIONS
If you still think Mobile Security is a thing of the future--think again. Millions of mobile devices worldwide were exposed in 2015 to vulnerabilities and advanced cyber-attacks including: No iOS Zone, XcodeGhost, Stagefright and SwiftKey to name just a few. Given 2015’s ultra-active cyber-ris...

Best Practics for Automating Next Generation Firewall Change Processes
BEST PRACTICS FOR AUTOMATING NEXT GENERATION FIREWALL CHANGE PROCESSES
Palo Alto Networks’ next generation firewalls (NGFW) enable security to be managed with extensive policy granularity. However, replacing or migrating traditional firewall policies to next-generation firewall policies is a complex task that often involves thousands of rules and definitions. Alg...

Put the Next-Gen in your Network: Leveraging Next-Gen Firewalls for Security and operations
PUT THE NEXT-GEN IN YOUR NETWORK: LEVERAGING NEXT-GEN FIREWALLS FOR SECURITY AND OPERATIONS
Put the Next-Gen in your Network: Leveraging Next-Gen Firewalls for Security and operationsJoin SolarWinds product experts to learn how to get the most value out of your next-gen firewalls. In this webcast, we’ll show a live demonstration of how to: Ensure your next-generation firewalls are de...

One Firewall to Rule them All!
ONE FIREWALL TO RULE THEM ALL!
The firewall wars have caused nothing but confusion in the market. Lines have been drawn between UTM and NGFW; are they different or are they the same thing? Unfortunately that confusion has led to introducing complexity and vulnerability in enterprise networks. There is a better way. Rather than fi...

Learn 7 Highly Effective Application Security Assurance Techniques
LEARN 7 HIGHLY EFFECTIVE APPLICATION SECURITY ASSURANCE TECHNIQUES
Today, web application security vulnerabilities, including mobile threats, are the attack of choice for organized cybercrime. Year after year, the costs of these breaches increase — even going beyond monetary loss to affect an organization’s reputation. It’s no wonder that securing...

Information Security: The Next Generation - Intelligence or guesswork?
INFORMATION SECURITY: THE NEXT GENERATION - INTELLIGENCE OR GUESSWORK?
Threat intelligence is a thorny subject. Vendors will tell you that it’s key to your defensive strategy, but is it a worthwhile investment and does it really help you protect your business? Understanding the threat actors who may be targeting you is definitely useful, as is identifying your cr...

Avoid Getting Blindsided in Cyberspace: Why Print Security Matters
AVOID GETTING BLINDSIDED IN CYBERSPACE: WHY PRINT SECURITY MATTERS
If it’s connected to a network, you can bet someone will find a way to hack it. And your print security just might be your Achilles heel in your cybersecurity strategy. A June 2016 research survey conducted by The Center For Digital Government revealed that 60% of state and local government ag...

Data-centric Security Enables Business Agility
DATA-CENTRIC SECURITY ENABLES BUSINESS AGILITY
Data security is one of the most challenging areas facing IT across consumer-transacting businesses today. The mega-breaches in the news are not physical and traditional perimeter security is insufficient. Instead, cyber criminals steal business-critical and customer-confidential data through malwar...

HP Cloud Security Total Infrastructure Model for Cyber Defence & Event logging
HP CLOUD SECURITY TOTAL INFRASTRUCTURE MODEL FOR CYBER DEFENCE & EVENT LOGGING
Cloudbytes is a Webinar/Webcast for the APAC region which would be held monthly for all the CSA chapter members. The CloudBytes program will look to bring the most important topics to the forefront for education and discussion.Security is one of the major barriers to cloud adoption and transformatio...

Security Information and Event Management (SIEM) as a Service
SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM) AS A SERVICE
How could a SIEM solution improve your security?

Security Beyond the SIEM
SECURITY BEYOND THE SIEM
Security Information and Event Management (SIEM) tools are widely used in enterprise security organizations as a means to comply with industry regulations for data correlation. These tools are instrumental in aggregating alerts from multiple security devices and giving security operations teams easy...

It’s Time to Think Differently About Network Security
IT’S TIME TO THINK DIFFERENTLY ABOUT NETWORK SECURITY
Something is seriously wrong here. Businesses spend millions every year on the latest security technologies to keep their businesses safe – and then they still get attacked! Why does this continue to happen over and over again, and what can we do about it? This presentation – loaded with...

What’s New in the Windows 10 Security Log
WHAT’S NEW IN THE WINDOWS 10 SECURITY LOG
Randy Franklin Smith of Ultimate Windows Security has been busy researching the changes to audit policy and the security log in Windows 10. He’ll be updating the Security Log Encyclopedia to reflect these changes and I’m going to show you these changes live in this upcoming real training...

SNIA Data Storage Security Summit Event Overview
SNIA DATA STORAGE SECURITY SUMMIT EVENT OVERVIEW
The new SNIA Data Storage Security Summit (DSS) webcast will feature an interactive discussion with the subject matter experts who have organized the DSS Summit. Get an overview of the Summit agenda that addresses the most pressing security trends spanning key management, encryption, regional and ve...

Paychex prioritizes security events to protect their business
PAYCHEX PRIORITIZES SECURITY EVENTS TO PROTECT THEIR BUSINESS
Paychex needed to derive logs from a vast number of devices and create a single, enterprise-wide view of security information and events. The customer has had phenomenal success with obtaining intelligence from different sources, pulling it into HP ArcSight, and making use of it. With HP Fortify SSC...

Rev Up Your SIEM with These Top 8 High Value Security Event Sources
REV UP YOUR SIEM WITH THESE TOP 8 HIGH VALUE SECURITY EVENT SOURCES
The secret to catching intruders with your SIEM is to feed it as much information as possible, the infosec world has been doing a better and better job by scaling SIEM technology up and integrating nearly every raw audit log from network devices, operating systems and even applications. But these lo...

RSA 2016 - Financial Digitalization: Can Cyber Security Keep Up?
RSA 2016 - FINANCIAL DIGITALIZATION: CAN CYBER SECURITY KEEP UP?
caught up with Digital Shadows CTO and Co-Founder James Chappell to get his thoughts on financial digitalization and whether the security can keep up, cyber situation awareness and how to secure your connected toaster!

Infosecurity 2016: Cyber Security in the Financial Sector
INFOSECURITY 2016: CYBER SECURITY IN THE FINANCIAL SECTOR
Ian covered key information security topics such as the notable recent breaches in the financial world and why the banks keep getting hacked; the principal threat actors and attack vectors; the main vulnerabilities to critical infrastructure; the enduring benefit of pentesting and cyber security is ...

Symantec 2016 Internet Security Threat Report (APJ)
SYMANTEC 2016 INTERNET SECURITY THREAT REPORT (APJ)
It’s an unfortunate truth: cyber crime has become part of our daily lives. Even though mega-breaches no longer surprise us, it’s still essential to be vigilant and protect your organization.Attend this much-anticipated webinar for an analysis on the 2016 cyber threats from the newly rele...

Effective Cyber Security Monitoring and Incident Response
EFFECTIVE CYBER SECURITY MONITORING AND INCIDENT RESPONSE
Jason will introduce some of the major challenges associated with monitoring and logging cyber security events, highlighting the need to identify indicators of compromise at a much earlier stage and in a more consistent, insightful manner.

The Inconvenient Truth about API Security
THE INCONVENIENT TRUTH ABOUT API SECURITY
The notion of API management in which enterprise architects, app developers,and IT security experts work in harmony is great in theory. The reality, according to new research from Ovum, is much more scattered.Register today and join Ovum IT Security Analyst Rik Turner, Rami Essaid, CEO of Distil Net...

Security for the Millennial Age: Culture and Communication
SECURITY FOR THE MILLENNIAL AGE: CULTURE AND COMMUNICATION
Security is not rocket science. Developing an effective and efficient enterprise security program starts with strong culture and risk communication. Ditch the old school security ways and embrace the millennial approach. The pillars of the millennial approach to security are: developing a positive s...

Cyber Security and the Boardroom Relationship
CYBER SECURITY AND THE BOARDROOM RELATIONSHIP
The boardroom understanding what ‘cyber security’ really means, is going through a radical transformation. In many ways, our business leaders are a little late to the table for this particular feast, but their leadership and strategic thinking are vital if they are to steer their busines...

Managing Security Resources: It’s all about people and awareness
MANAGING SECURITY RESOURCES: IT’S ALL ABOUT PEOPLE AND AWARENESS
Organisations worldwide continue to struggle to attract and retain skilled information and cybersecurity professionals. Overcoming this challenge requires a more imaginative, business and people-centric approach to the recruitment of security professionals.

Policy-driven, Risk-based Security
POLICY-DRIVEN, RISK-BASED SECURITY
Policy is the corner stone of any risk-based security programme. Policies are put in place not only to govern the way organisations operate, but also to mitigate risks, and as such require board level backing and sign-off. Yet when it comes to security programmes information risk, both internally an...

Information Parity - What do the malicious actors know about my organisation?
INFORMATION PARITY - WHAT DO THE MALICIOUS ACTORS KNOW ABOUT MY ORGANISATION?
How can your organisation understand specifically what threats is being targeted with? In order to answer this question business need to be able to quantify and qualify the threats aligned against them. In essence being able to understand what malicious actor’s know about an organisation and h...

How to Build Control and Data Security in the Cloud
HOW TO BUILD CONTROL AND DATA SECURITY IN THE CLOUD
Cloud security remains one of the top barriers to the adoption of cloud computing (Gartner top 3) and drives a need for new and broader security measures that go beyond traditional enterprise IT security tools and practices.

Five Steps to an Effective Application Security Program
FIVE STEPS TO AN EFFECTIVE APPLICATION SECURITY PROGRAM
"Just tell me what I need to do”. That’s what we hear from Development teams as they tackle the challenge of Application Security. Unfortunately, there is no one-size-fits-all solution. In this presentation, we’ll take a pragmatic and prescriptive approach to the challenge, ba...

Risk-based Security: Having the Right Security in the Right Place
RISK-BASED SECURITY: HAVING THE RIGHT SECURITY IN THE RIGHT PLACE
An overall deep level analysis of why it is important to go back to basics, and basics of risk based approach towards information security. The session will be covering the current and historical state of information security, its challenges, and the way to get the right security for any organisatio...

Six Approaches to Creating an Enterprise Cyber Intelligence Program
SIX APPROACHES TO CREATING AN ENTERPRISE CYBER INTELLIGENCE PROGRAM
Join Verisign for an insightful overview of six approaches, along with key considerations that can help organizations of all types create a cyber-intelligence program. Verisign’s head of Cyber Security, Josh Ray, and Risk I/O’s CEO, Ed Bellis, will discuss how to best build and align you...

Mobile Application Security – Understand Your Vulnerabilities
MOBILE APPLICATION SECURITY – UNDERSTAND YOUR VULNERABILITIES
As the urgency of mobile application security increases, you may be finding it increasingly challenging to find the time, resource and expertise to adequately test your mobile applications for security vulnerabilities.Learn how to extend your team of mobile security experts by performing Mobile Appl...

Managing Open Source in Application Security and Software Development Lifecycle
MANAGING OPEN SOURCE IN APPLICATION SECURITY AND SOFTWARE DEVELOPMENT LIFECYCLE
Today, open source comprises a critical component of software code in the average application, yet most organizations lack the visibility into and control of the open source they’re using. A 2016 analysis of 200 commercial applications showed that 67% contained known open source vulnerabilitie...

Virtual Patching: End-to-End Web Application Security Cloud Service
VIRTUAL PATCHING: END-TO-END WEB APPLICATION SECURITY CLOUD SERVICE
Block attacks against websites in real-time—with a shield around coding defects, application framework flaws, web server bugs, and improper configurations Quickly deploy a virtual image alongside web applications—which can be set up and configured in minutes, requiring no equipment or ad...

Android Application Security: Hacking and Defending Mobile Apps
ANDROID APPLICATION SECURITY: HACKING AND DEFENDING MOBILE APPS
Mobile applications handle our most sensitive data – phone calls, SMS, geographic locations, financial information… the question is – can we really tell they’re secure? Who can assure us that they are not being spied upon? Can they be abused?

Facing the Challenges of Network Security
FACING THE CHALLENGES OF NETWORK SECURITY
At this webinar attendees will learn the top five audit, compliance and security challenges facing IT managers and network architects today and hear an overview of the solutions available to identify and respond to these challenges. No single solution can address the rigorous requirements for audit ...

Managing the unmanageable: The network security perspective
MANAGING THE UNMANAGEABLE: THE NETWORK SECURITY PERSPECTIVE
This webinar will provide strategies and best practices to secure your network and apps against threats while optimizing availability and performance.Computing has extended beyond the exclusive domain of the IT department - a fact that has significantly complicated security, privacy and has put trem...

Industrial Control Systems (ICS) Cyber Incidents - Real But Not Being Identified
INDUSTRIAL CONTROL SYSTEMS (ICS) CYBER INCIDENTS - REAL BUT NOT BEING IDENTIFIED
It’s often a challenge to address the ICS cyber security conversation in an organization that has yet to suffer a cyber incident. While the issue of defending against traditional IT cyber breaches goes uncontested ICS owner/operators still struggle to align traditional cyber threat vocabulary ...

Cybersecurity Webinar: Elements that Comprise a Secure Network
CYBERSECURITY WEBINAR: ELEMENTS THAT COMPRISE A SECURE NETWORK
Ray Gasnick III of Miles Technologies hosts a webinar about cybersecurity issues for business. Topics include: - What areas constitute the human elements of cybersecurity - Best practices for combating social cyber attacks - Tips for promoting awareness and developing your physical security plan.

How To Bridge The Cyber Skills Gap In Your Organisation
HOW TO BRIDGE THE CYBER SKILLS GAP IN YOUR ORGANISATION
There is a high demand for Cyber Security Technologists. Hardly a day goes by without a cyber-attack being reported. With this ever-increasing threat there is a growing need for all organisations to be able to detect, deter and defend against these attacks as part of their every-day business. With a...

Using Permaculture to Cultivate a Sustainable Security Program
USING PERMACULTURE TO CULTIVATE A SUSTAINABLE SECURITY PROGRAM
For centuries mankind’s greatest innovations came about through careful examination of natural systems. Information Security is no different. This presentation will explore how information security professionals can use the agricultural concept of “permaculture” (the practice of us...

Creating a network of security champions at Diageo
CREATING A NETWORK OF SECURITY CHAMPIONS AT DIAGEO
Since 2013 we have created a Security Champions network in Diageo across our 21 markets globally.Given limited resources, we had a clear vision of what we wanted to achieve and we took a top-down approach to gain support for the initiative.

Security advisor: Cyber attacks in the legal sector
SECURITY ADVISOR: CYBER ATTACKS IN THE LEGAL SECTOR
Information Security Officer of a global law firm looks at the effect of cyber attacks on the legal sector

Security advisor: Three reasons to consider Managed Security Services
SECURITY ADVISOR: THREE REASONS TO CONSIDER MANAGED SECURITY SERVICES
Information Security Officer of a global law firm looks at the three main reasons the legal sector should consider Managed Security Services

CISO Says: Interview with Ivan Holman, Group Information Security Officer, EWI
CISO SAYS: INTERVIEW WITH IVAN HOLMAN, GROUP INFORMATION SECURITY OFFICER, EWI
In the CISO Says Series, information security leaders share their experiences of what it means to be responsible for establishing and maintaining an enterprise's security vision and strategy in an interview format. They provide insight into the path he took to become CISOs and how they are reinv...

Risk-Based Security: The New Business Opportunity that Makes Your CEO Happy
RISK-BASED SECURITY: THE NEW BUSINESS OPPORTUNITY THAT MAKES YOUR CEO HAPPY
As management is increasingly involved in information security budgets, many questions are being asked – Did we really need to spend this money or could we have done without it? Are we really more secure now than before? Would we be more secure if we installed this product or spent money on se...

Promoting an Information Security Culture
PROMOTING AN INFORMATION SECURITY CULTURE
Shan Lee is the Head of Information Security at JUST EAT Plc where he is passionate about promoting a "Security Culture" in what is a fast moving and rapidly expanding, multinational environment.

Predictive Cyber Security: Big Data Analytics
PREDICTIVE CYBER SECURITY: BIG DATA ANALYTICS
It’s an exciting yet daunting time to be a cyber security professional. Security threats are becoming more targeted, aggressive and voracious. Governments and industry bodies are getting more prescriptive around compliance. Combined with exponentially more complex IT environments, cyber securi...

Infosecurity 2016: Cyber Security Lessons for the Retail Sector
INFOSECURITY 2016: CYBER SECURITY LESSONS FOR THE RETAIL SECTOR
On the agenda was the British exit from Europe and how much of an influence it'll have on EU Cyber Security; the challenges faced when protecting the information security within retail compared to other sectors; who're the most dangerous threat actors and how you can combat them; what influe...

Infosecurity 2016: Cyber Security Doesn
INFOSECURITY 2016: CYBER SECURITY DOESN'T END WITH THE TECH
BrightTALK favourite Amar Singh swung by the booth at Infosecurity Europe to give his thoughts on the information security world.Amar discussed the encryption industry and how much influence the Apple iPhone unlock has been; cyber security in financial services and the improvements that need to be m...

RSA 2016 - Cyber Security
RSA 2016 - CYBER SECURITY'S ROLE IN THE GLOBAL POLITICAL SPHERE
BrightTALK favourite Raj Samani took the time to discuss the influence of cyber on middle eastern political conflicts; the role of hacking in Russian-American tensions; how to combat the cyber skills shortage and the enduring benefits of security collaboration.

Women in Cyber Security
WOMEN IN CYBER SECURITY
Despite the growing demand and tremendous opportunities in the job market, cyber security remains an area where there is a significant shortage of skilled professionals regionally, nationally and internationally.At EC-Council University we want to empower and recognize women who are results-driven a...

Cyber Security is now a Boardroom Agenda
CYBER SECURITY IS NOW A BOARDROOM AGENDA
Cyber security is now a topic of discussion at the majority of board meetings, according to a recent NYSE/Veracode survey*. It is no longer just an IT issue, a policy or compliance issue – it is a corporate risk issue. Forrester Inc., states that CEOs are now mainly held responsible for data b...

Addressing The Skills Gap In Your Cyber Security Team
ADDRESSING THE SKILLS GAP IN YOUR CYBER SECURITY TEAM
As the cyber threats in the business world evolve, so do the demands on your IT security specialists and their expertise. However it is widely acknowledged that finding, attracting and retaining the skilled talent needed to build and maintain a solid cyber security team presents its own challenges.

What is the cyber security kill chain?
WHAT IS THE CYBER SECURITY KILL CHAIN?
Cyber threats continue to evolve and rapidly expand - both in terms of sophistication, complexity and the scale of their consequences. Find out why having a good understanding of the Cyber Kill Chain can help you take a preventative approach to cloud security.

A Global View of the Cyber Security Threat Landscape
A GLOBAL VIEW OF THE CYBER SECURITY THREAT LANDSCAPE
Nick Coleman is the Global Head of Cyber Security Intelligence Services at IBM. Previously he was National Reviewer of Security for the UK Government. He is an appointed advisor to the Executive Director of the EU Cyber Security Agency ENISA serving on the Permanent Stakeholders Group. He is an Hono...

Leadership Lessons on Cyber Security
LEADERSHIP LESSONS ON CYBER SECURITY
Join Cliff Neve. Vice President of the Hacker Academy and MAD Security, to discuss some points that prove problematic when it comes to leading your team and implementing a cyber security framework. Topics discussed include: Gaining Executive Level Buy-In --Balancing operations and Security -- Creati...

Cyber Crime – Why Are You a Target
CYBER CRIME – WHY ARE YOU A TARGET
According to cyber security experts, the frequency and severity of cyber attacks are on the rise, causing alarm to businesses and customers across a variety of industries. Taking a proactive, strategic approach to evaluating your cyber security strategy is critical, it starts with understanding who ...

Security? It’s All About Risk and How to Manage It
SECURITY? IT’S ALL ABOUT RISK AND HOW TO MANAGE IT
Given today's complex threat landscape, a standard approach to information security has become a way of the past. Resilience is the new way forward and organisations require a resilient security strategy that is not just robust, but also flexible. To achieve this, organisations need take a risk ...

Cyber-Intelligence: Protecting Yourself Against Your Own Worst Enemy
CYBER-INTELLIGENCE: PROTECTING YOURSELF AGAINST YOUR OWN WORST ENEMY
In order to protect your organization from cyber attacks, you need to understand who your enemies are, and how they see you as a target. This means turning your vision and your intelligence capabilities on yourself and taking a very hard look at what makes you worth attacking and what your vulnerabi...

Getting Started with Application Security
GETTING STARTED WITH APPLICATION SECURITY
Application-layer attacks are growing much more rapidly than infrastructure attacks, yet many organisations remain hesitant to create an application security programme as they believe it will require excessive time and resources.Join our webinar to discover how any organisation, regardless of size o...

Web Application Security: Developing an Effective, Efficient, Economical Program
WEB APPLICATION SECURITY: DEVELOPING AN EFFECTIVE, EFFICIENT, ECONOMICAL PROGRAM
Web application security differs significantly from other information security disciplines. In addition to encompassing other security disciplines such as encryption, authentication, network and operating system security, it requires specialized knowledge of web applications and coding techniques. D...

Making the business case for proactive cyber security
MAKING THE BUSINESS CASE FOR PROACTIVE CYBER SECURITY
Organizations of all sizes are faced with ever-increasing cyber threats and changing regulations, yet how do you make the business case to justify a proactive approach? In this webinar, we will cover: The drivers for a managed security approach. Review of options for managing cyber security How do y...

Industrial Control Systems Cyber Security: It’s Not All About Stuxnet
INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY: IT’S NOT ALL ABOUT STUXNET
Recently cyber attacks against Industrial Control Systems (ICS) used by utilities and other Critical Infrastructure organizations have hit the newlines worldwide. Stuxnet is the best known cyber attack against an industrial installation, but it's not the only one. But what if cyber attacks were ...

Threat Based Defence: A New Approach for Cyber Security
THREAT BASED DEFENCE: A NEW APPROACH FOR CYBER SECURITY
An increasing number of organisations and individuals fall victim to cyber attacks, despite having set defence mechanisms. Most victims implement a rather traditional perimeter-based approach to cyber security, defending against known attacks with solutions like anti-virus and firewalls, increasingl...

Infosecurity Webinar: Building a Business Case the CFO Can Understand
INFOSECURITY WEBINAR: BUILDING A BUSINESS CASE THE CFO CAN UNDERSTAND
Do you feel like the economics of security often favours the attacker? Are you spending more and more, yet still feel like you are not achieving anything? How can you deliver a return on investment (ROI) on what you have chosen to invest and prove that you have delivered a total economic impact from...

How secure content management helps align information governance and security
HOW SECURE CONTENT MANAGEMENT HELPS ALIGN INFORMATION GOVERNANCE AND SECURITY
This interactive session will look at how you can leverage the concept of secure content management to support privacy and information security transparently within your information governance program. How can the need for security, business continuity and data protection be balanced with collaborat...

Cyber security and the automotive development lifecycle
CYBER SECURITY AND THE AUTOMOTIVE DEVELOPMENT LIFECYCLE
Cyber security, rather than being the aim of application development, often exists in opposition to the delivery of software and software-enabled automotive systems. Even with multi-year product roadmaps, developers of automotive applications face the same pressures as their enterprise and consumer ...

Cyber security webinar
CYBER SECURITY WEBINAR
This webinar focused on current cyber security trends and issues, such as ransomware and phishing, some of the biggest cases the ICO has been involved in, and what firms can do to improve cyber security within their organisation.

Cyber Security: The Achilles Heel of M&A Due Diligence
CYBER SECURITY: THE ACHILLES HEEL OF M&A DUE DILIGENCE
This webinar will discuss the benefits of conducting cyber security due diligence before merging with or acquiring an organization, and why cyber security is an important risk factor in M&A deals. M&A transactions present not only integration challenges, but also added security risks. Cyber ...

2017 Cyber Security Predictions
2017 CYBER SECURITY PREDICTIONS
Major events of 2016 have created great uncertainty about the future, but in cyber security one thing is certain: Some attacks and crimes will continue and new challenges will emerge. What new developments in cyber security should you expect in 2017? Join us to hear from some of FireEye's top ex...

INTRODUCTION TO CYBER SECURITY – CYBER SECURITY WEBINAR PART 1
INTRODUCTION TO CYBER SECURITY – CYBER SECURITY WEBINAR PART 1
There is nothing mystical about cyber security. Any company can be a target – if not specifically selected, then a target of opportunity. Cyber attackers try to get their victims any way they can, and will do anything to profit. This means you don’t need to be big or have some especially...

Demystifying Computer Forensics: 12 Revelations
DEMYSTIFYING COMPUTER FORENSICS: 12 REVELATIONS
What is computer forensics? How many people typically work on a project … what can they do remotely … when is it better for them to come onsite? And what about those strange terms – the bits and bots and binaries? Join Kroll expert Jonathan Fairtlough to learn about how computer ...

How to Access Finance for your Cyber Security Start-up or Scale-Up
HOW TO ACCESS FINANCE FOR YOUR CYBER SECURITY START-UP OR SCALE-UP
Headlines and the increasing need for cyber security solutions are fuelling unprecedented growth in the sector. The vibrant and innovative start-up sector is seeing the development of new and exciting tools and products. But how does a start-up raise the finance it needs to take the business to the ...

Advancing the Endpoint with Innovation: a New Approach to Cybersecurity
ADVANCING THE ENDPOINT WITH INNOVATION: A NEW APPROACH TO CYBERSECURITY
Technology innovation is at the heart of the cybersecurity industry as it attempts to keep pace with those that wish to disrupt, defraud or damage our organizations. Adopting a new innovative approach to cybersecurity is often hard to do; understanding new approaches and evaluating, implementing, an...

Infosecurity 2016: Big Data Security Analytics in Cyber Warfare
INFOSECURITY 2016: BIG DATA SECURITY ANALYTICS IN CYBER WARFARE
BrightTALK got the chance to spend some time with Splunk's lead security evangelist, Joe Goldberg at Infosecurity. Joe broke down key topics such as the cyber security risks faced by financial institutions and the developments that they could make to better protect themselves; the rise of nation...

Talking to the Board About Cyber Risk – A Metrics-based Approach
TALKING TO THE BOARD ABOUT CYBER RISK – A METRICS-BASED APPROACH
The rise of attacks resulting in huge business losses have brought cyber security into the board room. Prior to the Target breach, the board of directors was not very interested in cyber security. However, things have changed, and we see more and more CISOs reporting into the CRO, CFO, or CEO and no...

Cyber Security Year in Review and 2015 Preview
CYBER SECURITY YEAR IN REVIEW AND 2015 PREVIEW
In this webinar, Alert Logic Chief Security Evangelist Stephen Coty reviews the major breaches by industry from 2014, including retail, health and energy. Stephen will also outline some of his predictions in 2015, while providing tips to enable your organization can improve its IT security.

Layered, Scalable Network Security Solutions
LAYERED, SCALABLE NETWORK SECURITY SOLUTIONS
2014 was a banner year for security breaches. 45% of hacked businesses were in the retail industry and 1 in 4 consumers of these businesses became a victim of identity fraud.Attacks are now broader, deeper, and more sophisticated than ever. The branch location has the broadest attack surface with th...

Improve Network Security Using a Wired and Wireless Portable Tool
IMPROVE NETWORK SECURITY USING A WIRED AND WIRELESS PORTABLE TOOL
Network security is on the top of every network administrator’s mind. While firewalls and intrusion detection devices do a good job of blocking threats from the outside, it is necessary to have a tool that can easily be moved around the network. Such a tool can be used to monitor the conversat...

Cyber Security Trends 2016: The Most Important Insights in Security
CYBER SECURITY TRENDS 2016: THE MOST IMPORTANT INSIGHTS IN SECURITY
According to Gartner, organizations will spend approximately $92 billion in IT Security in 2016. Despite these investments, we hear about new data breaches almost on a daily basis which makes securing the growing attack surface more important than ever. Thus, staying abreast of the latest emerging t...

Cyber Security 101 – adding value to your business
CYBER SECURITY 101 – ADDING VALUE TO YOUR BUSINESS
We're at a critical point in cyber defence - our webinar will cut through the hype and scare mongering about Cyber Security - arming you with a practical guide to cyber security best practices and sharing practical tips and advice around:- Who is attacking you and how to recognise different type...

The Cyber Security Impact of the UK Leaving the EU
THE CYBER SECURITY IMPACT OF THE UK LEAVING THE EU
What will be the impact on cybersecurity in the UK when Brexit becomes a reality? Cyber security professionals and UK government have voiced their opinions and Peter Wood has distilled the key arguments into this independent analysis.

Have Cyber Security Professionals Lost Their Touch?
HAVE CYBER SECURITY PROFESSIONALS LOST THEIR TOUCH?
We’re often told that security professionals don’t know how to communicate with the board or the executives. But in the attempt to dispel this notion, has the cyber security pendulum swung too far the other way? Have professionals forsaken the skills which made them valuable – and ...

Addressing a Key Challenge in Network Security – ZERO DOWNTIME
ADDRESSING A KEY CHALLENGE IN NETWORK SECURITY – ZERO DOWNTIME
One of the top CIO challenges is to maintain 100% uptime. Access to applications, data, and resources on the network is mission-critical for every organization. Downtime costs can be high and in various forms - loss of revenue and productivity, the cost of recovery and other intangible costs, such a...

Keys to improving network security: Manage adventure in your business venture!
KEYS TO IMPROVING NETWORK SECURITY: MANAGE ADVENTURE IN YOUR BUSINESS VENTURE!
Signalhorn’s Chief IT Security Officer (CISO) Istvan Rabai presents an overview of present-day IT security.The focus of this webinar will be on identifying specific vulnerabilities and measures to improve the security of a communication network.Istvan will show - from his own first-hand experi...

The Best Defense Against Cyber Attacks You’ve Never Heard Of...
THE BEST DEFENSE AGAINST CYBER ATTACKS YOU’VE NEVER HEARD OF...
With all the attention paid to the technological sophistication of cyber attacks, as well as to the new technologies arising to strengthen defense, one fact often gets overlooked: Security is fundamentally about people.The adversary is an intelligent actor – while the target is often human as ...

2016 Information Security Trends and Cloud Security Alliance Priorities
2016 INFORMATION SECURITY TRENDS AND CLOUD SECURITY ALLIANCE PRIORITIES
2016 Information Security Trends and Cloud Security Alliance Priorities An informal look at the important security trends identified by CSA experts and the activities initiated by Cloud Security Alliance to address key industry issues.

Information Security in the Third Sector
INFORMATION SECURITY IN THE THIRD SECTOR
Why does a charity need security? What do they have to protect? Who would want to attack them? How do they protect themselves? What resources do they have? What else can they

Top 5 Emerging Trends in Information Security
TOP 5 EMERGING TRENDS IN INFORMATION SECURITY
As Information Security continues to evolve, cybercriminals are busier than ever, and when organisations are faced with an ever-evolving range of increasingly sophisticated attacks from threat actors, they turn to SecureWorks for help. As a Senior Principal Consultant at SecureWorks, Chris works wit...

Global CISO Forum Episode 1: Information Security in 2015
GLOBAL CISO FORUM EPISODE 1: INFORMATION SECURITY IN 2015
A conversation with Joe Voje, looking back at what the effects of a disastrous 2014 will be for 2015 in information security management and an interview with Dan Lohrmann of Security Mentor chronicling his career, his advice for aspiring CISOs, and his opinion on what 2015 might look like for the wo...

Cybersecurity and Healthcare
CYBERSECURITY AND HEALTHCARE
With the numerous data breaches in health care over the last several years, it almost appears that a patient having any expectation of privacy and security of their information is unreasonable. In 2015 alone, tens of millions of personal healthcare records have been hacked into by adversarial nation...

Cybersecurity in Education and Training
CYBERSECURITY IN EDUCATION AND TRAINING
In chapter seven of, “Protecting Our Future: Educating A Cybersecurity Workforce” published in 2013 by Hudson Whitman/ Excelsior College Press, entitled, “Cybersecurity in Education and Training,” a tour-d-force was presented covering comprehensively from workforce definition...

Cybersecurity in Transportation
CYBERSECURITY IN TRANSPORTATION
Technology and globalization have led to radical changes in transportation systems. Software improves the functionality of devices and systems through the internet of things (IoT), but at the same time increases the system complexity and vulnerability.

Cybersecurity and Government – Federal, State, and Local
CYBERSECURITY AND GOVERNMENT – FEDERAL, STATE, AND LOCAL
The webinar addressed the unique issues of cybersecurity at the federal, state, and local levels of government. It expanded upon and provided updates to the concepts introduced in Volume I of “Protecting Our Future: Educating a Cybersecurity Workforce”. This webinar is part of a new seri...

Cybersecurity and Food & Agriculture
CYBERSECURITY AND FOOD & AGRICULTURE
Technology persistently evolves. With that evolution, people, businesses, and governments fall prey to acts of cybercrime and terrorism. The Department of Homeland Security (DHS) has labeled the Food and Agriculture industry as one of the 16 national critical infrastructures. Overtime, criminals and...

Implementing the Cybersecurity Framework
IMPLEMENTING THE CYBERSECURITY FRAMEWORK
The National Institute of Standards and Technology (NIST) published the Framework for Improving Critical Infrastructure on February 12, 2014. This document was developed in response to the President’s Executive Order 13636 “Improving Critical Infrastructure Cybersecurity.” The fram...

BUILDING APPLICATION SECURITY INTO DEVOPS
BUILDING APPLICATION SECURITY INTO DEVOPS
Security experts believe that application security should be baked into the DevOps framework, but often times, it’s tough to get started. In this discussion, we’ll talk about specific strategies for partnering with developers and DevOps to build security into the software development lif...

TOP 5 BUILDING BLOCKS FOR YOUR CYBER SECURITY STRATEGYALERT-LOGIC
TOP 5 BUILDING BLOCKS FOR YOUR CYBER SECURITY STRATEGYALERT-LOGIC
Attacks have advanced far beyond the early threats of tech-savvy kids wreaking havoc on computer networks. Today's attackers are fast, well-funded and organized, and they are using all the latest techniques to stay one step ahead ofyour security.Register for this impactful webinar presented by R...

UNDERSTANDING THE GAME CHANGER – CYBER THREAT INTELLIGENCE
UNDERSTANDING THE GAME CHANGER – CYBER THREAT INTELLIGENCE
The frequency and severity of cyber attacks are on the rise as cyber criminals adapt their methods of attack for maximum profit: from adopting a mass-market approach for compromising as many organisations as possible, through to more sophisticated attacks that target specific companies. This is why ...

Find Fast, Fix Fast: Reducing the Time-to-Fix for Your Application Security Issues
FIND FAST, FIX FAST: REDUCING THE TIME-TO-FIX FOR YOUR APPLICATION SECURITY ISSUES
While organizations realize that it is imperative to discover vulnerabilities and security issues in their applications, the importance of fixing those issues in a timely manner cannot be emphasized more. Often, companies don’t have time or resources to remediate vulnerabilities as rapidly as ...

Managing Application Security Risk Effectively
MANAGING APPLICATION SECURITY RISK EFFECTIVELY
In this webinar, we’ll talk about how Sentinel can effectively manage application security risk. This includes Everything you need to know about WhiteHat’s advanced risk-based vulnerability rating system Rating customization and risk acceptance capabilities in Sentinel to meet your asset...

4 Ways to Build Your Immunity to Cyber Threats
4 WAYS TO BUILD YOUR IMMUNITY TO CYBER THREATS
Imagine you had to consult 40 different doctors to treat an infection, and ended up with 80 different prescriptions.Now, imagine replicating that situation in your organization’s network. That’s the environment many companies find themselves in when dealing with IT security threats.Like ...

Protecting Mission-Critical Source Code from Application Security Vulnerabilities
PROTECTING MISSION-CRITICAL SOURCE CODE FROM APPLICATION SECURITY VULNERABILITIES
In this session, you’ll learn how to test application source code for potential security vulnerabilities, so that you can confidently release your organization’s applications. Special emphasis will paid on how to test code quickly and effectively, in order to keep up with the ever-increa...

Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
DON’T DROWN IN A SEA OF CYBERTHREATS: MITIGATE ATTACKS WITH IBM BIGFIX & QRADAR
Security teams can be overwhelmed by a sea of vulnerabilities–without the contextual data to help them focus their efforts on the weaknesses that are most likely to be exploited. Cyberthreats need to be stopped before they cause significant financial and reputational damages to an organization...

Innovations in Network Security: Is your Intrusion Prevention Strategy Keeping Up?
INNOVATIONS IN NETWORK SECURITY: IS YOUR INTRUSION PREVENTION STRATEGY KEEPING UP?
Is your intrusion prevention strategy as robust as your peers and protecting you from unknown threats? Hear from the analyst firm Frost & Sullivan about the growing concerns over the increased number of advanced cyber-attacks, and what organizations within the Asia Pacific region are looking for...

Securing the C-Suite: Cybersecurity Perspectives from the Boardroom
SECURING THE C-SUITE: CYBERSECURITY PERSPECTIVES FROM THE BOARDROOM
Cybersecurity incidents have significant impact beyond the IT organization, representing a significant risk to ongoing business continuity and reputation, and requiring heightened engagement across the entire executive team. Common wisdom is that security leaders need to speak in ways the business w...

Application Security in the Age of Open Source
APPLICATION SECURITY IN THE AGE OF OPEN SOURCE
Whether you’re developing applications for internal use or for your customers, keeping them secure is no easy feat. After all, today’s applications are a healthy mix of open source and custom code. Identifying and resolving security vulnerabilities in both requires the right tools and kn...

How to Make Application Security a Strategically Managed Discipline
HOW TO MAKE APPLICATION SECURITY A STRATEGICALLY MANAGED DISCIPLINE
The mere term “application security risk management” prompts a cold chill to go down the backs of many IT Security professionals. That’s because most organizations realize that they can manage risk more effectively, but they often lack the skill-sets, budgets and/or executive buy-i...

How to Sense & Act On Cyberthreats With the Most Advanced Security Analytics Platform
HOW TO SENSE & ACT ON CYBERTHREATS WITH THE MOST ADVANCED SECURITY ANALYTICS PLATFORM
Cybercriminals spend as much time breaking into your enterprise as you do growing your business. You can’t risk having critical insight lost in a mountain of raw data; you need a solution to help you “sense” malicious activities and take preventative action.In this on-demand webina...

Move Your Application Security Testing to the Cloud
MOVE YOUR APPLICATION SECURITY TESTING TO THE CLOUD
In this session, we demonstrate how you can ensure that your applications are reviewed – from a security and business priority perspective – by using the IBM Application Security on Cloud technology. This powerful and comprehensive all-in-one solution is capable of analyzing every app in...

Top 10 Zero-Day Exploits
TOP 10 ZERO-DAY EXPLOITS
Despite the continuous advancements in cyber security in 2015, most organizations remain entirely exposed to targeted cyber-attacks that leverage zero-day exploits. The traditional antivirus and endpoint security solutions are no longer effective. How can organizations prevent security breaches that...

The Rise of Hacktivism and Insiders: New Tactics, New Motives
THE RISE OF HACKTIVISM AND INSIDERS: NEW TACTICS, NEW MOTIVES
"Insiders Outsiders, Hactivists, Cybercriminals – the lines have blurred but the game remains the same – how you can protect your infrastructure and organization from web based and cyber threats.With incidences of malware and vulnerabilities on the rise – how does your organis...

I Survived Rock
I SURVIVED ROCK'N'ROLL: SECURITY INCIDENT ESCALATION AND RESPONSE
"The Show Must Go On! How Stevie Wonder, Paul Simon, Bob Marley and Charlie Daniels prepared me for the Security Industry. This highly entertaining and relevent presentation maps the skills needed in my first career as a recording engineer for live productions to best practices for cyber securi...

"There
"THERE'S NO SECURITY WITHOUT
"Over the last few years the issues with cybersecurity have created this impression that cyber is a virtual world that has no end to it. What people fail to realize is that there is still a physical computer network and automation infrastructure under this virtual world. It is the security of t...

"The Anatomy of iOS and Android Attacks and How to Stop Them"
"THE ANATOMY OF IOS AND ANDROID ATTACKS AND HOW TO STOP THEM"
Hear from mobile security experts how mobile attacks are perpetrated and what can be done to stop them. Michael Shaulov, co-founder and CEO of Lacoon Mobile Security, will discuss the current mobile threat landscape and the anatomy of emerging iOS and Android attacks. He will explain why existing se...

Look after your keys and they will look after you - The five steps to sound key
LOOK AFTER YOUR KEYS AND THEY WILL LOOK AFTER YOU - THE FIVE STEPS TO SOUND KEY
"Addressing virtually any of the current security mega-trends – government surveillance, privacy regulation, BYOD, cloud computing and big data - drives the need for more cryptography across core systems infrastructure and critical business applications. Whether encrypting sensitive data,...

Privacy as a Disruptive Force: Presenting New Risks and Opportunities
PRIVACY AS A DISRUPTIVE FORCE: PRESENTING NEW RISKS AND OPPORTUNITIES
Privacy risk mitigation is not just regulatory compliance. The public is setting the tone for what is appropriate for information that is not yet regulated. And it is within that space, the unregulated space, where the big risks and career opportunities lay. Tune in to hear how privacy is an emergin...

"Threat & Risk Management: Custom Digital Vaccine Creation"
"THREAT & RISK MANAGEMENT: CUSTOM DIGITAL VACCINE CREATION"
HP TippingPoint DVLabs is on your side with over 8,600 filters right out of the box. These filters are focused on vulnerability and blocking all potential exploits on your network. But what if you need custom filter for your network? Watch Steve Povolny, manager of the Digital Vaccine team at HP Tip...

Don
DON'T BECOME A TARGET: PREVENT EMAIL ATTACKS AFTER A DATA BREACH
Patrick Peterson, former Cisco cybercrime research fellow and Founder & CEO of Agari, will take you on a journey through the aftermath immediately following a data breach. He takes you through what personal info is commonly stolen, how email is used for repeated phishing and malware based attack...

Redefine Threat and RIsk Management
REDEFINE THREAT AND RISK MANAGEMENT
The rising scale and complexity of IT has opened more opportunities than ever for abuse and attack. Can our latest advances in data science and software-based environments also redefine threat and risk management options? This presentation highlights examples of new and innovative approaches that su...

"Institutionalizing Cyber Protection for Critical Assets"
"INSTITUTIONALIZING CYBER PROTECTION FOR CRITICAL ASSETS"
"In this webinar, Ron answers the question, ""how do we provide for the common defense in the digital age?"" With continuous advances in technology, this question can pose a big problem for organizations developing or modifying a security strategy.Join Ron as he covers the b...

"REVEALED: The Global Expansion of Malware Attacks"
"REVEALED: THE GLOBAL EXPANSION OF MALWARE ATTACKS"
"Drawing on data gathered from nearly 40,000 unique cyber attacks (more than 100 per day) and over 22 million malware command and control (CnC) communications, the Advanced Threat Report provides a global look into cyber attacks that routinely bypass traditional defenses such as firewalls, next...

Catching "Wire-Bayas": Practical Kung-Fu to Detect Malware Traffic
CATCHING "WIRE-BAYAS": PRACTICAL KUNG-FU TO DETECT MALWARE TRAFFIC
"BAYAS (Swahili word for 'badness' aka. malware of any kind, shape or form) continue to grow in number as script kiddies, hacktivists, organised crime and nation-state actors use them to deface websites, steal money, engage on cyber-warfare or ""simply"" to disrupt l...

Why Vendor-driven Threat Intelligence is not Sufficient Anymore
WHY VENDOR-DRIVEN THREAT INTELLIGENCE IS NOT SUFFICIENT ANYMORE
"While threat intelligence promises to help with the effective detection of advanced threats, it usually achieves the opposite: detecting the most predictable attackers. To be included as part of a vendor provided threat intelligence feed, an attacker must have tried attacking several potential...

Is Your Website the Soft Underbelly of Your Organisation?
IS YOUR WEBSITE THE SOFT UNDERBELLY OF YOUR ORGANISATION?
All security and IT professional need to understand the new reality classic textbook protections may well not be enough. Join Symantec Website Security solutions to understand how you can protect your websites from vulnerabilities and malware and how SSL can prevent your company and your customers.

Know Your APT Unknowns – How to Unlock Irrefutable Insight from Your Packets
KNOW YOUR APT UNKNOWNS – HOW TO UNLOCK IRREFUTABLE INSIGHT FROM YOUR PACKETS
"Advance Persistent Threats (APT) use unexpected, multiple, time limited and diverse attack vectors. Experience, knowledge and skills all play a powerful role in shaping effective security intervention decisions but without robust understanding of your context, actual network traffic and conten...

2014 – the Year of Data Encryption and Data Protection
2014 – THE YEAR OF DATA ENCRYPTION AND DATA PROTECTION
"Data Encryption has been spoken about for years, but finally ENCRYPTION importance has come front-page. From the recent Snowden NSA Affair to major data breaches at Target, companies now have no choice but to consider securing their data at the source.This presentation will introduce you to yo...

2014 Top IT Security Trends
2014 TOP IT SECURITY TRENDS
"IT networks are staged for massive changes in 2014. With users and endpoint devices proliferating and with threats to systems and data becoming more sophisticated and pervasive, organizations of all sizes must be prepared for what lies ahead.Attend our “Top Trends Driving IT Security in ...

Advanced Threat Protection and the Role of a Sandbox
ADVANCED THREAT PROTECTION AND THE ROLE OF A SANDBOX
"While understanding the need for Advanced Threat Protection (ATP) is easy, understanding what ATP actually is and how to implement it in your network is a completely different story. In Network Security, like life, there are very few absolutes. Relying on only one technology to fight a wide ra...

Resurrection of the Data Entry Attack
RESURRECTION OF THE DATA ENTRY ATTACK
Since the 1990’s, data entry-based attacks have been utilized to social engineer credentials from users for network access. There was a period of time when they were forgotten or overlooked by information security teams due to the prevalence of Trojans, worms, DDoS, and other malware attacks. ...

Defending the Enterprise: Staying Secure in the Face of New Threats
DEFENDING THE ENTERPRISE: STAYING SECURE IN THE FACE OF NEW THREATS
Advanced adversaries refining techniques hourly against a highly complex and constantly evolving enterprises with a Security team that is overwhelmed at a disadvantage immediately causes a chasm in overall Risk for most organizations. Learn how the best teams create more defensible state through enh...

Using Hackers
USING HACKERS' OWN METHODS & TOOLS TO DEFEAT PERSISTENT THREATS
"In today’s world of advanced persistent threats, security professionals need to implement new methods and strategies to gain the upper hand in protecting their business. Thinking like an attacker isn't really good enough. However, incorporating hacker methodologies & tools will g...

Protection Capabilities to Consider While Preparing for Advanced Malware
PROTECTION CAPABILITIES TO CONSIDER WHILE PREPARING FOR ADVANCED MALWARE
"We learned a few things about advanced malware in 2013. Namely, zero-day and targeted attacks continued to evade more traditional protection methods. And while many organizations are stepping up detection efforts, there’s still more that can and should be done. So what will 2014 bring?Jo...

Payment Industry Data Breaches
PAYMENT INDUSTRY DATA BREACHES
This presentation will take a look at the current state of the payment industry and provide experienced-based insight into why this industry continues to become a victim of data breaches. We’ll discuss short comings associated with the current controls employees by many merchants and payment p...

Future Proof Your Data Center
FUTURE PROOF YOUR DATA CENTER'S NETWORK AND SECURITY MONITORING
"Join Gordon Beith, Director of Product Management at VSS Monitoring, in a discussion about:- Monitoring gaps and security vulnerabilities in today’s traditional DC network architecture- How to address those gaps and vulnerabilities without defaulting to a rip and replace approach- Proven...

Avoid AV Storms
AVOID AV STORMS
Most companies deploy virtual environments in order to get the most out of their hardware (maximize utilization). Traditional security was designed to be deployed in a one-to-one fashion, relying heavily on existing computing resources (CPU, RAM, Storage) and often taking full advantage of all resou...

What does your Business need to know about Encryption?
WHAT DOES YOUR BUSINESS NEED TO KNOW ABOUT ENCRYPTION?
"With confidential data under attack on many fronts, it is time to look at how encryption can protect data access and what your business could be doing to employ encryption, from servers to endpoints to removable media."

Time for a New Security Model
TIME FOR A NEW SECURITY MODEL
"Justin Somaini, Chief Trust Officer for Box runs through tried and true best practices for building out a security strategy that keeps your sensitive data safe in a cloud environment.Justin will discuss the challenges organizations face with distributive computing along with the benefits of ce...

Designing an Adaptive Security Architecture to Protect Against Advanced Threats
DESIGNING AN ADAPTIVE SECURITY ARCHITECTURE TO PROTECT AGAINST ADVANCED THREATS
"Today’s security threats are more advanced than traditional security solutions. Attacks and malware continue to evolve faster than traditional security solutions can block them. What your organization needs is an adaptive security architecture as well as security solutions that fill thes...

So, You Want to be a Computer Security Consultant
SO, YOU WANT TO BE A COMPUTER SECURITY CONSULTANT
"This webinar will review the things that are missing in many of the people who want to become a computer security consultant. Many people start off at the Application Layer (layer 7), in this webinar we will discuss the importance of establishing a solid security foundation; we will look at th...

Windows XP: A Feast for Cyber Attackers?
WINDOWS XP: A FEAST FOR CYBER ATTACKERS?
"Get to know the impact of legacy systems on the security in the organisations.Come April 2014, Microsoft will stop releasing patches and bug fixes for Windows XP—which means the operating system will be more vulnerable to security risks and viruses. For organisations not ready to move aw...

Who is Protecting Consumers from Cyberattack and Who
WHO IS PROTECTING CONSUMERS FROM CYBERATTACK AND WHO'S NOT?
Agari's quarterly TrustIndex Report analyzes the email security practices of 131 companies across 11 industries to determine who is at the highest risk for cyberattack and who is taking action to prevent attacks and protect consumers. Join Patrick Peterson, former Cisco cybercrime research fello...

Big Data Security Demystified
BIG DATA SECURITY DEMYSTIFIED
The presentation will discuss both the promises and challenges presented by big data analytics to information security. To help take advantage of the former without the penalty of the latter, we will learn about the building blocks of a big data security solution and explore the most cost-effective ...

7 habits of highly *ineffective* Big Data security
7 HABITS OF HIGHLY *INEFFECTIVE* BIG DATA SECURITY
"It’s an inconvenient truth that proven and well-understood data security methods were designed to work with relational database management systems. Over the decades, certain habits became second nature to security-minded IT professionals. But many of these habits are now fundamentally in...

Cyber Crime and the Insider Threats in Data Security
CYBER CRIME AND THE INSIDER THREATS IN DATA SECURITY
Whether driven by opportunism, greed, a desire for revenge, or a combination of all three, company insiders exploit their positions of trust to obtain access to their organization’s most valued digital assets. Moles, opportunists, contractors, disgruntled employees, and ex-IT personnel—a...

Panel: In Search of Usable Network Security
PANEL: IN SEARCH OF USABLE NETWORK SECURITY
The Internet, as a communication medium, has been evolving. This evolution, unfortunately, has brought with it growth in Internet-based attacks, and corresponding growth in security technologies to fight these attacks. But, with this growth in security technologies, unintended complexity for securit...

Proactive Protection through Real Time Intelligence
PROACTIVE PROTECTION THROUGH REAL TIME INTELLIGENCE
Outdated security approaches and stagnant, inaccurate data put your users at risk from today’s sophisticated cyber-attacks. Join us to learn about Webroot BrightCloud Security Services, and discover why companies such as RSA, F5, and Cisco have incorporated them into their solutions. We will a...

Using SIEM and Big Data to detect invisible threats
USING SIEM AND BIG DATA TO DETECT INVISIBLE THREATS
The alarming rise of advanced persistent threats (APTs) makes security analytics around Big Data an imperative. In light of the challenges of converting Big Data into actionable information with first generation SIEMs, security professionals have become skeptical about the ability to use SIEM beyond...

Beyond attack signatures: Leveraging realtime analytics to pinpoint threats
BEYOND ATTACK SIGNATURES: LEVERAGING REALTIME ANALYTICS TO PINPOINT THREATS
"Today’s security event monitoring and correlation tools are under enormous pressure. Security Analysts are inundated with data, but rather than being given insight, it is more difficult than ever to sort through and locate the real events that need attention. The next generation of secur...

The Cybersecurity Framework is here, now what?
THE CYBERSECURITY FRAMEWORK IS HERE, NOW WHAT?
"Now that NIST has published Version 1.0 of the Framework for Improving Critical Infrastructure Cybersecurity, the long awaited CSF, what are the implications for companies? How can the CSF help your business improve its defenses? Cameron camp investigates."

The Security of Big Data: An Enterprise Perspective
THE SECURITY OF BIG DATA: AN ENTERPRISE PERSPECTIVE
"Everyone knows that there are risks associated with moving enterprise data to a Cloud and everyone knows the huge potential that the analytics of Big Data can bring especially when using the Cloud, but what happens when these two converge.The presentation will discuss some of the security and ...

Security Ratings: A Big Data Approach to Measuring and Mitigating Security Risk
SECURITY RATINGS: A BIG DATA APPROACH TO MEASURING AND MITIGATING SECURITY RISK
"The increasing volume of breaches we hear about in the news highlights the challenge risk managers face in working to address cyber risk. Current assessment methods, while insightful, are inadequate due to the pace at which security postures change, leaving organizations vulnerable and exposed...

Big Data Security: Challenges, Strategies and Tools
BIG DATA SECURITY: CHALLENGES, STRATEGIES AND TOOLS
"The webinar will explore the challenges facing security professionals concerning the prevalent and ever-increasing risks to Big Data Security, recommended strategies for closing the gaps, and tools and techniques for keeping Big Data secure."

Panel: Securing Documents and Data In A Mobile World
PANEL: SECURING DOCUMENTS AND DATA IN A MOBILE WORLD
"Once upon a time, a knowledge worker accessed proprietarydocuments on a company-owned desktop computer within the corporatefirewall. Today's work environment is dramatically different - sensitivedata and proprietary documents are increasingly produced and accessedoutside the firewall, on e...

Data Protection and Compliance: Where Encryption Applies
DATA PROTECTION AND COMPLIANCE: WHERE ENCRYPTION APPLIES
"Organizations of all sizes face a number of industry and regulatory compliance mandates. Whether its PCI DSS, SOX, HIPPA or FISMA, these regulations are changing to accommodate the ever-growing threat to sensitive data.Join Dave Shackleford, IT security consultant and founder of Voodoo Securit...

The New Data De-identification: Enabling Business Agility while Protecting Data
THE NEW DATA DE-IDENTIFICATION: ENABLING BUSINESS AGILITY WHILE PROTECTING DATA
"Let’s face it, there’s unrelenting pressure on IT to enable competitive advantage through new technology and use of data assets‒-but the business is driving initiatives that can push sensitive production data into more and more exposed areas. The key question is ‘How can you ...

Modern Malware and the need for Remediation Innovation
MODERN MALWARE AND THE NEED FOR REMEDIATION INNOVATION
Malware today is very different from just a few years ago. Traditional AV technology is no longer able to consistently and fully remediate or defend against today’s most advanced threats. New and emerging threats such as ransomware, social engineering driven attacks and micro variant financial...

Security Metrics to Manage Change: Which Matter, Which Can Be Measured?
SECURITY METRICS TO MANAGE CHANGE: WHICH MATTER, WHICH CAN BE MEASURED?
"Successful organizations run on key metrics and IT security should be no different. But which security metrics should operations, management and the boardroom be focused on? Factories focus on “days without an accident” Is the cyber parallel “days without a breach?”What...

How Codenomicon Discovered Heartbleed Solutions For Protecting Your Organization
HOW CODENOMICON DISCOVERED HEARTBLEED SOLUTIONS FOR PROTECTING YOUR ORGANIZATION
"Presented by the experts with the facts.The Inside Story of the Discovery, the Timeline and Solutions to Protect Your Organization. Finally, All of Your Questions Answered.Join the conversation and get the latest Heartbleed updates by following @CodenomiconLTD"

Encrypting Our Data To Stay Off The Front Pages
ENCRYPTING OUR DATA TO STAY OFF THE FRONT PAGES
In this presentation, Jeff Kalwerisky will give us a run-down of the latest high profile OpenSSL vulnerabilities that led to some of the most devastating data breaches on record. He will discuss how these vulnerabilities remained un-detected, how key management plays a key role in your vulnerability...

Managing Cyber Risks in Financial Services
MANAGING CYBER RISKS IN FINANCIAL SERVICES
"Get updated on the latest trends in cybersecurity in the Financial Services Industry, as well as the recent developments in APT attack techniques...Recent technological advances have shown the dark side of innovation – that is, the ability of criminals to stealthily attack users and busi...

Threat Intelligence is Hot, but is it Fueling Prevention?
THREAT INTELLIGENCE IS HOT, BUT IS IT FUELING PREVENTION?
Join Patrick Peterson, Founder & CEO of Agari - a 2014 Gartner "Cool Vendor", as he peels back how criminals are penetrating current security controls and describes intelligence that can detect attacks in real-time and provide the ammunition you need to take action. Whether it’s ...

Cloud Security and Risks: An Ethical Hacker’s View
CLOUD SECURITY AND RISKS: AN ETHICAL HACKER’S VIEW
Preventing loss and theft of data is key to corporate survival. Criminals and competitors don’t want your network - they want your data! Cloud provides them with unprecedented opportunities for theft and fraud. The gaps between partner organisations and the absence of any real possibility of a...

Welcome to the Identiverse! The Internet of Things and Cloud Identity
WELCOME TO THE IDENTIVERSE! THE INTERNET OF THINGS AND CLOUD IDENTITY
"Travel through the Identiverse and discover the importance of identity security in a connected world.Benefits of attending:• Gain an understanding of the issues of identity security in the Cloud• Get a clear picture of the standards that will enable deliver identity security in the r...

Now You See Me, Now You Don
NOW YOU SEE ME, NOW YOU DON'T - ENSURING NETWORK PRIVACY IN THE CLOUD
"Data centers are being transformed with server virtualization, cloud computing, and software-defined networks. As your business consolidates servers and data centers, and extends workloads into hybrid and public clouds, how can you ensure data is properly isolated in multi-tenant environments?...

5 Vital Signs for Healthy Cloud Security
5 VITAL SIGNS FOR HEALTHY CLOUD SECURITY
As business continues to leverage cloud infrastructure services learn what key vital signs security professionals should use to determine the overall security wellness of cloud workloads. Hear about the trends that may change the mindset of what is good security hygiene when forced to support multi-...

Contain Yourself - Analysis of BYOD Secure Containers
CONTAIN YOURSELF - ANALYSIS OF BYOD SECURE CONTAINERS
"In today's world, everyone wants access to information from his or her personal mobile device. As a business, this includes your customers and/or employees. What if the information they want access to is highly sensitive? While it's tempting to resist these pressures for security reaso...

Cloudy With a Lack of Awareness
CLOUDY WITH A LACK OF AWARENESS
"Virtually every organisation relies on a standard set of solutions to enable day-to-day operations. These include outsourcing and cloud offerings. It’s right they should – there’s no point re-inventing the wheel every time – and it’s also only normal to expect tha...

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control
WHOSE CLOUD IS IT ANYWAY? EXPLORING DATA SECURITY, OWNERSHIP AND CONTROL
"Forget the geeky analysis of cloud security; risk is driven by people involved and the approach to adoption. This discussion will tackle the complex issues around data ownership and control in the hands of customers, providers, law enforcement, intelligence agencies and a pantheon of adversari...

Security Network in a Virtual, Cloudy World: Virtualization Best Practices
SECURITY NETWORK IN A VIRTUAL, CLOUDY WORLD: VIRTUALIZATION BEST PRACTICES
"Over the past decade, virtualization technology has delivered cost savings and flexibility to IT, but it also introduced new security challenges. Attend this upcoming webinar to learn what Corey Nachreiner identifies as some security risks inherent to virtualization, and shares with you how to...

Secure File Sharing in the Cloud
SECURE FILE SHARING IN THE CLOUD
"Virtually every business has contemplated moving data to the cloud. For many companies, the risk of storing certain classes of un-encrypted data in the cloud is not acceptable. Encrypting data, however, can hinder your ability to share that information with others.What you put in the cloud and...

Security in the Face of Compromise
SECURITY IN THE FACE OF COMPROMISE
Endpoint security has come a long way from traditional definition based solutions. So has technology which aims to prevent compromise of an infected system. Join this webinar to see live demos of Web-injection attacks, keyloggers and custom malware and see how the next generation of endpoint technol...

Information Security Metrics
INFORMATION SECURITY METRICS
There are ways in which you can measure the return on the investment that is a solid information security program and show how information security adds business value. This presentation discusses a standards approach to developing security metrics from measuring key operational and business process...

Panel: The Evolution of IAM is here, Identity Relationship Management
PANEL: THE EVOLUTION OF IAM IS HERE, IDENTITY RELATIONSHIP MANAGEMENT
Identity and Access Management (IAM) was traditionally designed for internal, perimeter-based enterprise. However, the world has significantly changed. Today’s CIOs and CISOs are being asked to shift investments from lowering operational costs to driving top-line revenue. Solutions must be sta...

Mobile Device Threats and BYOD Update
MOBILE DEVICE THREATS AND BYOD UPDATE
What security risks do mobile devices introduce into your organization, and how can you protect against them now that so many employees are using their own devices for work? ESET Distinguished Researcher, Aryeh Goretsky explains.

Insights: Methodology for Cloud Certificate Lifecycle Management
INSIGHTS: METHODOLOGY FOR CLOUD CERTIFICATE LIFECYCLE MANAGEMENT
Modern organizations need the ability to manage certificates and credentials throughout their lifecycle. The need for credentials and certificates is exploding and quickly becoming difficult to manage and it is creating a need for IT Organizations to become experts in areas they are not likely to be...

Integrating Network Security with Threat Intelligence to Stop Advanced Malware
INTEGRATING NETWORK SECURITY WITH THREAT INTELLIGENCE TO STOP ADVANCED MALWARE
"Cyber criminals have become more sophisticated and more determined than ever. Protecting your business from advanced malware requires new techniques tuned to these emerging threats. Now, HP TippingPoint Security Management System works with Lastline to provide an advanced layer of protection a...

Data Is the Heart of Your Organization. Keep It Safe in the Cloud
DATA IS THE HEART OF YOUR ORGANIZATION. KEEP IT SAFE IN THE CLOUD
"The state of business continuity and disaster recovery planning is dismal in most organizations and nonexistent in many. Most plans in place simply don't work. This is not surprising since disaster recovery hasn't been a priority among CIOs, until now, as cloud for disaster recovery is...

From zero to SOC in 10 steps
FROM ZERO TO SOC IN 10 STEPS
In this presentation, we will look at what it takes to become a success when trying to address security monitoring and alerting. It is commonly regarded that log management, monitoring and alerting is seen as a corporate or enterprise solution due to is complexity and costs, but this presentation wi...

How Well Prepared Are You For The Next Security Threat?
HOW WELL PREPARED ARE YOU FOR THE NEXT SECURITY THREAT?
"Each and every day you face the risk of your network being hacked by the newest zero-day threat. Not long ago, it was the HeartBleed bug and then the IE vulnerability. And, while you’re still working to defend your infrastructure from these two critical threats, the cybercriminal communi...

An Ethical Hacker’s Casebook: Tips to Protect Your Organisation
AN ETHICAL HACKER’S CASEBOOK: TIPS TO PROTECT YOUR ORGANISATION
We spend millions every year on security products, but still we get hacked, have our critical intellectual property stolen, and suffer public embarrassment and loss of revenue. Pete will demonstrate how some fundamental issues continue to leave organisations vulnerable, using real case studies to il...

Was Heartbleed Really that Critical?
WAS HEARTBLEED REALLY THAT CRITICAL?
"Was Heartbleed really that critical? What’s all the commotion about? Why did it cause so much trouble?Part of the answer lies in the failed disclosure of it. In early April 2014, Heartbleed was the hot topic, not only in the security media, but equally in mainstream vehicles. Very few ti...

Combating the Next Generation of Advanced Malware: Surviving APT Attacks
COMBATING THE NEXT GENERATION OF ADVANCED MALWARE: SURVIVING APT ATTACKS
"Security breaches are costing businesses millions and the C-suite – their jobs. Target thought they were ready to defend against today’s advanced malware? Are you?In this webinar you will:-- Learn how APTs differ from other malware.-- Discover how malware has evolved in recent year...

Data held for ransom? Learn how to prevent it and what to do if snared
DATA HELD FOR RANSOM? LEARN HOW TO PREVENT IT AND WHAT TO DO IF SNARED
Cybercrimes involving RANSOMWARE are on the rise, fueled by mass data breaches, increasingly sophisticated and available malware, and virtual currencies to consummate the extortion. Join Kroll expert Jonathan Fairtlough to learn how to recognize and prepare to defend against such attacks, or to resp...

The Impact of Mobility on Disaster Recovery - Panel Session
THE IMPACT OF MOBILITY ON DISASTER RECOVERY - PANEL SESSION
"With mobile steadily taking over the world, the impact on IT organizations can't be missed. And yet, many forget to ask how this massive trend changes the way we look at BC/DR.How do you eliminate data loss with users spread across the continents? How does BYOD affect your business continu...

The Advanced Attacker is Not Scared of Your Security
THE ADVANCED ATTACKER IS NOT SCARED OF YOUR SECURITY
Hacking is a business and is organized to monetize the information that is stolen. Advanced attackers are well versed in methods to evade traditional signature and IP address based security products. On this webinar you will hear about advanced security techniques that change the economics of hackin...

Hackers and Threats: Remaining Vigilant and Relevant
HACKERS AND THREATS: REMAINING VIGILANT AND RELEVANT
"This webinar will cover the most current threats to securing online assets. Webinar attendees will gain a fresh view of the ever-changing threats to securing the enterprise. Best Practices will focus on Code Quality and regular code scans to identify vulnerabilities."

Cybersecurity – A View from the Frontlines
CYBERSECURITY – A VIEW FROM THE FRONTLINES
"ThreatTrack Security hosts a roundtable to discuss the current state of cybersecurity. Our panel of industry insiders and security leaders will share their views on:· The shifting threat landscape· An evolving security market· How enterprises are responding to increasingly...

10 Questions CISOs Should Ask About Mobile Security
10 QUESTIONS CISOS SHOULD ASK ABOUT MOBILE SECURITY
"Come join the interactive conversation about factors CISOs should be considering when implementing a mobile security solution. The mobile landscape is changing rapidly, creating new challenges and opportunities for CISOs tasked with balancing business enablement and risk. The popularity of BYO...

Preparing for Zero-Days and Emerging Threats - Where Effective Security Counts
PREPARING FOR ZERO-DAYS AND EMERGING THREATS - WHERE EFFECTIVE SECURITY COUNTS
"Staying ahead of the bad guys requires two things: a good plan and a good partner. Your security plan must be robust, flexible, and responsive. Your partner must do the heavy lifting, so your team can concentrate to what matters most to your business. HP Security Research Zero-Day Initiative h...

What is the Future of Encryption?
WHAT IS THE FUTURE OF ENCRYPTION?
"Encryption has been evolving over the past months and years. Join SSH CEO Tatu Ylönen and discover what is in store for the future of encryption, how it impacts the security industry, as well as society and the economy in the general."

The smallest device may be the biggest risk to your company! by Trend Micro EMEA
THE SMALLEST DEVICE MAY BE THE BIGGEST RISK TO YOUR COMPANY! BY TREND MICRO EMEA
"Come join the Global leader in content security for Small business and learn how to:•Protect email, web, file sharing, and more•Filter URLs by blocking access to inappropriate websites, increasing employee productivity•Prevent data loss via email messages and USB drives•Blo...

Cloud vs. Virtual Environments: Which one Should you Trust?
CLOUD VS. VIRTUAL ENVIRONMENTS: WHICH ONE SHOULD YOU TRUST?
"Today's companies face a confusing array of choices when it comes to IT services, from public to private clouds and different types of virtual environments. ESET Security Researcher Cameron Camp explains your options and the security pros and cons of each."

Five Lessons in Mobile Security
FIVE LESSONS IN MOBILE SECURITY
How to Safely Enable Mobile Devices for Business Use. There’s no question that mobile devices are making an impact to how and where we work. However, the risks that mobile devices face continues to grow, which drives a corresponding set of requirements for security. So what are the most critic...

Protect and Manage the (Crypto) Keys to Your Castle
PROTECT AND MANAGE THE (CRYPTO) KEYS TO YOUR CASTLE
"Jeff Kalwerisky will give us an overview of the most dangerous mistakes organizations are making when it comes to key management and how you can implement a series of best practices to mitigate these mistakes today."

Securing the Enterprise with Real-time Threat Detection
SECURING THE ENTERPRISE WITH REAL-TIME THREAT DETECTION
Organizations lack the protection and controls on mobile endpoints, mainly laptops and mobile devices. As a result, it is difficult for security teams to effectively defend against unknown threats, particularly when executives travel to geographical areas where connecting to seemingly trusted networ...

Make it Work: PCI in the Cloud
MAKE IT WORK: PCI IN THE CLOUD
Caught in the crossroads of ensuring PCI DSS compliance and leveraging cloud services to transform your transactional business? Learn from Branden Williams, co-author of ‘PCI Compliance: Understand and Implement PCI Data Security Standards’ on how to make it work! Just as seasoned securi...

AV isn
AV ISN'T DEAD. IT'S EVOLVING.
Traditional signature AV technology is no longer able to consistently and fully remediate or defend against today’s most advanced threats. New and emerging threats such as ransomware, social engineering driven attacks, and micro variant financial threats are just some of the examples of diffic...

The Hidden Gotcha’s of PCI DSS Compliance – How to Avoid another TARGET Incident
THE HIDDEN GOTCHA’S OF PCI DSS COMPLIANCE – HOW TO AVOID ANOTHER TARGET INCIDENT
Organizations acting as Merchants or Service Providers have been conducting and performing annual PCI DSS compliance for many years now. What are the hidden challenges of PCI DSS compliance? Why and how did TARGET get breached? How can you avoid another TARGET incident? This webinar focuses on the h...

"Critical Considerations for Securely Mobilizing Your Workforce–Any App, Anytime"
"CRITICAL CONSIDERATIONS FOR SECURELY MOBILIZING YOUR WORKFORCE–ANY APP, ANYTIME"
Enabling your mobile workforce is not a one-time effort but a journey. Various mobility considerations will undoubtedly come into play requiring IT to make decisions around what enterprise mobile apps to roll out to various employees and with what kind of access policies. Do you need to deliver mobi...

"EMV & Payment Security: Evolving Beyond the Mag Stripe"
"EMV & PAYMENT SECURITY: EVOLVING BEYOND THE MAG STRIPE"
"Everything changed six months ago. The Target data breach caused us all to rethink payment security. The U.S. transition to EMV chip and pin cards, is around the corner. Tune into this webinar for a complete update on where EMV is today – lessons learned from Europe and Canada’s ex...

Practical Advice for Cloud Data Security
PRACTICAL ADVICE FOR CLOUD DATA SECURITY
"The rapid rise of cloud data storage and applications has led to unease among adopters over the security of their data. Whether it is data stored in a public, private or hybrid cloud, or used in third party SaaS applications, companies have good reason to be concerned.This session will focus o...

Shield vulnerabilities before they financially break your business! Trend Micro
SHIELD VULNERABILITIES BEFORE THEY FINANCIALLY BREAK YOUR BUSINESS! TREND MICRO
"Come join the global leader in Server and Virtualisation security for a a live webinar and learn how vulnerabilities could impact your business.In this 45 minute webinar, you will:•Understand the need to patch vulnerabilities as quickly and as regularly as possible.•Learn about Virtu...

The Value of Mobile Identity and The "Internet of Things" Now
THE VALUE OF MOBILE IDENTITY AND THE "INTERNET OF THINGS" NOW
"Most organizations have barely begun to incorporate mobile technologies and the Internet of Things (IoT) into their business. But IoT and mobile identity are essential to successfully monetizing new devices and ""things"", realizing new business opportunities, and extending...

Addressing DDoS Vulnerability Concerns for Microsoft Environments
ADDRESSING DDOS VULNERABILITY CONCERNS FOR MICROSOFT ENVIRONMENTS
"Are Microsoft environments more vulnerable to DDoS attacks? If so, what can be done to correct the vulnerability without compromising DNS services?Join Infoblox for a discussion on how in today’s dynamic network environments, targeted DNS protection is critical to maintaining network fun...

Defending Your Data in the Wild: Addressing the Risks of Endpoints Everywhere
DEFENDING YOUR DATA IN THE WILD: ADDRESSING THE RISKS OF ENDPOINTS EVERYWHERE
"Today almost every employee is part of the mobile workforce, using multiple devices from different locations and creating more data than ever before. This shift in information working habits has led to a significant increase in data sprawl, meaning more data is out in the wild beyond the firew...

Prevailing When Evil Storms Your Network Gates: Infosec Tips I Learned From GoT
PREVAILING WHEN EVIL STORMS YOUR NETWORK GATES: INFOSEC TIPS I LEARNED FROM GOT
"In Westeros - the land of dark knights, backstabbing royals, and a myriad of other characters - even the youngest ones have to learn basic self-defense to have any hope of surviving the cruel world imagined by A Game of Thrones (GOT) author, George R. R. Martin. And so too, must every CISO and...

An Alternative to Traditional Endpoint Security: A Truly Cloud-based Solution
AN ALTERNATIVE TO TRADITIONAL ENDPOINT SECURITY: A TRULY CLOUD-BASED SOLUTION
"These days, the majority of the computing world is talking about “the cloud”. Almost every company has catchy advertising taglines to sell the wonders of cloud-based services; but many providers sell services with limited cloud capability as cloud solutions. Some endpoint security ...

Defend Your Company Data and Mobile Workers from Cybersecurity Threats
DEFEND YOUR COMPANY DATA AND MOBILE WORKERS FROM CYBERSECURITY THREATS
"It’s a growing problem. Your mobile workers want continual access to company data so they can perform their responsibilities and increase their productivity. But, allowing this information on personal mobile devices increases the risk of malware and lost data.Join our webcast to understa...

What is Your Primary Cyber Security Concern for 2015?
WHAT IS YOUR PRIMARY CYBER SECURITY CONCERN FOR 2015?
2014 has been a bumper year for information security. Many of you will have begun now looking at your security strategy for the New Year. To help, here’s three of the industry’s top thinkers, giving you their opinion on what’ll be keeping them up at night in 2015..

Making the Business Case for Threat Intelligence
MAKING THE BUSINESS CASE FOR THREAT INTELLIGENCE
In an era of advanced threats, awareness is the utmost security measure. Awareness of potential or imminent threats can enable improved preparation, and improved preparation can lead to more effective mitigation and prevention tactics. Fortunately, many outside threats, actors and methods can be det...

Protecting DNS: Securing Your Internet Address Book
PROTECTING DNS: SECURING YOUR INTERNET ADDRESS BOOK
The Domain Name System (DNS) is a critical protocol in internet communications and is increasingly being focused on by hackers to launch advanced targeted attacks. Securing DNS assets is often overlooked in organizations efforts to protect IT infrastructures, since most legacy security technologies ...

Leveraging Cybercrime Intelligence Data to Stop Fraud
LEVERAGING CYBERCRIME INTELLIGENCE DATA TO STOP FRAUD
"This holiday season is bringing an onslaught of fraud and cybercrime attacks to financial institutions, payment processors and online merchants alike. Sophisticated cybercriminal groups exploit increased traffic and transaction volume to launch new attack methodologies.Fraud prevention and sec...

Leveraging Mobile for Advanced Threat Protection
LEVERAGING MOBILE FOR ADVANCED THREAT PROTECTION
"Mobile has become the solution of choice for enterprise business needs. This presentation will take a case study approach to look at how mobile can be leveraged to provide protection against the ever increasing threat landscape.We will discuss the reality of mobile threats, how to protect your...

Are Hackers Ahead of the Game? 6 Ways to Close the Security Gap
ARE HACKERS AHEAD OF THE GAME? 6 WAYS TO CLOSE THE SECURITY GAP
"Did you know the average security breach goes undetected for 210 days, and that it usually takes an additional month for security teams to respond?Join us to discuss six common security drawbacks and practical ways to accelerate detection and response. This webinar will be presented by Yonatan...

Using Global Intelligence Data to Prevent Online Fraud and Cybercrime
USING GLOBAL INTELLIGENCE DATA TO PREVENT ONLINE FRAUD AND CYBERCRIME
"Fraud and other forms of cybercrime continue to plague all companies with an online presence, with sophisticated cybercriminals launching attacks on logins, payments, and account origination. Security and fraud prevention professionals are challenged to keep pace with evolving trends and prote...

Not sure how that new security device will perform in your network?
NOT SURE HOW THAT NEW SECURITY DEVICE WILL PERFORM IN YOUR NETWORK?
"We’ll Tell You Things Their Data Sheet Won't... Hear about how to best manage the adoption of new security technology by getting the information you need to know how it will impact your network before you buy or implement it.This on-demand webinar is available now! Hear about how to ...

Exploring the Data Protection Toolbox
EXPLORING THE DATA PROTECTION TOOLBOX
"Get a handle on the tools you’ll need to simplify data protection management (DPM). DPM tools in general provide a wide range of capabilities tied to protecting your data. These functions range from insight and awareness, coverage and compliance, monitoring, status, reporting and analysi...

Web Security Wish List for Effective Network Protection
WEB SECURITY WISH LIST FOR EFFECTIVE NETWORK PROTECTION
"You deserve to have everything you want for Web Security. Here is what’s likely on your wish list.•Effective protection against advanced cyber attacks•Safe application enablement•Unwanted and high-risk websites blocked•Simple deployment of one appliance to cover every...

Defending Against Advanced Attacks
DEFENDING AGAINST ADVANCED ATTACKS
"A webinar with Gartner VP Mark Nicolett, provides solid tips to reduce your vulnerability.The recent data breach cost Target more than $60 million in recovery costs. And even that has been exceeded at other companies that have fallen victim to advanced targeted cyber attacks.View the webinar t...

Security in 2015 - What awaits us?
SECURITY IN 2015 - WHAT AWAITS US?
"For our first webcast of 2015, we will look back at the various predictions made by the industry’s top thinkers, and the stories that made 2014, to get an idea of what awaits us in the new year.2014 saw point of sale systems consistently attacked by malware that was freely available on t...

Exposing Common Myths Around Cyberthreats to SCADA and ICS
EXPOSING COMMON MYTHS AROUND CYBERTHREATS TO SCADA AND ICS
"While awareness over the need for improved cybersecurity in SCADA and Industrial Control Systems (ICS) has improved in recent years, several inaccurate and dangerous assumptions about ICS cybersecurity best practices and the nature of cyber threats still persist. If held by organizations as fa...

Defend Your Network against DNS-based DDoS Attacks
DEFEND YOUR NETWORK AGAINST DNS-BASED DDOS ATTACKS
DNS is business-critical and an easy target for attack and exploitation. Daily news headlines tell of businesses hit hard by DNS-based DDoS attacks—stories about angry customers, lost revenue, and damaged reputations. In 2013, DNS-based attacks increased by 216%! With Forrester estimating the ...

Tapping Global Threat Intelligence To Secure Enterprise Networks
TAPPING GLOBAL THREAT INTELLIGENCE TO SECURE ENTERPRISE NETWORKS
"On July 9, 2014, the Cybersecurity Information Sharing Act (CISA) passed the Senate Intelligence Committee in a 12-3 vote. The legislation encourages threat information sharing between government and the private sector. Regardless of whether you’re a proponent of the legislation, the imp...

Using a Risk-Based Approach with Application Security
USING A RISK-BASED APPROACH WITH APPLICATION SECURITY
"Laz will present information on using a risk-based approach through the SDLC. The presenter will draw from his background and experience as a two-time former CISO working in two completely different environments.Use cases will include, but not limited to:Ideas of where to include exit criteria...

The New Cybersecurity: Leveraging the Cloud and Big Data
THE NEW CYBERSECURITY: LEVERAGING THE CLOUD AND BIG DATA
"We need a new cybersecurity model. One which will reduce the current insane complexity, handle the megavolumes of security events, and provide adequate defenses to organizations of all sizes and technical sophistication.Fortunately, two maturing new technologies are available to point the way....

High-Speed Wireless is Supposed to Be This Secure
HIGH-SPEED WIRELESS IS SUPPOSED TO BE THIS SECURE
"With the increase in Wi-Fi-enabled devices – along with bandwidth intensive applications, including video and voice, HD multimedia, cloud apps and mobile apps – you need a high-speed wireless solution that’s ideal for both users and your organization.Join our webcast where we...

Step up to your Digital Security Responsibilities
STEP UP TO YOUR DIGITAL SECURITY RESPONSIBILITIES
"Malware has grown to be a major concern across the Enterprise. The emergence of ransomware, such as Cryptlocker, shows the increasing sophistication of modern malware attacks and the threat these cause to your business. Ransomware disables the functionality of a computer in some way. The malwa...

A Game of Cat and Mouse: Malware Evasion Techniques
A GAME OF CAT AND MOUSE: MALWARE EVASION TECHNIQUES
"Understanding the techniques used by malicious actors to avoid detection, from modern botnet evasion techniques to hijacking commercial CSPs in order to host malicious content. This presentation looks at the innovation from the side of the attacker, and the response from industry to meet these...

Risk-Based Security Testing
RISK-BASED SECURITY TESTING
"Risk-based security is a popular concept, but what about applying it to penetration testing, reporting and remediation? Pete Wood and his team have been working on this concept. Blending threat and risk analysis with traditional penetration testing to produce techniques, results and guidance t...

Deploying a Data Protection Program Quickly – Best Practices for Success
DEPLOYING A DATA PROTECTION PROGRAM QUICKLY – BEST PRACTICES FOR SUCCESS
"Despite a limited budget, Jabil's small security team was under pressure from Senior Management to mature their security program - FAST! Michael Ring, IT Security Architect at Jabil shares how they deployed their data protection solution to over 40,000 users in less than 120 days.In this w...

How to Stop Wasting Money and Start Managing Cybersecurity
HOW TO STOP WASTING MONEY AND START MANAGING CYBERSECURITY
"In today’s world, decision-makers are overwhelmed by the sheer amount of cyber-threat information and cyber-security technologies available.CISOs who are tasked with securing business assets in face of rapidly evolving threats, find themselves with insufficient capability to measure the ...

Greatest IT Security Risks for 2015: 6th Annual State of Endpoint Risk
GREATEST IT SECURITY RISKS FOR 2015: 6TH ANNUAL STATE OF ENDPOINT RISK
"User-centric risk tops this year’s concerns: what is IT doing about it?Endpoint risk is rising and 78% of respondents to the new 2015 State of Endpoint Security study say negligent, careless employees not following policy are IT’s biggest threat.The 6th Annual survey, conducted by ...

Is Physical Security important in the cyber world?
IS PHYSICAL SECURITY IMPORTANT IN THE CYBER WORLD?
Information security practitioners often overlook or take for granted, physical security and general environmental concerns. They are most concerned with data and communication protections; attack vectors; vulnerabilities and risk analysis. However, Physical security is the first layer of protection...

Advanced Threats & Malware Attacks Rising: Ready for the impact of a breach?
ADVANCED THREATS & MALWARE ATTACKS RISING: READY FOR THE IMPACT OF A BREACH?
"2013 was the year of the Mega Breach…and unfortunately the trend continues. Attacks on global corporations were highly visible in 2014 – a direct result of the huge increase in complex breaches. It’s no longer enough to simply work on keeping the bad guys out. You need a res...

Cyber-Defense: Are you Toast?
CYBER-DEFENSE: ARE YOU TOAST?
"Attackers continue to expose vulnerabilities at the world’s most recognized organizations. They are more skilled, more dedicated and supported by more resources than ever. While no one wants to be the “next one”, the key lies in understanding that privileged identities are at...

Security Analytics: Detecting Advanced Threats and Fraud
SECURITY ANALYTICS: DETECTING ADVANCED THREATS AND FRAUD
"Let’s face it, it’s no longer a matter of ‘If’ your organization will be breached, but ‘When’, and retailers are being targeted more than ever. The key question is ‘How can retailers detect and respond to breach attempts faster to minimize their impact...

2015 Cybersecurity Legislation: Implications and opportunities
2015 CYBERSECURITY LEGISLATION: IMPLICATIONS AND OPPORTUNITIES
Cybersecurity legislation and related issues received unprecedented attention in President Obama’s 2015 State of the Union address, but what does this legislative agenda mean for businesses? Will your organization’s IT security strategy be impacted? Ahead of the Summit on Cybersecurity a...

Did you know? You can easily respond to constantly evolving Internet attacks.
DID YOU KNOW? YOU CAN EASILY RESPOND TO CONSTANTLY EVOLVING INTERNET ATTACKS.
With attacks on the rise and constantly changing, it’s more important than ever to respond fast.Join us to find out how to get automated protection trusted by thousands of organisations worldwide. With fast deployment, unparalleled accuracy and scalability, Qualys Vulnerability Management give...

Data Protection and Replication Options for Virtualized Environments
DATA PROTECTION AND REPLICATION OPTIONS FOR VIRTUALIZED ENVIRONMENTS
"Matt Compeau is Senior Network Architect at a large financial institution in Boston, MA. With significant dollars being transacted on an hourly basis, business continuity and disaster recovery (BC/DR) are critical. When they had a few virtual machines, their very manual process was ok. However...

WEBINAR: Transforming Network Security with a Life-Cycle Approach
WEBINAR: TRANSFORMING NETWORK SECURITY WITH A LIFE-CYCLE APPROACH
"Of the largest security breaches ever recorded, 40% occurred in 2013. Is your network resilient enough to defend against these attacks? The webinar, “Transforming Network Security with a Life-Cycle Approach,” shows you how to bolster your network security defenses by using a fresh ...

Steps to Ensure your Organization’s Software Security
STEPS TO ENSURE YOUR ORGANIZATION’S SOFTWARE SECURITY
"Organizations today face increasing threats to their data, from ever-more nefarious, cutting-edge hackers who put any large company with a website or an app at risk.But there are steps that can be taken to thwart the theft of digital data:Ensure compliance to standards. There are several code ...

How Secure is Your Security Video Network?
HOW SECURE IS YOUR SECURITY VIDEO NETWORK?
Have you ensured that your security video network is not going to be the next place hackers breach your security? Not only is this a means of entry into your overall network, but a major source of risk due to losing control of your organizations "eyes and ears". Download the 12 point check...

Advanced Attacks Require Advanced Threat Protection
ADVANCED ATTACKS REQUIRE ADVANCED THREAT PROTECTION
Sophisticated attacks yielded big rewards in 2014 and the threat landscape shows no sings of slowing down. Sandboxing is the latest rage for enterprise security but advanced threat protection requires more than just adding a standalone sandbox. Learn more about optimizing the effectiveness of a sand...

Can a Certificate Improve Security?
CAN A CERTIFICATE IMPROVE SECURITY?
"Security is a term commonly used in today's market place, but not all security is made equal. For many organizations, and for many vendors, security can mean many different things. Over the past few years a number of well-known brands and institutions have been breached despite having had ...

Database Security Threats: Risks to Your Data
DATABASE SECURITY THREATS: RISKS TO YOUR DATA
"Today, businesses leverage confidential and mission critical data that is often stored in traditional, relational databases or more modern, big data platforms. Understanding the key threats to database security and how attackers use vulnerabilities to gain access to your sensitive information ...

Did you know? Better insight and accurate scanning improve web app security.
DID YOU KNOW? BETTER INSIGHT AND ACCURATE SCANNING IMPROVE WEB APP SECURITY.
How do you ensure your web applications are properly coded and do not pose a risk to other applications or your corporate network? Find out how to get better visibility into potential vulnerabilities of your web servers. Join this webcast to learn more about how Qualys Web Application Scanning reduc...

2015 Information Security Trends: What
2015 INFORMATION SECURITY TRENDS: WHAT'S NEXT?
In this webinar we will examine what information security and threat analysts can expect in 2015. Topics will include using threat intelligence before and after data breaches, information sharing, the Internet of Things, and the role of the CISO

Applied Security Analytics
APPLIED SECURITY ANALYTICS
Many organizations are looking at using big data to detect more advanced adversaries. We are collecting more information than ever before, but what are we doing with it? In this talk, we will look at some ways you can use data science and visualization tools to get more out of the data you collect. ...

Who’s watching your home? Internet of Things Security Study
WHO’S WATCHING YOUR HOME? INTERNET OF THINGS SECURITY STUDY
We all want our families and homes to be safe with the convenience of remote monitoring, but do these smart home security devices really make our families safer or put them at more risk by inviting easier access to our homes electronically via insecure Internet of Things? In a follow-up to HP’...

The coming Cyber-Storm and The Internet of Things
THE COMING CYBER-STORM AND THE INTERNET OF THINGS
"The Internet of Things (the new buzzword for the tech industry) is increasing the connectedness of people and things on a scale that was once beyond imagination. Connected devices outnumber the world's population by 1.5 to 1.It is expected to eventually touch some 200 billion cars, applian...

Reducing the Risk of Targeted Attacks with Intelligence
REDUCING THE RISK OF TARGETED ATTACKS WITH INTELLIGENCE
"If your intuitive response to the risk of targeted attacks is to run and get some Advanced ThreatProtection, do yourself a favour and take a step back. The reality is that, while the number of advancedattacks has been increasing, the vast majority of cases still use fairly simple techniques an...

Anatomy of a Cyber Attack
ANATOMY OF A CYBER ATTACK
"Victims of targeted attacks, or advanced persistent threats (APTs), make the headlines. Attend this webinar to learn how APTs work and how to defend your business from them. Pat Hill, HP TippingPoint Product Manager, and Bob Corson, Director, Solutions Marketing, discuss the anatomy of an atta...

Protecting your identity with 2FA security!
PROTECTING YOUR IDENTITY WITH 2FA SECURITY!
"The rise of enterprise trends such as bring your own device (BYOD), increased use of cloud and network based services and the need to ensure optimum performance, makes added user authentication measures vital.Two-factor authentication provides an extra layer of safekeeping that is imperative w...

How to Limit the Risk of Attack on your XP Assets
HOW TO LIMIT THE RISK OF ATTACK ON YOUR XP ASSETS
"As most IT Pros are aware, Microsoft is no longer releasing security patches for Windows XP. How will you limit the security risks posed by these now vulnerable assets? Join us for this webinar outlining practical strategies to help you cover your assets."

How to Detect SQL Injection & XSS Attacks
HOW TO DETECT SQL INJECTION & XSS ATTACKS
Two of the oldest and most common attacks used against web applications, SQL injection attacks and cross-site scripting attacks (XSS), continue to impact thousands of websites and millions of users each year. Finding these exposures quickly is essential in order to prevent system compromise and avoi...

The BYOD Revolution: A Dream of Efficiency or a Security Nightmare?
THE BYOD REVOLUTION: A DREAM OF EFFICIENCY OR A SECURITY NIGHTMARE?
"Bring your own device" phenomenon is becoming more and more prevalent in IT today. Employees tend to use their own devices whether IT departments allow or know about it or not. So what do you need to know to keep up with this trend? In this webinar, hear a panel of experts discuss how BYO...

ThreatSecure: Revolutionizing Advanced Threat Defense
THREATSECURE: REVOLUTIONIZING ADVANCED THREAT DEFENSE
"ThreatSecure is a revolutionary cybersecurity solution that will change how enterprises defend themselves against advanced threats.ThreatSecure can enable your organization to:· Detect malware others can't with industry leading behavioral analysis and machine learning algorithms tha...

Panel: Credential and Certificate Lifecycle Management from the Cloud
PANEL: CREDENTIAL AND CERTIFICATE LIFECYCLE MANAGEMENT FROM THE CLOUD
"Modern organizations need the ability to manage certificates and credentials throughout their lifecycle. The need for credentials and certificates is exploding and quickly becoming difficult to manage and it creating a need for IT Organizations to become experts in areas they are not likely to...

BYOD and HIPAA – Friends or Foes? How to make BYOD work for you.
BYOD AND HIPAA – FRIENDS OR FOES? HOW TO MAKE BYOD WORK FOR YOU.
More than 80% of Healthcare organizations support BYOD, but how many of those organizations are violating HIPAA compliance in doing so? This webinar will help you learn more about the risks and costs of non-compliance issues in Healthcare. Receive practical and real world advice from, Sarah Swank, a...

Application Security Verification/Testing Approach
APPLICATION SECURITY VERIFICATION/TESTING APPROACH
Software security testing is an integral part of the secure software development life cycle. Security bugs and flaws are different from other types of faults in software, but we are not in the dark, and don’t need to reinvent the wheels. A review of existing models, frameworks and standards th...

Identity Relationship Management: Connection and Context in the Age of IoT
IDENTITY RELATIONSHIP MANAGEMENT: CONNECTION AND CONTEXT IN THE AGE OF IOT
Today, having an Identity Management strategy is not only an IT need but rather a business priority. Identity and Identity Access Management is evolving and connecting to your customers, citizens, and partners means the difference between business as usual and business building innovation. Identity ...

Know What to Defend Against: Anatomy of a Network Attack
KNOW WHAT TO DEFEND AGAINST: ANATOMY OF A NETWORK ATTACK
You can’t secure your IT infrastructure if you don’t know what’s attacking you and how. In this session, Alert Logic will share information on the latest network security trends, including the types of activity that the Alert Logic research team sees from our more than 2700 custome...

Simplifying Enterprise Mobility Security In Four Steps
SIMPLIFYING ENTERPRISE MOBILITY SECURITY IN FOUR STEPS
Join James Rendell, Sr. Director, Technology Strategist, CA Technologies as he explores the common pitfalls organizations experience while managing their mobile enterprise risk and security. Hear practical advice on how you can avoid the same issues and learn how Smart Containerization can make it e...

Mobile Security You Need with BYOD Your Employees Love
MOBILE SECURITY YOU NEED WITH BYOD YOUR EMPLOYEES LOVE
"Gartner predicts that by 2017 more than 50% of companies will have implemented a BYOD (bring your own device) program. Whether you already have BYOD, or are planning for your BYOD future, security is likely one of your top concerns. Fortunately, when done right BYOD can increase employee produ...

BYOID: New Ponemon Institute Study on Key Digital Identity Trends
BYOID: NEW PONEMON INSTITUTE STUDY ON KEY DIGITAL IDENTITY TRENDS
"While Bring Your Own Identity (BYOID) can deliver tangible benefits to end users and relying parties, these benefits are accompanied with potential risks and liability concerns. CA Technologies and The Ponemon Institute recently conducted a worldwide survey of over 3,000 IT users and business ...

The Next Generation is NOW! Forget the Hype and Secure Your Network
THE NEXT GENERATION IS NOW! FORGET THE HYPE AND SECURE YOUR NETWORK
"With Cyber Security and Data Breaches moving from the trade press to the general news community, the focus on hype has caused enterprises to lose sight of the end game; the elimination of security vulnerabilities in their networks.This session will break down the network into its functional ar...

Pragmatic Network Security: Avoiding Real-World Vulnerabilities
PRAGMATIC NETWORK SECURITY: AVOIDING REAL-WORLD VULNERABILITIES
Peter Wood and his team analysed the results from a series of network penetration tests over the past two years, in a variety of sectors including banking, insurance and retail. They identified the most common vulnerabilities, how they can be exploited and the consequences for each business. This pr...

Defining Cyber threats: Understanding is the Key to Defense
DEFINING CYBER THREATS: UNDERSTANDING IS THE KEY TO DEFENSE
Every day the media inundates its consumers with stories of cyber attacks, cyber threats and cyber warfare. Everyday people feel more and more helpless in large part because they don’t understand the threat or how it impacts them. This talk will break the cyber threat landscape into 4 categori...

Adjusting  in Mobile, Social and New Threat Environments
ADJUSTING IN MOBILE, SOCIAL AND NEW THREAT ENVIRONMENTS
While many large enterprises resist change by simply exerting control over their users, others realise they must remain both agile and flexible to the changing technology environment where usage of mobile, social and end user productivity apps are loosening controls on corporate data. In this sessio...

Compelling Reasons to use Vulnerability Intelligence
COMPELLING REASONS TO USE VULNERABILITY INTELLIGENCE
"Dealing with the threat of cyber-attacks becomes more complex as the methods used by hackers to break into organizations and steal valuable assets become more sophisticated. Business leaders panic when hearing about the risks of advanced targeted attacks (ATA), advanced persistent threat (APT)...

Enterprise Network Segmentation: Divide and Rule!
ENTERPRISE NETWORK SEGMENTATION: DIVIDE AND RULE!
"By separating networks with systems containing sensitive information from those that do not, organizations can limit risk and damage to a network, should an attacker be able to gain access.However, the dynamic nature of the modern enterprise coupled with highly complex networks, often means th...

Essential Security Trends, Predictions and Recommendations from Fortiguard Labs
ESSENTIAL SECURITY TRENDS, PREDICTIONS AND RECOMMENDATIONS FROM FORTIGUARD LABS
"With a continued stream of high profile data breaches as a result of Cyber attacks throughout the first half of 2014, Fortinet’s midyear threat report from FortiGuard Labs shines a light on the latest trends that enterprise security professionals need to know. Join FortiGuard Labs’...

Transforming IT Risk Management With Security Ratings
TRANSFORMING IT RISK MANAGEMENT WITH SECURITY RATINGS
"If organizations have learned anything from the high volume of recent breaches, it’s that boards are paying attention to cyber security now more than ever, and they want to know one thing - are we more or less secure than the latest victim?Join Jon Oltsik of the Enterprise Strategy Group...

Key Threat Findings in 1H 2014; Using the Data to Protect Your Company
KEY THREAT FINDINGS IN 1H 2014; USING THE DATA TO PROTECT YOUR COMPANY
Arbor Networks Inc., a leading provider of DDoS and advanced threat protection solutions for enterprise and service provider networks, released global DDoS attack data derived from its ATLAS® threat monitoring infrastructure. The data shows an unparalleled number of volumetric attacks in the fir...

The State of Metric Based Security
THE STATE OF METRIC BASED SECURITY
"A few years ago, if a CEO had posed the question of “Are we secure?” to the security team or CISO, many would have responded with statements revolving around new technology that they’ve deployed or point to trailing indicators of success, anecdotally proving their worth by st...

Do your WinXP devices have an XPiration date?
DO YOUR WINXP DEVICES HAVE AN XPIRATION DATE?
"The time has finally come for Microsoft to cut the cord on supporting WinXP leaving organizations who do not upgrade as open targets to hackers who could exploit vulnerabilities in expired devices. Recent studies indicate that IT downtime not only has serious security implications but can also...

Data Security: Risks, Law and Human Behavior
DATA SECURITY: RISKS, LAW AND HUMAN BEHAVIOR
In this webinar, privacy and data security law expert Professor Daniel J. Solove, will explain the risks of data security incidents. Various forms of law regulate data security, and the costs of a data breach are increasing. Professor Solove will discuss what types of compliance issues trigger regul...

Compliance Does Not Equal Security – A Risk-Based Plan for ePHI Protection
COMPLIANCE DOES NOT EQUAL SECURITY – A RISK-BASED PLAN FOR EPHI PROTECTION
"With the emergence of big data healthcare analytics, electronic health information exchange, clinical data warehousing, and other technologies for optimizing patient care, the healthcare industry has never been more reliant on electronic data and the strict requirements associated with the dat...

How to Increase Revenue with WiFi & Retail Presence Analytics
HOW TO INCREASE REVENUE WITH WIFI & RETAIL PRESENCE ANALYTICS
"According to eMarketer, online retail sales will grow from $225.5 billion in 2012 to $434.2 billion in 2017. How will your traditional bricks-and-mortar retail organization keep up? Until now, online retailers have had an unfair advantage, their platforms are designed to observe customer behav...

Proceed with Caution: Avoiding the Data Risks of the Anywhere Enterprise
PROCEED WITH CAUTION: AVOIDING THE DATA RISKS OF THE ANYWHERE ENTERPRISE
"In today’s enterprise it’s estimated more than 28% of business data is solely on end-user devices. With 10% of devices being lost or stolen yearly the productivity and financial impact can be significant. Organizations need to assess multiple technologies to ensure they are providi...

Increase ROI & Bandwidth with Full Endpoint Coverage
INCREASE ROI & BANDWIDTH WITH FULL ENDPOINT COVERAGE
"Do you currently deploy separate solutions for antimalware and antivirus protection? Wouldn’t it be nice if you only had to deploy and manage one solution to handle all your endpoint security needs? When you’re stuck managing multiple solutions, you also have to deal with the addit...

Access Control: Keeping your friends close and an eye on your not so friendlies
ACCESS CONTROL: KEEPING YOUR FRIENDS CLOSE AND AN EYE ON YOUR NOT SO FRIENDLIES
Who is your gatekeeper? Are they trustworthy? Value for most enterprise operations and even small business lies in their infrastructure and accumulated data. The challenge in today’s world is protecting these assets and keeping them safe, without making your facility and process so obtrusive t...

The Heartbleed Bug: How to Protect Your Business
THE HEARTBLEED BUG: HOW TO PROTECT YOUR BUSINESS
With the recently discovered Heartbleed vulnerability, information security professionals and end users are feeling the pressure and impact to better protect their information. The task of securing your organization and information can seem overwhelming. View this webcast to get step-by-step instruc...

Advice for CISOs Taking a Seat at the Leadership Table
ADVICE FOR CISOS TAKING A SEAT AT THE LEADERSHIP TABLE
"ThreatTrack Security research underscores that CISOs and other information security leaders are often misunderstood and under-appreciated by their C-level peers. We believe that CISOs – properly empowered within an organization – are absolutely vital to an effective cyber defense.J...

When the Sky is Falling: High-Volume Reflection/Amplification Attacks
WHEN THE SKY IS FALLING: HIGH-VOLUME REFLECTION/AMPLIFICATION ATTACKS
High-volume reflection/amplification DDoS attacks are on the rise. Join us to discuss the principles and properties of these attacks and to discover the best practices for attack detection, classification, traceback and mitigation. Moderated by Ben Fischer, Arbor Networks Product Marketing Manager, ...

Let
LET'S MAKE THE THREAT OF DATA THEFT IRRELEVANT
"Every day, billions of files and emails are created, used and shared between employees at enterprises all over the world. The mobile and cloud revolutions enable people to use data anywhere, from any device - causing organizations to completely lose the ability to control, let alone protect, t...

The Threat Landscape: A View From the Inside
THE THREAT LANDSCAPE: A VIEW FROM THE INSIDE
"Advanced Persistent Threats are more than media hype. Dell has seen a significant increase in stealthy activity targeting specific intellectual assets.Security strategies and tactics must evolve in light of the growth in APT attacks; how do you find and stop advanced threats before they become...

Optimize Your Data’s Footprint, Security & Protection in Virtual Environments
OPTIMIZE YOUR DATA’S FOOTPRINT, SECURITY & PROTECTION IN VIRTUAL ENVIRONMENTS
"Do you know what’s in your virtual attic? As organizations have virtualized their data center, the virtual infrastructure is increasingly business-critical, with greater risks to availability, security and protection. And with corporate data distributed across hundreds of virtual machine...

Cloud and Security - Can they Co-Exist?
CLOUD AND SECURITY - CAN THEY CO-EXIST?
"Enterprises still don’t trust the cloud for their sensitive workloads. Are their concerns reasonable? Are they inevitable? In this briefing, Frost & Sullivan examines perceptions and realities associated with cloud security and recommends ways to mitigate risk.Why You Should Attend:&...

Practices for Enhancing Data Security
PRACTICES FOR ENHANCING DATA SECURITY
"Modern software development practices dominated by component-based engineering and short development cycles have largely been a catalyst for rapid advancements in technology. These practices, however, have also resulted in an epidemic of known vulnerabilities baked into third-party software co...

Managing Security in IoT: Vulnerabilities in the Cyber Supply Chain
MANAGING SECURITY IN IOT: VULNERABILITIES IN THE CYBER SUPPLY CHAIN
"Modern software development practices dominated by component-based engineering and short development cycles have largely been a catalyst for rapid advancements in technology. These practices, however, have also resulted in an epidemic of known vulnerabilities baked into third-party software co...

DNS Security: Safeguarding Your Online Presence
DNS SECURITY: SAFEGUARDING YOUR ONLINE PRESENCE
Cyber security threats are persistent and constantly evolving. A vulnerable website puts a business’s reputation – not to mention its revenue – at risk. In this webcast, Reynold Harbin, VP of Product Management for Neustar, discusses exclusive new IDG research about DNS deployments...

How to Avoid Social Engineering Attacks
HOW TO AVOID SOCIAL ENGINEERING ATTACKS
You only have two lines of defense when it comes to blocking threats. Beyond relying on your security solution for protection the only safeguard is you and your decisions. Malware authors aren't too concerned about what your AV is capable of blocking since they've formed reliable tactics to ...

How to Stop Cybercriminals in 200ms or Less
HOW TO STOP CYBERCRIMINALS IN 200MS OR LESS
"Digital Identities have become the new perimeter in the fight against cybercriminals. Businesses need to come together to coordinate an effective defence and real time sharing of internet scale intelligence.* Explosive Cybercrime growth comes from criminals leveraging the internet – how ...

Anatomy of a DNS Security Breach
ANATOMY OF A DNS SECURITY BREACH
DNS security breaches are more common than you think. From hijacking of a DNS record at the registrar to cache poisoning to data exfiltration through DNS, they can cause significant damage in terms of direct revenue loss, theft of sensitive information, and brand damage. Because DNS is rarely monito...

Secure Analytics in the Modern Data Architecture – with Voltage Security
SECURE ANALYTICS IN THE MODERN DATA ARCHITECTURE – WITH VOLTAGE SECURITY
Securing Hadoop data is a hot topic for good reason – no matter where you are in your Hadoop implementation plans, it’s best to define your data security approach now, not later. Hortonworks and Voltage Security are focused on deeply integrating Hadoop with your existing data center tech...

Risk Mitigation or Risk Transference – Lessons from Physical Security
RISK MITIGATION OR RISK TRANSFERENCE – LESSONS FROM PHYSICAL SECURITY
Every week we hear of new data breaches, estimates guess that only 10% of breaches make it to the public, so with so many breaches, where are security and risk professionals going wrong. This talk will take a look at the use of risk mitigation and risk transference in physical security and how these...

Advanced Threat Protection - A Law Enforcement Perspective
ADVANCED THREAT PROTECTION - A LAW ENFORCEMENT PERSPECTIVE
"After an introduction to Europol’s European Cybercrime Centre, this webinar will offer a law enforcement centric view on current and upcoming cybercrime threats. The presenter will highlight some of the strategic, operational, technical and legal challenges but also identify some of the ...

Best Practices for Protecting Sensitive Data from Insider Threats
BEST PRACTICES FOR PROTECTING SENSITIVE DATA FROM INSIDER THREATS
"Insider threats have shifted to include both traditional insiders - individuals with access to critical data as part of their work, and privileged users - and the compromise of legitimate users' credentials by sophisticated malware and advanced persistent threats (APTs).In this session, So...

Stay Off the Data Breach List: Protect your data, enterprise and customers
STAY OFF THE DATA BREACH LIST: PROTECT YOUR DATA, ENTERPRISE AND CUSTOMERS
"Organizations need a robust security strategy that secures and protects their data, devices and customers. You not only have to protect your enterprise against advanced security threats and malicious code but also your customers against various malware and phishing attacks on their endpoints n...

The Road to a Secure Email Channel: The DMARC Primer
THE ROAD TO A SECURE EMAIL CHANNEL: THE DMARC PRIMER
"Email – despite its importance, ubiquity, and staying power – has never been secure. Anyone can send email using someone else’s identity - making email the top weapon of choice for all cybercriminals - and their targets are your consumers!Luckily, one open standard called DMA...

Advance Your Vulnerability Management Program with Attack Intelligence
ADVANCE YOUR VULNERABILITY MANAGEMENT PROGRAM WITH ATTACK INTELLIGENCE
The Core Attack Intelligence Platform allows you to Think Like An Attacker™ by simulating what an attacker would do to reach your most critical business assets. With this attack intelligence, based on our patented attack path simulation, you are able to narrow your focus to the most vulnerable...

Your APT Tool Kit
YOUR APT TOOL KIT
"Jason Steer details a case study published by FireEye and KPMG, which offers some very interesting findings. Jason then goes on to illustrate at a high-level, what your APT ToolKit should include.Agenda:- KPMG & FireEye case study 13 out of the14 organisations studied were compromised - fi...

THE RUBIK´S CUBE OF THREAT INTELLIGENCE
THE RUBIK´S CUBE OF THREAT INTELLIGENCE
"Join Javvad Malik of 451 Research and João Gouveia, CTO of AnubisNetworks for a discussion on why organizations must strive to gain full visibility of a threat´s many faces, correlating different attack vectors such as email and web with real-time through processing of all relevan...

Panel: BYOD - Why can
PANEL: BYOD - WHY CAN'T WE JUST SAY YES?
"As the post-PC revolution gains momentum, and dependence on tablets grows, IT departments are receiving repeated requests from employees to bring their own device to work.BYOD is said to increase productivity, due to familiarity of the software, and the initial cost of investment is removed &n...

Catching Insiders: It
CATCHING INSIDERS: IT'S A 'PEOPLE' PROBLEM (TECHNOLOGY CAN HELP)
“Et tu, Brute? Then fall, Caesar!” A rather famous line from Shakespeare’s Julius Caesar that, whether historically accurate or not, encapsulates the terror and surprise felt at the discovery of an Insider, and serves to highlight the persistence of the problem we refer to as the I...

Choose-Your-Own-Device: BYOD Without Security, Governance and Compliance Risks
CHOOSE-YOUR-OWN-DEVICE: BYOD WITHOUT SECURITY, GOVERNANCE AND COMPLIANCE RISKS
"There's been a lot of talk the past few years about BYOD/PC and how IT has to embrace it to stay competitive. But, BYO can be very complex to implement -- there are legal issues regarding privacy, IP security issues, and of course issues of on-boarding and off-boarding employees using a mu...

Type of Security Breaches and Solutions, Part 2/2
TYPE OF SECURITY BREACHES AND SOLUTIONS, PART 2/2
"Security threats have been evolving at an accelerating speed and are now an everyday occurrence in both cloud and physical environments. Network Security professionals long for the days when the most common breach was just a DDoS attack. As more and more bad actors turn their attention to valu...

Digital Privacy: Always on SSL & Perfect Forward Secrecy
DIGITAL PRIVACY: ALWAYS ON SSL & PERFECT FORWARD SECRECY
"Last year brought a lot of news about government snooping and public attacks against certain encryption and hash algorithms. These developments should concern anyone that values data privacy.View this recorded session with the Online Trust Alliance and Akamai Technologies to discover the curre...

SIEM Roadmap 2014
SIEM ROADMAP 2014
"Security event management continues to evolve as threat complexity puts more pressure on detective defenses providing continuous security monitoring. Many companies have invested strongly in preventive defenses over many years to stop attacks before they infect. Key to this strategy is knowing...

Busting the Top 5 Myths of Protecting Data in Motion
BUSTING THE TOP 5 MYTHS OF PROTECTING DATA IN MOTION
"Fibre tapping is on the increase due to the high success rate currently enjoyed by cyber criminals targeting data in motion. A recent survey* conducted by Trustwave and published in their 2013 global security report, found that “Attackers were more successful at maintaining persistence a...

Eliminating instrumentation complexity in the high-density data center
ELIMINATING INSTRUMENTATION COMPLEXITY IN THE HIGH-DENSITY DATA CENTER
"Enterprise, including particular Financial Services networks, poses unique challenges to monitor and manage. While performance remains a top priority to maintain competitiveness, regulatory compliance, security assurance and risk mitigation must also be addressed. Market data messages (such as...

The 3 Most Important Aspects of Perimeter Security and Identity
THE 3 MOST IMPORTANT ASPECTS OF PERIMETER SECURITY AND IDENTITY
"As application access from within the corporate network give way to more fragmented apps in the cloud, with access via mobile devices, your traditional security perimeter of firewall, VPN, and LAN requires a new model where identity protects beyond the security perimeter.Join David McNeely, Vi...

Boring, but Oh So Necessary: Legal, Regulations, Investigations and Compliance
BORING, BUT OH SO NECESSARY: LEGAL, REGULATIONS, INVESTIGATIONS AND COMPLIANCE
Computers are an ever present tool in our society. As with any tool, it cans be used for good or evil. As cyber security professionals, the duty falls to us to create and follow security policies that keep our organization safe. We must verify that that policy follows all local laws, and regulations...

How to De£use the Fraud and Mone¥ Laundering Tim€ Bomb Ticking in Tran$lation
HOW TO DE£USE THE FRAUD AND MONE¥ LAUNDERING TIM€ BOMB TICKING IN TRAN$LATION
"History teaches us that when things go seriously wrong in the legal and financial world the effects can take Nations to the edge of the abyss and spell personal and economic disaster for citizens and organisations not protected. The scandals of sub-prime mortgages, Libor and Payment Protection...

Focus: Software Vulnerability Management
FOCUS: SOFTWARE VULNERABILITY MANAGEMENT
"Managing risk must start with reducing the cracks and holes through which unwelcome visitors can gain access to any valuables you want to protect.Software vulnerabilities are often the entry points used by cybercriminals to get into organizations and escalate attacks. For that reason, having a...

Network Security & the Software Defined Data Center
NETWORK SECURITY & THE SOFTWARE DEFINED DATA CENTER
"Enterprise IT and security experts are under increasing pressure to respond to growing business expectations. Traditional infrastructures lack the ability to deliver services and applications with the speed and accuracy required.As a result, organizations are moving to the cloud and cloud-like...

How to Securely Embrace the 3rd Platform to Increase Business Agility?
HOW TO SECURELY EMBRACE THE 3RD PLATFORM TO INCREASE BUSINESS AGILITY?
"From new ways of designing and manufacturing products or delivering services, to enhancing business processes and revolutionising the way we learn, work, communicate and play, technology is becoming more embedded in all aspects of our business and personal lives.Despite the complex infrastruct...

Understanding the Rising Importance of Employee and Customer Awareness
UNDERSTANDING THE RISING IMPORTANCE OF EMPLOYEE AND CUSTOMER AWARENESS
"· Creating personnel security in combination with HR policy and practice to establish a working environment· Putting cybersecurity on the C-Level agenda· Building awareness throughout all departments and functions by continuous and systematic staff training· Busines...

Reducing Risk in the Cloud with the CCM
REDUCING RISK IN THE CLOUD WITH THE CCM
"Cloud computing promises to deliver efficiencies through reduced time to market and greater agility for organizations. While the impact of cloud computing is profound, many organizations remain hesitant to consider the cloud. This is often due to a lack ofclarity over the unique security risks...

Understanding Intelligence Led Incident Response
UNDERSTANDING INTELLIGENCE LED INCIDENT RESPONSE
Join two experienced members of the FireEye team and learn about incident response. Jason Steer and Muks Hirani will be hosting a discussion around Incident Response and the importance of it in any organisation's security strategy. The session will include polling questions and the chance for yo...

The State of Cloud Standards in 2014: Interoperability, Portability and Security
THE STATE OF CLOUD STANDARDS IN 2014: INTEROPERABILITY, PORTABILITY AND SECURITY
"Interoperability, portability and security are some of the biggest roadblocks slowing down the advancement of the cloud. The ability to port data, applications and share cloud services across multiple environments, while ensuring data protection and transparency is on top of every organization...

Pragmatic Cloud Security: Giving Web Apps a Fighting Chance
PRAGMATIC CLOUD SECURITY: GIVING WEB APPS A FIGHTING CHANCE
"Web Application Firewalls (WAFs) are scorned by pen testers and are often derided in the security press. But are WAFs really that bad, and if so, why do firms rely on them for application security?In this webinar, Adrian Lane of Securosis will discuss why pen testers complain, why companies in...

Application Security: An Oxymoron
APPLICATION SECURITY: AN OXYMORON
"Is application security really effective in keeping cyber attackers from stealing data?z/OS applications that implement security in the application layer can always be exploited. This is an inherently flawed design that enables a cyber attacker to easily bypass the installation security contro...

How to Keep a Cloud Environment Current, Secure and Available
HOW TO KEEP A CLOUD ENVIRONMENT CURRENT, SECURE AND AVAILABLE
"This webinar will dive into the industry standard for architecture of cloud computing. It will provide an overview of the most important people, processes and technology to keep the cloud environment up and running, secure and available. Best practices and experience will be shared."

The In’s and Out’s of Next-Gen NAC
THE IN’S AND OUT’S OF NEXT-GEN NAC
"Do you think you know NAC? Well think again! When introduced a decade ago, Network Access Control (NAC) was all the rage – but did not live up to its promise. Not only have NAC platforms matured, but, broader adoption of wireless, mobile, and BYOD technologies, and the mass onslaught of ...

Detect Ransomware Before It’s Too Late
DETECT RANSOMWARE BEFORE IT’S TOO LATE
"By now you've probably heard about new ransomware threats like CryptoWall, which encrypts your data and demands payment to unlock it. These threats are delivered via malicious email attachments or websites, and once CryptoWall executes and connects to an external command and control server...

Cybersecurity 2014The Impact on Global Companies
CYBERSECURITY 2014THE IMPACT ON GLOBAL COMPANIES
Data security and privacy is one hot topic in compliance. From the recent high profile data breaches at Target and Neiman Marcus, to the ever-present focus on IT security awareness, compliance professionals know that cybersecurity is becoming a higher and higher priority. It’s becoming clearer...

Sigtel Cybersecurity Forum Expect the Unexpected
SIGTEL CYBERSECURITY FORUM EXPECT THE UNEXPECTED
Many leaders in business, civil society and government realise that for the world's economy to fully derive the value of technological innovation and transformation, cyber resilience across commercial and public sector eco-systems is essential to effectively mitigate the risk of cyber incidents....

Patch Management and Cybersecurity, 2015/2016: A Look Back, A Look Ahead
PATCH MANAGEMENT AND CYBERSECURITY, 2015/2016: A LOOK BACK, A LOOK AHEAD
With numerous high-profile, high-impact hacks and security breaches reported throughout the year, 2015 was certainly a tumultuous year for IT and security managers and their teams. And 2016 shows no signs of being any less roiling.How best to respond and prepare? Join members of the Shavlik team in ...

C2M2 and the NIST Cyber Framework: Applying DOE
C2M2 AND THE NIST CYBER FRAMEWORK: APPLYING DOE'S NIST CYBER SECURITY FRAMEWORK GUIDANCE
In February 2013, the President released Executive Order (EO) 13636 which called for NIST to develop a voluntary Cyber Security Framework for Critical Infrastructure Sectors. The Framework was to provide a, “prioritized, flexible, repeatable, performance-based, and cost effect approach” ...

Understanding and Responding to IT Security Vulnerabilities
UNDERSTANDING AND RESPONDING TO IT SECURITY VULNERABILITIES
In this editorial video webinar, a unique panel of top industry experts discuss methods for evaluating the relevance and importance of new vulnerabilities, and for developing a remediation process that prioritizes the most critical vulnerabilities in your specific enterprise.Insight on where to get ...

On-Demand Webinar: The top ten automotive cybersecurity vulnerabilities of 2015
ON-DEMAND WEBINAR: THE TOP TEN AUTOMOTIVE CYBERSECURITY VULNERABILITIES OF 2015
If you’re trying to build connected automotive software that’s both bulletproof and secure, you’ve got a big task ahead of you; knowing where to focus your time and energy can be half the challenge. Nearly 90% of all detected security holes can be traced back to just ten types of v...

On-Demand Webinar: Your path towards better automotive software. Part 1 - The road towards better automotive cybersecurity
ON-DEMAND WEBINAR: YOUR PATH TOWARDS BETTER AUTOMOTIVE SOFTWARE. PART 1 - THE ROAD TOWARDS BETTER AUTOMOTIVE CYBERSECURITY
Automotive safety has been a major concern for manufacturers everywhere and now the threat of automotive hacking looms. Your team may be familiar with safety standards and defensive coding techniques but do you know how to handle security threats at the code level? What can you do next to transform ...

WHO
WHO'S USING CYBERTHREAT INTELLIGENCE AND HOW?
When it comes to the use of cyberthreat intelligence, organizations are scrambling to deploy and use these capabilities, even though they don't even vaguely understand what cyberthreat intelligence is or how it ties in with their defensive and response systems.Explore cyberthreat intelligence to...

EXAMINING DARK WEB TRADE -YOUR CYBERSECURITY BLINDSPOT
EXAMINING DARK WEB TRADE -YOUR CYBERSECURITY BLINDSPOT
The Dark Web. It’s the home of underground marketplaces for illicit trade as cyber attack vectors. And most organizations don’t account for the Dark Web when it comes to their cybersecurity strategy and tactics. But you should Dark Web threats reflect a greater risk level to your organiz...

HOW TO GROW YOUR MANAGED SECURITY SERVICES PRACTICE WITH STRATEGIC CYBER THREAT INTELLIGENCE
HOW TO GROW YOUR MANAGED SECURITY SERVICES PRACTICE WITH STRATEGIC CYBER THREAT INTELLIGENCE
While cybersecurity is in the news every day with the latest breaches, lawsuits and commentary, many organizations still lack the necessary visibility and understanding of the threats to their business, what the impact is, and what to do about them. The traditional security approach of detect and re...

THE LEGAL REALITY OF A CYBER SECURITY BREACH
THE LEGAL REALITY OF A CYBER SECURITY BREACH
In the meantime, learn about the Dark Web, underground marketplaces where cybercriminals trade and sell your corporate and personal information, and how to eliminate this blind spot within your cyber security efforts.

Emerging Threats for 2016
EMERGING THREATS FOR 2016
As we move into 2016, attacks will continue to become more innovative and sophisticated. Unfortunately, while organizations are developing new security mechanisms, cybercriminals are cultivating new techniques to evade them. In the drive to become cyber resilient, organizations need to extend their ...

NJCyber Webinar – Your Evolving Digital Life
NJCYBER WEBINAR – YOUR EVOLVING DIGITAL LIFE
a NJCyber webinar on "Your Evolving Digital Life" - the theme for the fourth week of National Cyber Security Awareness Month. Our analysts will discuss the expanding cyber threat landscape and the increasing opportunities for malicious actors to compromise "the Internet of Things"...

Evolution of Encrypting Ransomware
EVOLUTION OF ENCRYPTING RANSOMWARE
"Encrypting ransomware is a key term in the title as just ransomware is broad and can include threats that are very different, easy to detect, and don't encrypt files at infection - the key differentiation point that gives these threats the upper hand against AV.The presentation is going to...

New Ponemon Institute Research: The Risk of Unsecure File Sharing
NEW PONEMON INSTITUTE RESEARCH: THE RISK OF UNSECURE FILE SHARING
"File sharing enables work and is proliferating in the enterprise environment. The unsecure and unsanctioned deployment of file sharing technologies poses significant risk to organizations. Protecting information must be an essential requirement of any sharing solution.Extensive new research co...

How To Secure The True Mobile Endpoint: Apps & Data
HOW TO SECURE THE TRUE MOBILE ENDPOINT: APPS & DATA
"You already know employees are using smartphones and tablets to be more productive at work. Whether BYOD or corporate owned, the question is how to most appropriately and effectively secure business apps and content? Secure the device, the apps, or both?In this webcast Alan Murray, SVP of Prod...

Discover the Secrets of Successful Online Businesses
DISCOVER THE SECRETS OF SUCCESSFUL ONLINE BUSINESSES
"It is extremely challenging to maintain a successful online business. The landscape is crowded and competition fierce. It is not enough to just have a good product; companies really have to stand out to attract online shoppers. On top of that, news of stolen identities from cybercriminals add ...

All Your Metadatas Are Belong To Me: Reverse Engineering Emails on an Enterprise
ALL YOUR METADATAS ARE BELONG TO ME: REVERSE ENGINEERING EMAILS ON AN ENTERPRISE
"Although enterprises receive high volumes of phishing emails daily, many security teams still lack the ability to effectively analyze them. By using forensic techniques such as reverse engineering, companies can quickly answer questions about the malicious nature of phishing emails they receiv...

Keeping Wearable Technology Secure
KEEPING WEARABLE TECHNOLOGY SECURE
From bodycams to fitness gadgets and life-saving medical devices, wearable technology is coming on strong, but are there risks involved? As standalone devices or a sub-category of the Internet of Things, wearable technology raises security and privacy concerns that need to be addressed sooner rather...

What Does a Successful Mobile Security Strategy Look Like in 2015?
WHAT DOES A SUCCESSFUL MOBILE SECURITY STRATEGY LOOK LIKE IN 2015?
Mobile security today is not black and white. Join us to understand the risks in mobile today with examples of compromised applications, operating systems and hardware. We will illustrate the new dimensions of threats that are the outcome of adding mobile to a traditional infrastructure. We will als...

Securing Your Infrastructure, Web Applications and Mobile Workforce in the Cloud
SECURING YOUR INFRASTRUCTURE, WEB APPLICATIONS AND MOBILE WORKFORCE IN THE CLOUD
"This in-depth webinar will discusses the native security features of Microsoft Azure/Amazon Web Services and how Barracuda augments these ensuring security, connectivity and resilience to your applications.David will also discuss securing your mobile workforce using Barracuda’s Mobile De...

A 3 Step Approach to Increasing Enterprise Security By Inspecting SSL
A 3 STEP APPROACH TO INCREASING ENTERPRISE SECURITY BY INSPECTING SSL
"With online privacy concerns growing, along with a corresponding growth in “default encryption” by cloud-based applications and services, more and more enterprise traffic is going uninspected. Yet, at last check, Gartner Research indicated that “less than 20% of organizations...

Smart Collaboration – In a Secure Way
SMART COLLABORATION – IN A SECURE WAY
Swisscom has an open and unlimited collaboration as part of its business strategy. Additionally the Board of Directors approved a Bring your Own Device approach. This obviously poses different challenges from a security point of view. There are different ways for Swisscom now to address these challe...

Panel: Defending Data in the Cloud
PANEL: DEFENDING DATA IN THE CLOUD
"Initiatives such as cloud computing, SaaS-based applications and distributed data analysis are imposing significant security risks on corporate, network, IT and business workflows. As a result, companies are looking at technologies and strategies to assure security while delivering the require...

Assuring the Cloud: Cyber Essentials Certification
ASSURING THE CLOUD: CYBER ESSENTIALS CERTIFICATION
"This webinar will present the applicability of the new UKGovernment scheme for baseline assurance of cyber security called ""Cyber Essentials"".We will outline the benefits of the scheme and options forcertification, convey key information about those UK organisations for w...

Critical Timing: Secure compromised endpoints in minutes with Palo Alto Networks
CRITICAL TIMING: SECURE COMPROMISED ENDPOINTS IN MINUTES WITH PALO ALTO NETWORKS
"Today’s cyber threats are targeted, difficult to detect, and require significant manual intervention and expertise to contain. They traverse different domains of IT management -- making it a cross-functional challenge to trace and find the threat’s electronic foothold. Silos of sec...

PCI DSS 3.0 and Virtualization: Security Best Practices
PCI DSS 3.0 AND VIRTUALIZATION: SECURITY BEST PRACTICES
"All merchants, service providers, financial institutions and other entities that store, process, or transmit payment cardholder data are required to comply with the Payment Card Industry Data Security Standard (PCI DSS) v3.0 by January 1, 2015. The use of virtualization technology in private c...

Turning Mobile Devices from Security Liability to Security Asset
TURNING MOBILE DEVICES FROM SECURITY LIABILITY TO SECURITY ASSET
There are clear benefits to adopting cloud based applications and mobile devices to improve your business and increase the productivity of your employees. However the number one reason given for not fully adopting a mobile-friendly work environment is concerns over security. This session will talk a...

Adapting Software Security Assurance for Cloud and Mobile
ADAPTING SOFTWARE SECURITY ASSURANCE FOR CLOUD AND MOBILE
"Many organizations have been building client-server and web applications for some time, and quite a few have reached a good level of maturity in regards to building security into their SDLC. Yet that traditional model of securing applications can’t fully address the security challenges p...

Stay Secure During the Holiday Season
STAY SECURE DURING THE HOLIDAY SEASON
"On Cyber Monday, your organization’s employees will return from the Thanksgiving weekend, ready to kick off the online holiday shopping season – from their desks and devices. Last year over 500+ million identities were exposed via breaches. And with malware and phishing also in the...

The Rolling Data Center of the (Near) Future: Thoughts on Security and Privacy
THE ROLLING DATA CENTER OF THE (NEAR) FUTURE: THOUGHTS ON SECURITY AND PRIVACY
"Self-driving or autonomous vehicles (AVs) will soon add to this flood of data. Google’s test fleet of AVs has driven over 700,000 accident-free highway and city miles – equivalent to several normal lifetimes of safe driving. Each car’s array of sensors, including cameras and ...

Critical Considerations for Securely Mobilizing Your Workforce–Any App, Anytime
CRITICAL CONSIDERATIONS FOR SECURELY MOBILIZING YOUR WORKFORCE–ANY APP, ANYTIME
Enabling your mobile workforce is not a one-time effort but a journey. Various mobility considerations will undoubtedly come into play requiring IT to make decisions around what enterprise mobile apps to roll out to various employees and with what kind of access policies. Do you need to deliver mobi...

Protect Your Data and Devices While Traveling
PROTECT YOUR DATA AND DEVICES WHILE TRAVELING
Whether it is business travel during the busy conference season, or heading home for the holidays, taking our digital devices beyond the relative safety of home or office creates more security challenges than we may realize. ESET Security Researcher Lysa Myers talks about how you can protect your da...

Data in the World of Dynamic Hybrid Clouds
DATA IN THE WORLD OF DYNAMIC HYBRID CLOUDS
"Hybrid clouds are rapidly emerging as the ideal model for data-driven applications. The allure of better performance and agility at a lower total cost is compelling to business and technical managers alike.But how do you stay in control of your data? Through this webcast, you'll see how IB...

Hybrid Hosting: How to Ensure Data Availability, Security and Compliance
HYBRID HOSTING: HOW TO ENSURE DATA AVAILABILITY, SECURITY AND COMPLIANCE
"The ability to seamlessly blend colocation with cloud services offers many distinct advantages, but also presents a series of challenges that you must be consider before hopping on the hybrid bandwagon.In this on-demand webinar, OnRamp Founder Chad Kissinger examines this evolving trend in the...

Plug Your Home Office Security Leaks
PLUG YOUR HOME OFFICE SECURITY LEAKS
"Your network security is wrapped up so tight it’s hermetically sealed.Until a high-value employee takes work home.Suddenly, home office leaks are springing and you don’t have enough fingers to hold back the flood:• Consumer firewalls that are full of misconfigured holes• ...

Defending ICS Against Cyberthreats with Next-Generation Security
DEFENDING ICS AGAINST CYBERTHREATS WITH NEXT-GENERATION SECURITY
A new threat landscape has emerged in Industrial Control Systems that is becoming more complex and sophisticated, to include game-changing attacks, like Stuxnet. Aside from the threat of a ""Son of Stuxnet"" attack, asset owners now need to be concerned about field-originated att...

Threat Intelligence - A Market for Secrets
THREAT INTELLIGENCE - A MARKET FOR SECRETS
"Join Wendy Nather of 451 Research, John Masserini, CISO of MIAX Options, and Sam Glines, CEO and co-founder of Norse for a discussion of the current state of threat intelligence market, key criteria and real world considerations for selecting solutions to protect your environment.In this webin...

When the unexpected strikes, what do you do next?
WHEN THE UNEXPECTED STRIKES, WHAT DO YOU DO NEXT?
Natural and human-made disasters such as a hurricane, earthquake, a cyber-attack and fire are unpredictable and can occur any time. When organizations are affected by a disaster, it is essential to have comprehensive cybersecurity plans such as the Business Continuity Plan and Disaster Recovery Plan...

3 Dominant Trends Shaping  in 2015
3 DOMINANT TRENDS SHAPING IN 2015
"With today’s constantly changing threat landscape, cybersecurity is top of mind in organizations of every size. There is now an opportunity to have a higher level of security than ever before with the more vendors offering a broader range of solutions to combat threats. In this webinar M...

To Catch a Cyber Thief
TO CATCH A CYBER THIEF
"When a cyber attack breaches an organisation’s perimeter, it is vital that the attack is detected and resolved before lasting damage is done, this is the role of cyber security monitoring.In this webinar we will be discussing the three fundamentals to effective monitoring.Dr David Bailey...

How is ShellShock Exploited in the Wild?
HOW IS SHELLSHOCK EXPLOITED IN THE WILD?
"Join this webinar to understand the details behind the high-profile ShellShock vulnerability, and examine how it is being exploited in the wild. ShellShock is a potentially severe vulnerability in a Unix Bash shell commonly found in Unix, Linux and OS X operating systems.Discover what network ...

Heartbleed, Bash Bug and Poodle: What we learnt from the Big Three in 2014!
HEARTBLEED, BASH BUG AND POODLE: WHAT WE LEARNT FROM THE BIG THREE IN 2014!
"In April, one fairly minor vulnerability - Heartbleed - sent the IT community reeling. Since then we’ve had Shellshock/Bashbug and Poodle.2014 was a year of high profile cases that effected massive changes in the IT community - and the lessons learnt should stay top of mind."

Make 2015 More Secure: Lessons from 2014
MAKE 2015 MORE SECURE: LESSONS FROM 2014
"Will 2014 be remembered as the year of the mega-breach or will we all just try to forget the drumbeat of criminal hacks? In this webinar ESET Distinguished Researcher Aryeh Goretsky takes a positive approach and examines the lessons that can be learned from the year’s events in IT."...

The Danger of Dropbox - Cloud Storage Without the Risk
THE DANGER OF DROPBOX - CLOUD STORAGE WITHOUT THE RISK
"Join Elias Khnaser, CTO of Sigma Solutions, as he takes on the use of cloud storage solutions by employees and businesses. In this presentation Elias will review the risks of Dropbox-like services and what CIOs and IT professionals can do to take advantage of these new collaboration and data s...

An Enterprise Security Platform Approach to APT
AN ENTERPRISE SECURITY PLATFORM APPROACH TO APT'S
"Today’s advanced persistent threats (APTs) evade traditional security controls with techniques such as SSL encryption and require an integrated, simple and automated approach that can detect and defend at each stage of an attack. Watch this demonstration of how the Palo Alto Networks ent...

Security Webinar Series Network Security with Tenable
SECURITY WEBINAR SERIES NETWORK SECURITY WITH TENABLE
Security is no longer just an IT function – it’s imperative to your business. Continuous network monitoring represents a compelling and effective approach to addressing security challenges by continuously measuring, analyzing and visualizing the health of your enterprise.

LIVEROUTE WEBINAR #2: CLOUD
LIVEROUTE WEBINAR #2: CLOUD
November saw the arrival of one of the most awaited events in the IT industry, a roadshow ment to focus and creat a more indepth understanding of future of Mircosoft's cloud backbone.

Censornet Cloud Based Email Security For Office 365 Users
CENSORNET CLOUD BASED EMAIL SECURITY FOR OFFICE 365 USERS
CensorNet Hosted Email Security is a no-maintenance cloud solution that delivers continuously updated protection to stop spam, malware, spear-phishing, and advanced targeted attacks before they reach your network, whilst also allowing archiving. It protects Microsoft Exchange, Microsoft Office 365, ...

Success with Enterprise Mobility – December Webinar
SUCCESS WITH ENTERPRISE MOBILITY – DECEMBER WEBINAR
An Enterprise Mobility strategy involves identity, management, and productivity. In this session we’ll discuss the integration we’ve done across Intune, Azure Active Directory, and the Office mobile apps – and how we enable secure mobile productivity.

EMS Webinar Series: Enterprise mobility security with Azure RemoteApp, MFA, and RMS
EMS WEBINAR SERIES: ENTERPRISE MOBILITY SECURITY WITH AZURE REMOTEAPP, MFA, AND RMS
This webinar showcases some of the new Microsoft security solutions that allow IT to offer device choice, protect corporate data, and provide secure access from anywhere. This webinar demonstrates the security capabilities from Azure RemoteApp, MFA, and RMS.

The cost of inaction—what cyber crime could cost your business
THE COST OF INACTION—WHAT CYBER CRIME COULD COST YOUR BUSINESS
Cyber Crime cost US companies an average of $15 million in 2015 – a significant increase from a year earlier. It’s a troubling trend unearthed by the Ponemon Institute’s 2015 Cost of Cyber Crime study. You know the risks, but you need the data to plan your defenses and demonstrate ...

ACUA Webinar: Protect Your Institution with Effective Cybersecurity Governance
ACUA WEBINAR: PROTECT YOUR INSTITUTION WITH EFFECTIVE CYBERSECURITY GOVERNANCE
Cyber criminals want to steal information about your institution’s students, faculty, staff, alumni, donors, and research activities. Your institution is spending money and dedicating people resources to fend off these attacks and protect your systems and data. How do you know your institution...

Redifining Cyber Security in the Age of Insecurity
REDIFINING CYBER SECURITY IN THE AGE OF INSECURITY
We all live in an age where the pace of digitization and mobilization is fast accelerating. As governments and enterprises find new ways to serve their citizens and customers, they are transforming their business models for greater efficiency and customer experience. This not only creates new and ex...

Managing Cyber Risks in Financial Services
MANAGING CYBER RISKS IN FINANCIAL SERVICES
Recent technological advances have shown the dark side of innovation - the ability of criminals to stealthily attack users and businesses in new ways.Financial institutions around the world are more at risk to breaches and cyber-attacks like e-banking frauds, customer data and intellectual property ...

Insider Knowledge on the Battle to Stop Advanced Cyber Attacks
INSIDER KNOWLEDGE ON THE BATTLE TO STOP ADVANCED CYBER ATTACKS
Hear first hand from a FireEye customer and their battle against advanced cyber attacks.See how legacy security technologies have been rendered ineffective.Review the five stages of an advanced cyber attack.

Outgunned in Cyberspace – Can Your Company Defend Itself
OUTGUNNED IN CYBERSPACE – CAN YOUR COMPANY DEFEND ITSELF
Are you currently compromised? How would you detect it if you are? What is the worst case business scenario if you are breached?2014 is called The Year Of The Breach. A report from FireEye found that, during a study of over 1200 real world production networks, 96 percent of those networks had experi...

Critical Considerations for Building Capacity for Cyber Security
CRITICAL CONSIDERATIONS FOR BUILDING CAPACITY FOR CYBER SECURITY
Find out the steps and considerations to enable the organization’s readiness in cyber security; and how to ensure response and recovery measures are ready for moments of crisis. Vivek Chudgar takes this on in our live webinar. He will examine how organizations can build a resilient security po...

The Next Evolution of Security: Adaptive Defense
THE NEXT EVOLUTION OF SECURITY: ADAPTIVE DEFENSE
The headlines tell the story better than anyone. “Another Breach.” “Hackers Succeed.” “Cyber Espionage.” The cyber world has rapidly evolved from a shining innovation to an entry point for criminals to compromise networks and exfiltrate data … something the...

Cybersecurity Collaboration: Leveraging a Trusted Partner
CYBERSECURITY COLLABORATION: LEVERAGING A TRUSTED PARTNER
Your adversaries are people: creative, nimble and persistent. They can bypass conventional security deployments almost at will, breaching systems in a wide swatch of industries and geographies.Technology alone will not defeat a determined attacker. You need a strategic defense partner that combines ...

From the Front Lines: Industrial Control Systems for IT Security Professional
FROM THE FRONT LINES: INDUSTRIAL CONTROL SYSTEMS FOR IT SECURITY PROFESSIONAL
Despite an increasing focus on Industrial Control Systems (ICS) security, the ICS technology used to operate our society’s critical infrastructure remains fundamentally flawed.

Cyber Security Trends
CYBER SECURITY TRENDS
A number of the recent data breaches involving United States retailers have involved the same infiltration tactics by hackers: the exploitation of third-party contractors. And as multinational companies develop longer supply chains in an effort to better leverage the global economy and improve margi...

The Email Threat Vector – Defending Your Users from Targeted Attacks
THE EMAIL THREAT VECTOR – DEFENDING YOUR USERS FROM TARGETED ATTACKS
Do you want to stop the complaints from upper management about malicious emails slipping through your current antivirus and anti-spam gateways? Has your IT team had enough of dealing with scourges such as CyptoWall? Are you tired of hearing that the “next big thing” from various IT secur...

HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group
HAMMERTOSS: STEALTHY TACTICS DEFINE A RUSSIAN CYBER THREAT GROUP
The Russian cyber threat groups that we monitor frequently design innovative ways to cover their tracks. In early 2015, we came across a malware backdoor, which we call HAMMERTOSS, from an advanced persistent threat (APT) group that we suspect the Russian government sponsors.This group, APT29, emplo...

How to Stop Cyber Attacks with Intelligence-Led Security Decisions
HOW TO STOP CYBER ATTACKS WITH INTELLIGENCE-LED SECURITY DECISIONS
Over time,your security architecture evolves. Mergers and acquisitions, legacy systems, and the adoption of newer technology leave you with many security gaps and vulnerabilities. Attackers develop custom malware and use advanced tactics that are difficult or even impossible to detect using conventi...

Why Cyber Attacks are on the Rise in Higher Education
WHY CYBER ATTACKS ARE ON THE RISE IN HIGHER EDUCATION
Higher education institutions—especially those conducting research programs in areas with potentially high economic payoff or those supporting sensitive government contracts—will face ongoing risks associated with Advanced Persistent Threat (APT) groups. These threat groups are also like...

Who’s Using Cyberthreat Intelligence and How?
WHO’S USING CYBERTHREAT INTELLIGENCE AND HOW?
An in-depth discussion of the different techniques and tools being used in Incident Response (IR) today. This discussion also will focus on common problems associated with IR from a legal and business perspective.

Intelligence Sharing – The Community Approach to Improving Cyber Defense
INTELLIGENCE SHARING – THE COMMUNITY APPROACH TO IMPROVING CYBER DEFENSE
Cyber-criminals are persistent and their methods are increasingly sophisticated, and no industry, institution or government agency is immune from attack. In 2013, federal agents notified more than 3,000 U.S. companies that their computer systems had been hacked. The alerts went to firms large and sm...

Using the NIST Cybersecurity Framework to Reduce Your Risk from Cyberthreats
USING THE NIST CYBERSECURITY FRAMEWORK TO REDUCE YOUR RISK FROM CYBERTHREATS
Please join the National Restaurant Association for an introduction to a flexible and cost effective approach to protecting your company's cybersecurity on Thursday,February 19,2015 at 2 PM ET.The NIST Framework,released in early 2014, has been widely applauded by industry since its release earl...

Cybersecurity Month Webinar
CYBERSECURITY MONTH WEBINAR
In honor of National Cyber Security Awareness Month, the National Restaurant Association, together with partners Heartland Payment Systems and MasterCard, will hold an online discussion on cyber security awareness.We will review cyber threats the restaurant industry faces and examine the costs &ndas...

Applying the Top 20 Critical Security Controls to the Cloud
APPLYING THE TOP 20 CRITICAL SECURITY CONTROLS TO THE CLOUD
"The 20 Critical Security Controls for Effective Cyber Defense (the Controls) is a list of best practices guidelines for IT security, developed and maintained by hundreds of security experts from across the public and private sectors. The list gives practical, actionable recommendations for cyb...

PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS REPORTING REQUIREMENTS FOR PEOPLE WHO HATE PCI DSS REPORTING
"If you're like most IT practitioners, you are busy. You have a million things to do and preparing the reports needed to prove PCI DSS compliance requires time you just don't have. It doesn't have to be so hard. Join compliance experts from Terra Verde Services and AlienVault for th...

Break the Kill Chain – Protecting Against the Known and the Unknown
BREAK THE KILL CHAIN – PROTECTING AGAINST THE KNOWN AND THE UNKNOWN
2014 was a banner year for high profile data breaches. Too many data breaches occur because of a lack of focus across the spectrum of possible threats or attack vectors. This session will focus on the cyber crime eco system, the different elements that make up the “Kill Chain” and the st...

Achieving BYOx Security and Manageability with Containerization
ACHIEVING BYOX SECURITY AND MANAGEABILITY WITH CONTAINERIZATION
"Containerization has enabled secure BYOD programs for mobile and tablets. If the same could be done for the humble PC, IT could get out of the laptop business and save money. What if you could enable containerization on PC’s in a way that ensures security and manageability, while enablin...

Industry study: How data-centric security controls enable productivity
INDUSTRY STUDY: HOW DATA-CENTRIC SECURITY CONTROLS ENABLE PRODUCTIVITY
"Do you know where your data is, and where it's going? As organizations enable employees to work anywhere, anytime, data-centric security controls are a critical part of your content management and information security strategy.Data classification creates a foundation for security control, ...

When Timing is Critical: Securing compromised endpoints in minutes with FireEye
WHEN TIMING IS CRITICAL: SECURING COMPROMISED ENDPOINTS IN MINUTES WITH FIREEYE
"Today’s cyber threats are targeted, difficult to detect, and require significant manual intervention and expertise to contain. They traverse different domains of IT management -- making it a cross-functional challenge to trace and find the threat’s electronic foothold. Silos of sec...

Thwarting the Most Damaging Cyber Threats of 2014 and Beyond
THWARTING THE MOST DAMAGING CYBER THREATS OF 2014 AND BEYOND
"Heartbleed. Shellshock. POS malware. These are just a few of the security-related horror stories that have dominated the headlines this year. And while we only have a few months left in 2014, given the sophisticated nature of cyber-attacks these days, it's doubtful these will be the last.I...

Top 5 Challenges, Beyond APTs, to Securing Industrial Control Systems
TOP 5 CHALLENGES, BEYOND APTS, TO SECURING INDUSTRIAL CONTROL SYSTEMS
Like everyone else, providers of critical infrastructure are concerned about the increasing sophistication and success of Cybercriminals/Advanced Threats. However in addressing this security risk, they have additional complicating factors to address. These include:Inaccessible locations.

Cost of SIEM
COST OF SIEM
"The cost of cyber crime continues to increase and the ability to detect infections, open exploitable vulnerabilities and security risks can reduce the costs for incidents or a data breach. There is no such thing as a secure network is a perspective we face each day and detection defenses are a...

Why the mHealth Security Challenge is Way Bigger than HIPAA
WHY THE MHEALTH SECURITY CHALLENGE IS WAY BIGGER THAN HIPAA
The potential benefits of mobile medical technology and telemedicine are enormous, from to better quality of life to saving lives, not to mention controlling healthcare costs. Yet keeping data safe when it is beyond the confines of hospitals and clinics is a serious challenge, one that cannot be met...

The Biggest Threat To Enterprises Comes on the Smallest Screen
THE BIGGEST THREAT TO ENTERPRISES COMES ON THE SMALLEST SCREEN
The growth of mobile devices has already led to a significant rise in network attacks on wireless networks. With the recent wave of attacks like Shellshock, WireLurker, and now DoubleDirect, security professionals are predicting that 2015 will be the year previously undetected mobile attacks go main...

Advancing Incident Management: The Next Evolution
ADVANCING INCIDENT MANAGEMENT: THE NEXT EVOLUTION
To combat advanced adversaries, we must improve our detection and response capabilities. This presentation will cover emerging processes and technologies in security operations that allow organizations of all sizes to improve their detection and response effectiveness. The capabilities presented her...

Leverage Modern Network Forensics to Protect Your Data
LEVERAGE MODERN NETWORK FORENSICS TO PROTECT YOUR DATA
As attackers and attack vectors have evolved, more and more evidence pertaining to breaches and data exfiltration attacks exist only in traffic. In this presentation we'll discuss the newest attacks and demonstrate the attacks and associated network forensics to piece together how the attacks ha...

Where are you on the Threat and Vulnerability Management Maturity Model?
WHERE ARE YOU ON THE THREAT AND VULNERABILITY MANAGEMENT MATURITY MODEL?
"Security breaches throughout 2014 have altered the way we need to think about managing vulnerabilities and threats. Join Core Security and special guest Ron Mehring, CISO Texas Health Resources for a discussion on the tactics you can use to operationalize a more mature threat and vulnerability...

2015: Examining the threatscape for the year ahead
2015: EXAMINING THE THREATSCAPE FOR THE YEAR AHEAD
How is the landscape changing for cyber security and what do businesses need to know to protect themselves? From large scale data hacks to credit card breaches, Sr. Security Researcher, Stephen Cobb, looks at the major trends in cyber security for the upcoming year and discusses the tools and resour...

Do I Really Need a Mobile App Strategy?
DO I REALLY NEED A MOBILE APP STRATEGY?
Many organizations do not have a Mobile App strategy – but they should! Join James Rendell, Sr. Director, Technology Strategist, CA Technologies as he explores the importance of an enterprise Mobile App strategy and why you should implement one at your organization. In the enterprise space lea...

Tailor Your Disaster Recovery Strategy for Complete Business/IT Alignment
TAILOR YOUR DISASTER RECOVERY STRATEGY FOR COMPLETE BUSINESS/IT ALIGNMENT
In today’s world, customers expect 24x7 availability and business owners expect IT to deliver but with an ever increasing number of apps, services and mobile devices, IT struggles to ensure the availability of end-to-end IT services. The result is that many IT organizations use a one-size-fits...

Where Data Security and Value of Data Meet in the Cloud
WHERE DATA SECURITY AND VALUE OF DATA MEET IN THE CLOUD
The biggest challenge in this new paradigm of the cloud and an interconnected world, is merging data security with data value and productivity. What’s required is a seamless, boundless security framework to maximize data utility while minimizing risk. In this webinar, you’ll learn about ...

DNS as a Control Point for Cyber Risk
DNS AS A CONTROL POINT FOR CYBER RISK
The Domain Name System (DNS) is a key building block of internet communications, which is fast becoming one of the top cyberattack vectors for external attacks on the infrastructure. In addition, APT and malware use DNS to connect to malicious domains or botnet controllers. Listen in as Cricket Liu,...

Shift Happens: Eliminating the Risks of Network Security Policy Changes
SHIFT HAPPENS: ELIMINATING THE RISKS OF NETWORK SECURITY POLICY CHANGES
"“The only thing constant is change” dates back to 500 BC, but it has never rung more true when it comes to managing your network security policy. Bombarded by an onslaught of changes resulting from new applications, emerging threats and network re-architectures, security profession...

A Brief History of Malware
A BRIEF HISTORY OF MALWARE
There was more Malware in 2014 than all Malware measured since 1984! Today's malware now hides not only in blacklisted websites and email attachments - it may emanate from the Web's most popular sites, from "Friends" on popular social networking sites, or from bots that reside on t...

Reducing Risk Through Effective Certificate Management
REDUCING RISK THROUGH EFFECTIVE CERTIFICATE MANAGEMENT
In this webcast, we will cover some common risks found in an SSL environment, discuss their impact and how to resolve them. We will also present a simple risk management methodology and show how this can be used in conjunction with Symantec’s SSL management tools to effectively manage and redu...

Risk Decisions using Back to the Future predictions of 2014
RISK DECISIONS USING BACK TO THE FUTURE PREDICTIONS OF 2014
"Looking back at over 60 future predictions for Info Security in 2014; did they come true and did they help Risk Decisions?"

The Cyber Security Playbook: Securing Budget and Forming Allies
THE CYBER SECURITY PLAYBOOK: SECURING BUDGET AND FORMING ALLIES
"As a defender of sensitive information, you are no stranger to the ever-changing breadth of security threats your organization faces. Not only are you expected to protect sensitive corporate and customer information from those threats, you are also expected to support massive IT infrastructure...

Developing a  Driven Security Strategy
DEVELOPING A DRIVEN SECURITY STRATEGY
An Intelligence Driven Security strategy helps organizations mitigate the risk of operating in a digital world. Organizations can employ this strategy to deliver the visibility, analysis, and action they need to detect, investigate, and respond to advanced threats, confirm and manage identities, and...

Application Availability in Multiple Cloud Environments
APPLICATION AVAILABILITY IN MULTIPLE CLOUD ENVIRONMENTS
"Over the course of the past decade, there has been an increased reliance on network availability as applications and systems that support business-critical applications move to private and public cloud environments.Among the many changes experienced, none has been more profound than the shift ...

Avoiding the Data Center Migration ‘Security Trap’
AVOIDING THE DATA CENTER MIGRATION ‘SECURITY TRAP’
"Regardless of whether it’s in the cloud or on premise, consolidating or deploying a new data center is a daunting task. It becomes even harder when moving workload from the existing data center to a new one.Successful migrations require clear visibility of application connectivity and an...

Stop Cyber Attackers in Their Tracks with Adaptive Authentication
STOP CYBER ATTACKERS IN THEIR TRACKS WITH ADAPTIVE AUTHENTICATION
Join SecureAuth, an innovator of access control solutions, along with Norse Corporation, the leader in live attack intelligence as they take a deeper look at how adaptive authentication techniques can enable your organization to stop attackers in their tracks.

Why manufacturers are using the cloud to deliver infosec
WHY MANUFACTURERS ARE USING THE CLOUD TO DELIVER INFOSEC
We all know that security gaps are widening due to technology shifts and advanced threats. Whether you are in finance, energy,tech, or manufacturing, the infosec challenges are much the same.Take Chart Industries, for example. Chart-a global manufacturer with 5,000 employees and 45 locations —...

Intrusion vs. Breach:  How Security Analytics & Automated Response Can Improve Your Chances of Avoiding a Breach
INTRUSION VS. BREACH: HOW SECURITY ANALYTICS & AUTOMATED RESPONSE CAN IMPROVE YOUR CHANCES OF AVOIDING A BREACH
60% of breached organizations included in the 2015 Verizon DBIR were initially compromised within minutes, and yet for most of those organizations it took hundreds of days to detect the intruders. Fortunately, an intrusion does not equal a breach. In fact, there are usually several steps that typica...

Cloud-managed IT Security — Simple. Complete. Powerful.
CLOUD-MANAGED IT SECURITY — SIMPLE. COMPLETE. POWERFUL.
IT security is more challenging than ever. IT departments are tasked with managing a roaming workforce with limited resources and budget. Security solutions need to be effective yet approachable, especially for mid-sized companies.

Reinventing Security in a Feudal World
REINVENTING SECURITY IN A FEUDAL WORLD
Feudal Security, a concept popularized by cyber security guru Bruce Schneier, requires organizations to entrust the security of their data and infrastructure to cloud providers. However, security is a shared responsibility and organizations are expected to safeguard their assets in a manner similar ...

IT Security Managers Speak Out
IT SECURITY MANAGERS SPEAK OUT
What do IT security managers want from the IT security products that they own? What are they actually getting? Listen to the results of market research commissioned by ForeScout and distributed on the company's behalf to the readers of SC Magazine, that shows a huge gap between what IT security ...

Understanding the FFIEC Cybersecurity Assessment Tool
UNDERSTANDING THE FFIEC CYBERSECURITY ASSESSMENT TOOL
The Federal Financial Institutions Examination Council (FFIEC) recently released the Cybersecurity Assessment Tool (CAT) to help financial institutions identify their risks and determine their cybersecurity preparedness. The CAT will no doubt be relied on by examiners from the OCC, FDIC and other ag...

Securing Your Website to Protect Brand Reputation
SECURING YOUR WEBSITE TO PROTECT BRAND REPUTATION
Customers are doing more and more business online. Nearly 80% of the U.S. population shops online and half bank online. However, websites are constantly under attack. 71% of consumers feel it is up to the online stores to ensure the protection of their information, making website security a top prio...

Defeating Cyber Attackers: Best Practices for Leveraging Adversary & Threat Intelligence with Security Analytics
DEFEATING CYBER ATTACKERS: BEST PRACTICES FOR LEVERAGING ADVERSARY & THREAT INTELLIGENCE WITH SECURITY ANALYTICS
This year over 85% of large organizations were targeted by advanced attackers according to Symantec’s 2015 Internet Security Threat Report. Was your organization one of them?With targeted attacks on the rise, organizations need to leverage adversary and threat intelligence with advanced securi...

Cyber Threat Intelligence Demystified
CYBER THREAT INTELLIGENCE DEMYSTIFIED
Cyber threat intelligence is one of the hottest, most talked about topics in security today. Security teams are trying to get a handle on whether their intelligence programs are on target with the latest advances. What does it all mean? What are the best practices that enterprises are leveraging? Am...

2016 Annual Worldwide Infrastructure Security Update
2016 ANNUAL WORLDWIDE INFRASTRUCTURE SECURITY UPDATE
Arbor Networks' 11th Annual Worldwide Infrastructure Security Report (WISR) offers a rare view into the most critical security challenges facing today’s network operators. This session will review the highlights from the report to help network operators understand the breadth of the threat...

Why you Need Application Security
WHY YOU NEED APPLICATION SECURITY
Inherent risks in web, mobile and cloud applications are keeping security practitioners up at night, according to the 2015 SANS survey on application security.In this webcast, learn about the growing threats against applications, why applications are so risky, why you need to include application sec...

Making Mobile Security Stepping Stones Out of Cybercrime Stumbling Blocks
MAKING MOBILE SECURITY STEPPING STONES OUT OF CYBERCRIME STUMBLING BLOCKS
Today’s cyber thieves are particularly sneaky. They work long and hard at finding new ways to steal sensitive data from the devices we use and trust the most: our smartphones and tablets. These data-rich devices are quickly replacing laptops and PCs as our primary screens at work too, making i...

Integrating Cyber Security into Business Continuity Strategies to Achieve Organizational Resilience
INTEGRATING CYBER SECURITY INTO BUSINESS CONTINUITY STRATEGIES TO ACHIEVE ORGANIZATIONAL RESILIENCE
Over the last five years, there have been multiple cyber-attacks which have taken down organizations’ service continuity completely. Cyber security and business continuity strategies continue to operate in silos despite the impact of cyber breaches.

Cyber Security and the BC/DR Professional
CYBER SECURITY AND THE BC/DR PROFESSIONAL
Cyber crime is changing the face of business as we know it, leaving virtually no company untouched. Attacks can be designed to deny access to your website, capture client identities, steal money,tamper with intellectual property and even track the day-to-day activities of your organization. This has...

Convergence of Cybersecurity & BCM: Cyber-Attack Planning and Response
CONVERGENCE OF CYBERSECURITY & BCM: CYBER-ATTACK PLANNING AND RESPONSE
As data breaches and cyber attacks continue to increase in frequency and severity, cybersecurity resiliency has become imperative to an organizations success.A cyberattack can result in operational disruption of critical business processes and impact day-to-day functions of the business, increasing ...

SECURING NETWORKED INFRASTRUCTURE FOR THE ENERGY SECTOR
SECURING NETWORKED INFRASTRUCTURE FOR THE ENERGY SECTOR
An opportunity to learn about the recent energy use case work of the National Cybersecurity Center of Excellence. There will be time for questions.This SGIP webinar is offered at no charge and open to the public.

Framework for Improving Critical Infrastructure Cybersecurity
FRAMEWORK FOR IMPROVING CRITICAL INFRASTRUCTURE CYBERSECURITY
Cybersecurity threats exploit the increased complexity and connectivity of critical infrastructure systems, placing the Nation’s security, economy, and public safety and health at risk. Similar to financial and reputational risk, cybersecurity risk affects a company’s bottom line. It can...

C2M2 and the NIST Cyber Framework: Applying DOE’s NIST Cyber Security Framework Guidance
C2M2 AND THE NIST CYBER FRAMEWORK: APPLYING DOE’S NIST CYBER SECURITY FRAMEWORK GUIDANCE
In February 2013, the President released Executive Order (EO) 13636 which called for NIST to develop a voluntary Cyber Security Framework for Critical Infrastructure Sectors. The Framework was to provide a “prioritized, flexible, repeatable, performance-based, and cost effect approach” t...

Insurance Document Automation Solutions: Addressing Cyber Security
INSURANCE DOCUMENT AUTOMATION SOLUTIONS: ADDRESSING CYBER SECURITY
Currently, one of the biggest concerns for many CIOs in the insurance industry is ensuring they aren’t the next company on the front page due to a leak of corporate documents—with employee and/or customer data shared around the world. In addition, the concerns over how to manage cyber se...

Cybersecurity: Before, During and After a Breach
CYBERSECURITY: BEFORE, DURING AND AFTER A BREACH
Today, 80% of corporate assets are likely virtual, dramatically increasing the risk of cybercrime. In this webinar you will learn how business continuity professionals can prepare for the possibility, mitigation and follow up in the case of a cyber breach.The webinar will focus on providing essentia...

ADVANCED THREATS AND INFORMATION PROTECTION PRODUCTS ROADMAP PREVIEW FOR 2016
ADVANCED THREATS AND INFORMATION PROTECTION PRODUCTS ROADMAP PREVIEW FOR 2016
At Proofpoint, our mission centers around protecting the way people work now –on any network, on any device including mobile. We protect the information people create by reducing the attack surface, mitigating compliance risk and enabling your people to respond quickly when things go wrong.Hea...

Webinar: Certified Chief Information Security Officer (C|CISO) Training-Why CISO?
WEBINAR: CERTIFIED CHIEF INFORMATION SECURITY OFFICER (C|CISO) TRAINING-WHY CISO?
The best defense against ever-present and rising cyber threats and attacks is a well-trained cyber workforce. Our cybersecurity training portfolio covers the skills you need to get from the foundational level to expert level of cyber professional.NCI’s professional training programs will help ...

Webinar: Certified Information Systems Security Professional (CISSP) Training-Why CISSP?
WEBINAR: CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL (CISSP) TRAINING-WHY CISSP?
The best defense against ever-present and rising cyber threats and attacks is a well-trained cyber workforce. Our cybersecurity training portfolio covers the skills you need to get from the foundational level to expert level of cyber professional.NCI’s professional training programs will help ...

Webinar: (ISC)2 Health Care Information Security and Privacy Practitioner (HCISPP) Training-Why HCISPP?
WEBINAR: (ISC)2 HEALTH CARE INFORMATION SECURITY AND PRIVACY PRACTITIONER (HCISPP) TRAINING-WHY HCISPP?
The best defense against ever-present and rising cyber threats and attacks is a well-trained cyber workforce. Our cybersecurity training portfolio covers the skills you need to get from the foundational level to expert level of cyber professional.NCI’s professional training programs will help ...

Securing the Cloud: Protect Your Applications and Data
SECURING THE CLOUD: PROTECT YOUR APPLICATIONS AND DATA
"Public and private clouds are getting a big boost as new innovations in network security extend what was once only available in the physical world, to the virtual. With the recent string of targeted attacks it's never been more critical that you build an effective strategy that extends the...

Cyber Due Diligence: Pre-Transaction Assessment Can Uncover Costly Risks
CYBER DUE DILIGENCE: PRE-TRANSACTION ASSESSMENT CAN UNCOVER COSTLY RISKS
How can you ensure that an investment target isn’t one keystroke away from a major cyber incident or data breach? How can you be sure that an attacker isn’t already lurking in their network? CYBER DUE DILIGENCE conducted prior to investment can identify actual or potential cyber security...

CES 2015: A security insider take on this year
CES 2015: A SECURITY INSIDER TAKE ON THIS YEAR'S NEW TECHNOLOGY
"What were the biggest takeaways from the annual CES Conference this year? Join Security Researcher, Cameron Camp, as he examines the new technology presented at the show and offers an insider take on the associated security concerns including Internet of Things, privacy security, wearables and...

Top Guidelines for Hadoop Security and Governance in 2015
TOP GUIDELINES FOR HADOOP SECURITY AND GOVERNANCE IN 2015
"In 2015 the size of the digital universe will be tenfold what it was in 2010. Large-scale data breaches are on the rise across all sectors, and enterprise data security initiatives must evolve to address new and growing threats. Consumer transactions, personally identifiable information, custo...

Where would you spend your next £ to stop advanced cyber-attacks
WHERE WOULD YOU SPEND YOUR NEXT £ TO STOP ADVANCED CYBER-ATTACKS
"In a new year with new attacks and vectors being predicted, we look at the options to defeat the strongest tactics and keep your business secure.In this webcast, Bromium founder and hypervisor co-inventor Ian Pratt will be joined by European CISO of the year Paul Swarbrick for a webcast modera...

From The Front Lines: Insights From Network Ops On The Global Threat Landscape
FROM THE FRONT LINES: INSIGHTS FROM NETWORK OPS ON THE GLOBAL THREAT LANDSCAPE
"Arbor Networks’ tenth annual Worldwide Infrastructure Security Report offers a rare view into the most critical security challenges facing today’s network operators. Based on survey data provided by service provider, enterprise, cloud, hosting and other network operators from aroun...

Forget Zero Day, Hello Zero Second!
FORGET ZERO DAY, HELLO ZERO SECOND!
"What can malware do in 60 seconds? One minute can change everything for a business. So what happens when the speed of business is overtaken by the speed of malware?The Check Point team devised a test to quantify that exact question. Watch this webcast to hear about the results of the Zero Seco...

'TIS THE SEASON FOR SAFER SHOPPING? AN ANALYSIS OF RETAIL SECURITY PERFORMANCE
"Are retailers more secure now than last year? The retail industry has been a common target for data breaches, especially in the past year. Since the Target breach in December 2013, there has been at least one major breach reported every month. What makes retailers so vulnerable to cyber threat...

Sensitive Data Loss is NOT Inevitable
SENSITIVE DATA LOSS IS NOT INEVITABLE
"Webinar: Learn how to prevent the inevitable intrusions from compromising sensitive data! There is no silver bullet, but there is a solution.It’s widely accepted that perimeter breaches are inevitable – the bad guys are getting in. There is no silver bullet and there aren’t e...

Webroot SecureAnywhere® Business – Endpoint Protection
WEBROOT SECUREANYWHERE® BUSINESS – ENDPOINT PROTECTION
"With the exponential growth and sophistication of malware today, the security industry can no longer afford to ‘bury its head in the sand’. The bottom line is that traditional endpoint security protection has now become ineffective due to the sheer volume, quality, and complexity o...

Protecting Your Network from the Inside Out
PROTECTING YOUR NETWORK FROM THE INSIDE OUT
"Internal firewalls are not a new concept, but have not been deployed mainstream because of performance, configuration, and protection disruption considerations. They have not been a ""must have"" requirement so were rarely deployed. What is new is that the threat landscape ...

Anarchy, Chaos, and US Healthcare Security - Where Will It End?
ANARCHY, CHAOS, AND US HEALTHCARE SECURITY - WHERE WILL IT END?
"This webinar will attempt to briefly describe the complexities of the US Healthcare system as it transforms from a provider pushed proposition to one that is consumer driven and the challenges that such a transformation present from a security and privacy perspective.This complexity and the ch...

Simplify PCI DSS Compliance with AlienVault USM
SIMPLIFY PCI DSS COMPLIANCE WITH ALIENVAULT USM
"Demonstrating compliance with PCI DSS is far from a trivial exercise. Are you sure you can document your organization's compliance with the new 3.0 standards? Join us for this technical session to learn how AlienVault USM can help you achieve PCI DSS compliance and improve your overall sec...

The Path to Micro-Segmentation
THE PATH TO MICRO-SEGMENTATION
"Whether you're responsible for implementing micro-segmentation, involved with data center or cloud transformation or just trying to understand the network connectivity requirements of your workloads ~ this is a must-see webinar.During this webinar, participants will learn:* What micro-segm...

Maintaining Operational Security in Today’s Ever-Changing Landscape
MAINTAINING OPERATIONAL SECURITY IN TODAY’S EVER-CHANGING LANDSCAPE
Our Cyber world is constantly evolving and becoming more challenging almost on a daily basis. So if your Network and operating systems are secure one week, they might not be the next. Thus, we have the concept of Operational Security (OpSec) which is a combination of multiple domains principles, yet...

AWS Security Fundamentals: Dos and Don’ts
AWS SECURITY FUNDAMENTALS: DOS AND DON’TS
"Enterprise-sanctioned application deployments on Infrastructure as a Service (IaaS) cloud platforms are fast becoming a reality. But while IaaS’s flexibility and cost-savings benefits are important, its success as a business solution hinges on its security.Presented by the renowned indus...

An Approach to Prioritize Threats for Government Agencies
AN APPROACH TO PRIORITIZE THREATS FOR GOVERNMENT AGENCIES
"Government agencies face a constant stream of threats. Attackers are determined, frequent, and persistent. Equally confounding for the defender is an extraordinary set of options: security products and technology, training and certifications, vulnerability databases, risk management frameworks...

The 5 Misconceptions About the Modern DDoS Attack
THE 5 MISCONCEPTIONS ABOUT THE MODERN DDOS ATTACK
"In this 30 minute presentation, Arbor DDoS experts will review the five most common misconceptions about DDoS attacks, giving you a new perspective on this rapidly evolving threat and your organization's protection strategy.Attend this webinar to learn:-What has changed about the nature of...

Optimize SSL Certificate Management with Symantec and A10 Networks
OPTIMIZE SSL CERTIFICATE MANAGEMENT WITH SYMANTEC AND A10 NETWORKS
"Managing a secure SSL environment is getting complex. Recent industry standards and security vulnerabilities required IT to migrate from SHA-1 to SHA-2 hash algorithm, find alternatives for certificates with non-fully-qualified domain (FQDN) names and replace certificates impacted by the Heart...

Protect Your Network From Today
PROTECT YOUR NETWORK FROM TODAY'S ADVANCED ATTACK METHODS
Attackers have been employing a few very popular attack methods recently in their quest for profit: spear phishing, malvertising, ransomware, to name a few. Learn about these methods and others through real examples, and the tactics you can employ to reduce your risk and protect your network from ad...

Clear and Present Danger
CLEAR AND PRESENT DANGER
"Criminal activity is being reported before our eyes in the news and it could be infiltrating your organization -threatening your brands trust and even your job.There is clear and present danger - whether you know it or not.Hear from Kevin Kennedy, VP of Product at Agari, as he examines a real ...

When Prevention Fails...
WHEN PREVENTION FAILS...
"When prevention fails, your only hope is detection. Security defense plans are relying on detection and response knowing preventive defenses are declining in effectiveness. The balance between preventive and detective defenses is the big security shift for 2015, and knowing the process cycles,...

Cost-effective Disaster Recovery Without a DR Site
COST-EFFECTIVE DISASTER RECOVERY WITHOUT A DR SITE
"Achieving cost-effective disaster recovery (DR) services without a physical DR site — or having to extend your DR footprint — is possible. In this live webcast with Microsoft, see how you can use AppAssure software in combination with Microsoft® Azure® and disaster recovery...

Six Steps To a High-Performing IT Department
SIX STEPS TO A HIGH-PERFORMING IT DEPARTMENT
"What sets high-functioning IT organizations apart from the rest? That’s something every IT leader wants to know. After all, we live in a highly competitive business climate and IT performance can be the difference between success and failure. To conquer the challenge, we need to be infor...

Attack Intelligence: The More You Know, The Less Damage They Can Do
ATTACK INTELLIGENCE: THE MORE YOU KNOW, THE LESS DAMAGE THEY CAN DO
"Preparing to combat every threat and vulnerability is a war that no cybersecurity professional can win today. Speed, accuracy and visibility of threats and active attacks is critical to defending against APTs and other sophisticated attacks responsible for today’s headline-grabbing data ...

Actionable Intelligence: A Threat Intelligence Buyer’s Guide
ACTIONABLE INTELLIGENCE: A THREAT INTELLIGENCE BUYER’S GUIDE
"Today’s threat actors are more sophisticated than ever, and organizations need live attack intelligence that alerts them to emerging threats long before they become full-blown attacks that lead to sensitive data loss. Furthermore, organizations need the most current threat data available...

Assessing Risks & Solutions for Social Engineering
ASSESSING RISKS & SOLUTIONS FOR SOCIAL ENGINEERING
"Social engineering targets our most challenging assets - people! We'll share a case study on how a regulated, mid-sized company prioritized risks, developed a mitigation strategy, and delivered an innovative awareness campaign.What's unique about this example is the program we helped b...

Security Rivals? The Value of Measuring & Comparing Network Security Performance
SECURITY RIVALS? THE VALUE OF MEASURING & COMPARING NETWORK SECURITY PERFORMANCE
"Watch this webinar to discover:- The unique challenges higher education faces in securing their networks and how benchmarking can help- Why performance varies across the industry, and how that translates into actionable intelligence for security teams- How Security Ratings are enabling Roanoke...

Threat Based Defence: A New Approach for Cyber Security
THREAT BASED DEFENCE: A NEW APPROACH FOR CYBER SECURITY
"An increasing number of organisations and individuals fall victim to cyber attacks, despite having set defence mechanisms. Most victims implement a rather traditional perimeter-based approach to cyber security, defending against known attacks with solutions like anti-virusand firewalls, increa...

Panel: Leveraging Security Analytics in the Fight Against Cyber-Threats
PANEL: LEVERAGING SECURITY ANALYTICS IN THE FIGHT AGAINST CYBER-THREATS
"Join this exciting panel session with some of the industry's leading thought leaders including:Peter Wood, CEO, First Base TechnologiesProf. John Walker, Researcher, Feature Writer for SC Magazine UK & International SpeakerJames Brown, Director of Cloud Computing and Solution Architect...

Considerations for Developing a Security Analytics Platform
CONSIDERATIONS FOR DEVELOPING A SECURITY ANALYTICS PLATFORM
"Big Data, Advanced Malware, APTs are some of the challenges that security professionals are facing and with the constantly evolving threat landscape, traditional security practices and tools are not sufficient to address them.In this presentation, we will consider Security Analytics as a means...

Google Apps for Business: Security & Compliance Gaps the Enterprise Must Fill
GOOGLE APPS FOR BUSINESS: SECURITY & COMPLIANCE GAPS THE ENTERPRISE MUST FILL
"Google Apps for Business has made huge inroads into the enterprise over the past couple of years, with an estimated 16% of organizations using the platform as of early 2014. Amidst this move towards outsourcing their productivity applications to Google, many enterprises believe that they have ...

Modern vs Traditional SIEM - what you need to know
MODERN VS TRADITIONAL SIEM - WHAT YOU NEED TO KNOW
"Security information and event management (SIEMS) tools provide a robust collection of data sources that can help companies take a more proactive approach to preventing threats and breaches. However, implementing a SIEM often brings the challenges of a lengthy implementation, costly investment...

Will Drones Shoot Down Privacy?
WILL DRONES SHOOT DOWN PRIVACY?
"Drones are coming! Whether of the flying variety (quadricopters, etc.) or the driving variety (autonomous – i.e., self-driving - cars), they will soon be ubiquitous in the air and on our roads. However, there are a number of critical questions to be considered and resolved before we move...

DeltaGRiC Security Webinar Series (SAP/PeopleSoft CyberSecurity) I: SAP Mobile Security
DELTAGRIC SECURITY WEBINAR SERIES (SAP/PEOPLESOFT CYBERSECURITY) I: SAP MOBILE SECURITY
Johannesburg,SA–June 21, 2015 – DeltaGRiC Consulting, the leading and yet ONLY African niche consultancy helping organizations detect cybersecurity risks and compliance violations affecting SAP/PeopleSoft business platforms, hereby announces an upcoming webinar by ERPScan focused on SAP ...

Cybersecurity December 1: Critical Infrastructure Cybersecurity
CYBERSECURITY DECEMBER 1: CRITICAL INFRASTRUCTURE CYBERSECURITY
Dentons attorneys will present this all new series addressing cybersecurity requirements for federal government contractors.This six-part series, useful to both large and small contractors alike and at both the prime and subcontract level, will provide important guidance for contractors who are seek...

Cybersecurity Compliance and New Developments
CYBERSECURITY COMPLIANCE AND NEW DEVELOPMENTS
Dentons attorneys will present this all new series addressing cybersecurity requirements for federal government contractors.This six-part series, useful to both large and small contractors alike and at both the prime and subcontract level, will provide important guidance for contractors who are seek...

Cybersecurity Webinar: Breach investigation/response
CYBERSECURITY WEBINAR: BREACH INVESTIGATION/RESPONSE
Dentons attorneys will present this all new series addressing cybersecurity requirements for federal government contractors.This six-part series, useful to both large and small contractors alike and at both the prime and subcontract level, will provide important guidance for contractors who are seek...

Government Contracting on the Cybersecurity Frontier: Cyber Landmines, Compliance Risks, and Emerging Rules
GOVERNMENT CONTRACTING ON THE CYBERSECURITY FRONTIER: CYBER LANDMINES, COMPLIANCE RISKS, AND EMERGING RULES
The download and on-demand online course for this title will be available for ABA Value Pass subscribers.Government Contracting on the Cybersecurity Frontier: Cyber Landmines, Compliance Risks, and Emerging Rules.

Cybersecurity - HSCIC Digital Leaders Programme
CYBERSECURITY - HSCIC DIGITAL LEADERS PROGRAMME
CCIO/CIO networks and HSCIC Digital Leaders Programme joint webinar on future priorities and strategic development of cybersecurity in health and social care.The webinar will provide an opportunity to better understand future plans on cybersecurity and a live Q&A session with the programme leads...

George Washington University Information Session: Graduate Cybersecurity & Safety and Security Leadership Online Programs
GEORGE WASHINGTON UNIVERSITY INFORMATION SESSION: GRADUATE CYBERSECURITY & SAFETY AND SECURITY LEADERSHIP ONLINE PROGRAMS
George Washington University's College of Professional Studies presents this exciting information session on the Online Master of Cybersecurity Strategy and Information Management (https://cyber.online.gwu.edu/) and the Online Master of Security and Safety Leadership Degree (https://securitylead...

The Thin End of the Wedge: Information Security Risk Assessments based on the ISO 27005 Methodology
THE THIN END OF THE WEDGE: INFORMATION SECURITY RISK ASSESSMENTS BASED ON THE ISO 27005 METHODOLOGY
The webinar covers:Introduction and the challenges related to Information Security Risk Assessments.Overview of Methodologies used in practice today.Details of how a Hybrid Solution was selected and developed by our team to address the challenge.This webinar was presented by PECB Trainer and partner...

PECB Webinar: ICS Security Management System using ISO 27001 Standard
PECB WEBINAR: ICS SECURITY MANAGEMENT SYSTEM USING ISO 27001 STANDARD
The webinar covers:Development and implementation of ICS Security Management System.Using ISO 27001 as the ISMS fundamental platform.NIST SP 800-82 usage as the audit platform against ICS object.

Establishing an effective Information & Cyber Security Team
ESTABLISHING AN EFFECTIVE INFORMATION & CYBER SECURITY TEAM
Organizer: Fitim Rama, PECB InternationalSpeaker: Craig Rosewarne, Wolfpack Information Risk Ltd (www.wolfpackrisk.com)Date: 2015-05-20

PECB Webinar: Cybersecurity Guidelines - Introduction to ISO 27032
PECB WEBINAR: CYBERSECURITY GUIDELINES - INTRODUCTION TO ISO 27032
The webinar covers:An overview of Cybersecurity.Explaining of Cybersecurity Relationship with other types of security.Guidance for addressing common Cybersecurity issues. Convincing stakeholders to collaborate on resolving Cybersecurity issues.

Trick or Treat: Could lack of staff education lead to an Information Security nightmare?
TRICK OR TREAT: COULD LACK OF STAFF EDUCATION LEAD TO AN INFORMATION SECURITY NIGHTMARE?
In this webinar we will address the methods by which your organisation can address the perfect storm of increased Cyber threats combined with a workforce that finds itself on the frontline. During Halloween season, you really want your employees to avoid an incident caused by lack of awareness that ...

Cyber Security – How to Stay out of the News!
CYBER SECURITY – HOW TO STAY OUT OF THE NEWS!
Hackers, botnets, malware...and the list of cyber threats continues to grow! Are you the next target for hackers?How effective is your current security posture? How do you mitigate threats and anticipate future problems? October is National Cybersecurity Awareness Month - please join Government Tech...

New Research Identifies Changes In Cyber Threats
NEW RESEARCH IDENTIFIES CHANGES IN CYBER THREATS
The Digital States Performance Institute (DSPI) invites you to join the State of Nevada, Symantec and Verizon as we discuss surprising new developments in cyber security threat identification, defense and response.Get the latest research related to:The changing nature of attack profiles Key findings...

Beating the Insider Threat: Is Printing Cybersecurity
BEATING THE INSIDER THREAT: IS PRINTING CYBERSECURITY'S WEAKEST LINK?
IT Security practitioners have long acknowledged that the insider threat poses a clear and present danger to secure systems. Whether or not authorized users have malicious intent, their proximity to sensitive data makes them dangerous. In our recent survey of your peers, 81 percent reported that the...

Avoiding the Headlines: 5 Critical Security Practices to Implement Now
AVOIDING THE HEADLINES: 5 CRITICAL SECURITY PRACTICES TO IMPLEMENT NOW
"2014 could have easily been called, “The year of the biggest security breaches since the beginning of forever.” But given current security practices and technologies, many of the breaches could have been prevented. So why weren’t they?Many of the affected companies fell into ...

Data-centric Security Key to Digital Business Success
DATA-CENTRIC SECURITY KEY TO DIGITAL BUSINESS SUCCESS
With the exponential growth of data generation and collection stemming from new business models fueled by Big Data, cloud computing and the Internet of Things, we are potentially creating a cybercriminal's paradise where there are more opportunities than ever for that data to end up in the wrong...

'REELING IN THE YEAR' – LOOKING AHEAD TO 2015
"2014 is in the bag and what a year it was - for the hacker and cybercriminal community that is.2014 was full of high profile data breaches and significant new vulnerabilities, some of which affected the very core of the online world. This session will combine looking back at 2014’s key e...

Catch me if you can: The Hunt for Hidden Botnets
CATCH ME IF YOU CAN: THE HUNT FOR HIDDEN BOTNETS
"Botnet sophistication is increasing at an astonishing speed. Malicious actors continually use new resources and develop new methods for attacking organisations for a myriad of reasons but with a simple purpose; to look for vulnerabilities in the whole operating environment and compromise an or...

Threat Horizon 2017
THREAT HORIZON 2017
"The pace and scale of information security threats continues to accelerate, endangering the integrity and reputation of trusted organisations. Although cyberspace offers opportunities for leading organisations, this environment is uncertain and potentially dangerous. It is a place where hackti...

Stop SSL-Encrypted Attacks in their Tracks!
STOP SSL-ENCRYPTED ATTACKS IN THEIR TRACKS!
"Join us to learn how SafeNet Luna HSMs integrate with F5 Networks BIG IP load balancer to protect the integrity of the SSL communications."

Desktop Support and Data Breaches: The Unknown Dangers
DESKTOP SUPPORT AND DATA BREACHES: THE UNKNOWN DANGERS
"According to the 2014 HDI Desktop Support Practices & Salary Report, remote control tops the “must have” list of technologies to successfully provide desktop support to end users. Unfortunately, many service desks are using legacy remote access tools that often leave security g...

Protecting Your Business Against Common Attacks
PROTECTING YOUR BUSINESS AGAINST COMMON ATTACKS
Learn about some of the most common attacks launched against networks and their resources and how to easily overcome them. Learn how to mitigate the risks that result from vulnerabilities, like Heartbleed and POODLE, and how you can future-proof your environment from exploitation. With the growth of...

ISCN Panel: The Evolution of Advanced Threats
ISCN PANEL: THE EVOLUTION OF ADVANCED THREATS
We're delighted to announce that the Information Security Careers Network (ISCN) Linkedin group is putting together a high-calibre discussion focused on the daily trials and tribulations of protecting an organisation from advanced threats

How to Detect System Compromise & Data Exfiltration with AlienVault USM
HOW TO DETECT SYSTEM COMPROMISE & DATA EXFILTRATION WITH ALIENVAULT USM
"Have you ever wondered how the bad guys actually get control of a system? And, how they convert that system into a data-syphoning droid? Then you won't want to miss our next live demo, where AlienVault's security gurus Mark Allen & Garrett Gross will walk you through the steps of a...

Security Beyond the SIEM
SECURITY BEYOND THE SIEM
Security Information and Event Management (SIEM) tools are widely used in enterprise security organizations as a means to comply with industry regulations for data correlation. These tools are instrumental in aggregating alerts from multiple security devices and giving security operations teams easy...

Video Panel: The Growing Danger of Advanced Threats
VIDEO PANEL: THE GROWING DANGER OF ADVANCED THREATS
"We’re excited to announce that we’re broadcasting a LIVE VIDEO panel discussion, focused on the growing danger of advanced threats.We’ve arranged four of the industry’s leading thinkers for this in-depth debate focused on the current threatscape, the industry's ATP ...

APTs: How to protect your business through multi-layered detection
APTS: HOW TO PROTECT YOUR BUSINESS THROUGH MULTI-LAYERED DETECTION
Advanced persistent threats (APT) are a growing concern to the world's companies and networks. This presentation will give an overview on how they work and examine real-world data breaches resulting from APTs. We'll also look at how multi-layered proactive detection can combat this threat an...

Extending ZeroTrust to the Endpoint
EXTENDING ZEROTRUST TO THE ENDPOINT
"With exploit kits readily available to attackers, even ‘good’ applications can go ‘bad’. Many endpoint security approaches begin by trusting everything, and monitoring for patterns or malicious behaviors, while others attempt to whitelist trusted applications and block ...

Life in a Blackhat World: Security Truth vs. Hollywood
LIFE IN A BLACKHAT WORLD: SECURITY TRUTH VS. HOLLYWOOD
"Join our FortiGuard Labs Senior Security Strategist as we recap the “best” hacking movies from Hollywood, and how real-life hackers have influenced threat protection needs and the overall threat landscape.• The Evolution of Hacking – “Where we were then, and where ...

Five Tips to Make Sure That Your Customers Transact with Your App
FIVE TIPS TO MAKE SURE THAT YOUR CUSTOMERS TRANSACT WITH YOUR APP
"Mobile apps present a unique challenge for e-commerce merchants. Not only do they need to positively engage your customers, they must also generate revenue for your company.So what keeps customers happy and coming back for more? Apps that support the on-the-go lifestyle and are engaging enough...

Security Matters: Threat Assessments for 2015
SECURITY MATTERS: THREAT ASSESSMENTS FOR 2015
"This year has brought profound changes to the security landscape, especially in the area of Distributed Denial of Service (DDoS) attacks. Aside from the traditional saturation objectives of such assaults, DDoS attacks are increasingly used as cyber “smokescreens” to mask more intru...

FortiSandbox: The Almost Human Line Of Defense
FORTISANDBOX: THE ALMOST HUMAN LINE OF DEFENSE
"If there is one thing hackers are after, it is, well everything! Your data, your customers data, the very lifeblood of your business and those you associate with. Advanced Persistent Threats or APT’s are constantly being adapted to get into your environments, and that is where the FortiS...

Protection Against the Three Vectors of a Healthcare Cyberattack
PROTECTION AGAINST THE THREE VECTORS OF A HEALTHCARE CYBERATTACK
"The healthcare industry is undergoing a significant transformation in care provision. Increasingly, treatment is collaborative in nature thus relying on a distributed ecosystem to collect, transfer, and analyze vast amounts of clinical data. Unfortunately, the evolving nature of a digital heal...

Security Incident Response on Amazon Web Services (AWS)
SECURITY INCIDENT RESPONSE ON AMAZON WEB SERVICES (AWS)
What do you do when you are woken up from sleep for a security incident in your AWS environment? In this session John Robel, Principal Solutions Architect at Evident.io, will discuss the unique challenges to responding to security incidents, how to leverage AWS support and share advice on where to g...

Assessing Cloud Apps Risk
ASSESSING CLOUD APPS RISK
"Mirror mirror on the wall who's the riskiest of them all?It's no secret that companies are adopting cloud applications like Office 365, Google Apps, Dropbox and Salesforce to help improve their business. With the cost savings and increased scale and efficiency of the cloud, who could b...

Content is Still King – How to Choose a Secure Collaboration Castle
CONTENT IS STILL KING – HOW TO CHOOSE A SECURE COLLABORATION CASTLE
"The continued growth of the business networks that employees, partners and customers use to share information is driving the need for collaboration tools that are available beyond firewalls, on any device. With the cloud emerging as the preferred place for these technologies, and a crowded lan...

From the SOC to the BOD: The Board’s Role in Cyber Security
FROM THE SOC TO THE BOD: THE BOARD’S ROLE IN CYBER SECURITY
"As major breaches cause financial and reputational damage to businesses across all industries, there is a push for cyber security to become a board level issue. A recent survey from BDO International found 59% of board directors have become more involved in cyber security within the past twelv...

See something say something: A humanistic approach to security intelligence
SEE SOMETHING SAY SOMETHING: A HUMANISTIC APPROACH TO SECURITY INTELLIGENCE
"Attackers are constantly trying to find new exploits to penetrate network defenses and bypass security controls. In 2014, Mandiant’s M-Trends report indicated that it takes an average of 229 days to detect the presence of a threat actor on an enterprise network. Organizations are startin...

Insights From CyberEdge’s 2015 Cyberthreat Defense Report
INSIGHTS FROM CYBEREDGE’S 2015 CYBERTHREAT DEFENSE REPORT
"CyberEdge Group, a premier information security research firm, recently announced the results of its 2015 Cyberthreat Defense Report. Designed to complement Verizon’s annual Data Breach Investigations Report, this report provides a 360-degree view of organizations’ security threats...

Bridging the Trust Gap for Identity Services Based Market Growth
BRIDGING THE TRUST GAP FOR IDENTITY SERVICES BASED MARKET GROWTH
In the age of digital transformation trust is key to the growth of services in both the public and private sectors. With more and more services evolving and innovating around digital identity there is a universal need to bridge and balance business incentives with government requirements. At Kantara...

UTM + USM: All you need for complete Threat Management
UTM + USM: ALL YOU NEED FOR COMPLETE THREAT MANAGEMENT
"Did you know the average breach goes undetected for 229 days? The earlier you can detect and respond to a breach, the faster you lower the risk and potential damage. Traditionally, companies have implemented a number of point solutions to for each new threat, an expensive and cumbersome approa...

Your organization has been breached, now what?
YOUR ORGANIZATION HAS BEEN BREACHED, NOW WHAT?
"Unfortunately, there is a high likelihood that organizations will suffer a breach by advanced malware. Learn how to minimize response time through real-time forensics to understand the scope of compromise including:- Identifying attacked endpoints- Finding indicators of compromise- Analyzing m...

Cybersecurity Round Table - Conquering our Biggest Security Challenges in 2015
CYBERSECURITY ROUND TABLE - CONQUERING OUR BIGGEST SECURITY CHALLENGES IN 2015
As we head into the third quarter of 2015 it's time to revisit our Biggest Security Challenges. This webinar features industry cybersecurity experts discussing how they are addressing their biggest security challenges and what's keeping them up at night. We'll get practical advice on how...

How to Survive the Top 10 CyberSecurity Risks of 2016
HOW TO SURVIVE THE TOP 10 CYBERSECURITY RISKS OF 2016
2016 looks like another challenging year for cybersecurity. Security threats are multiplying all over the globe and threaten to disrupt businesses, government, and individuals. Join our panel of cybersecurity experts as we discuss predictions for the Top 10 CyberSecurity Risks of 2016 and provide pr...

See, Know, Act: How to Stop Cyber Attackers in their Tracks
SEE, KNOW, ACT: HOW TO STOP CYBER ATTACKERS IN THEIR TRACKS
As conventional security technologies are proved time and time again to be insufficient to protect your network, complete visibility into your organisation’s network becomes absolutely crucial in order to mitigate the evasive attacks and zero-day vulnerabilities of today’s threat landsca...

Intellectual Property: Cybersecurity
INTELLECTUAL PROPERTY: CYBERSECURITY'S NEXT FRONT LINE?
Theft of intellectual property is one of the top three risk facing business today, according to the 2013 Advanced Threat Report from FireEye. And it is hardly surprising that companies and regulators are starting to take the issue more seriously.In the US, listed companies will have to notify the SE...

Cybersecurity Webinar
CYBERSECURITY WEBINAR
Cybersecurity in power grids has become an important national concern as newer technologies are adopted in the push towards smarter grids. According to NERC*, control systems were initially designed for functionality and performance, while assuming an environment of complete trust.In this webinar, l...

SANS 2014 Survey of IT Security in the Financial Services Sector
SANS 2014 SURVEY OF IT SECURITY IN THE FINANCIAL SERVICES SECTOR
Led by survey report author, G. Mark Hardy and SANS analyst John Pescatore, with input from Tenable’s Jack Daniel and other industry experts, this webcast provided insight into key security processes, technologies, compliance and controls, incidents and investments affecting the financial sect...

2015 Cyberthreat Defense Report – Insights and Takeaways with Report Co-Author, Steve Piper
2015 CYBERTHREAT DEFENSE REPORT – INSIGHTS AND TAKEAWAYS WITH REPORT CO-AUTHOR, STEVE PIPER
How does your security effectiveness compare?With the release of the 2015 Cyberthreat Defense Report from CyberEdge Group, Tenable will host a webinar with the report’s co-author, CyberEdge Group co-founder and CEO, Steve Piper to take a closer look at challenges, emerging trends and opportuni...

SANS Institute Reports on State of Cybersecurity in Control Systems Operations
SANS INSTITUTE REPORTS ON STATE OF CYBERSECURITY IN CONTROL SYSTEMS OPERATIONS
Control systems and IT professionals will gain insight into the broader state of ICS/SCADA security by checking out “The State of Security in Control Systems Today: A SANS Survey Webcast,” initially streamed on June 25, 2015.Hosted by Derek Harp, Business Operations Lead for the Industri...

The State of Cybersecurity Today: How Far We’ve Come & Where We are Going
THE STATE OF CYBERSECURITY TODAY: HOW FAR WE’VE COME & WHERE WE ARE GOING
MS-ISAC National Webcast – June 24, 2015 Tenable Network Security teamed with MS-ISAC to present “The State of Cybersecurity Today: How Far We’ve Come & Where We are Going,” on June 24, 2015.Led by Jeff Man, Security Strategist and Evangelist, Tenable Network Security, th...

Tenable 2016 Cybersecurity Assurance Report Card: Key Insights and Takeaways - AMER
TENABLE 2016 CYBERSECURITY ASSURANCE REPORT CARD: KEY INSIGHTS AND TAKEAWAYS - AMER
Using the right critical security metrics can help security leaders better analyze security program effectiveness, identify gaps, and communicate more effectively in ways that drive action.The inaugural Cybersecurity Assurance Report Card, created by Tenable in partnership with the CyberEdge Group, ...

Be prepared for Cyber Security Threats
BE PREPARED FOR CYBER SECURITY THREATS
Hackers are now pursuing healthcare’s vast amounts of data.Mac McMillan, CEO of CynergisTek, Chair of the HIMSS Privacy & Security Policy Task Force will share his expertise, and discuss:Emerging cyber security trends and recent breach incidents.Strategies for mitigating risks.How to asses...

TCS Live Webinar for students on Cyber Security and TCS Security
TCS LIVE WEBINAR FOR STUDENTS ON CYBER SECURITY AND TCS SECURITY
Live Webinar on Cyber Security and TCS Security Services conducted by Tata Consultancy Services for the student of Third Year Computer Engg & IT on Tuesday, 19th January 2016 from 9.45 am to 11.15 am.

Webinar: 2016 Compliance Series - Cybersecurity
WEBINAR: 2016 COMPLIANCE SERIES - CYBERSECURITY
The 2016 Webinar Package Bundle is available and includes all twenty four 2016 webinars. The bundle is available at any time throughout the year. For webinars which have passed, but part of the bundle, the material and a recording of the webinar are made available.

Limiting Access Rights On AWS
LIMITING ACCESS RIGHTS ON AWS
"AWS Identity and Access Management is an great feature for providing access to AWS resources - but how do you manage those rights well?In this video you will learn- AWS IAM strategies for limiting your security exposure- a path to apply security to new or existing AWS infrastructure- how Evide...

Global CISO Forum Podcast Episode 2: Should CISOs hit the road?
GLOBAL CISO FORUM PODCAST EPISODE 2: SHOULD CISOS HIT THE ROAD?
"This week, the Global CISO Forum Podcast interviews Keith Rayle, Principal at World Wide Technology and Ron Baklarz, CISO of Amtrak."

Why DDoS Makes for Risky Business – And What You Can Do About It
WHY DDOS MAKES FOR RISKY BUSINESS – AND WHAT YOU CAN DO ABOUT IT
"Despite years of headlines, and countless examples, many organizations are still under the impression that DDoS attacks are a problem for somebody else (i.e. their ISP), or that it’s a problem that can be defended using an existing on-premise security solution, such as their firewall or ...

ISA 62443 Patch Management Overview and Methods for Zero-Day Threat Protection
ISA 62443 PATCH MANAGEMENT OVERVIEW AND METHODS FOR ZERO-DAY THREAT PROTECTION
"The growing presence of widely known and used Commercial Off-the-Shelf (COTS) systems in Industrial Control Systems (ICS) provides an increased opportunity for cyber attacks against ICS equipment. Such attacks, if successful, could have severe impact to not only process availability but also s...

Looking Forward to HIMSS 2015: What are the latest trends?
LOOKING FORWARD TO HIMSS 2015: WHAT ARE THE LATEST TRENDS?
ESET security researcher Lysa Myers discusses developments in healthcare IT system security that you may see at the HIMSS conference in Chicago next week. Find out what is being done to better protect patient data privacy and more

Optimize Customer Signup Flows Online and in Your Mobile App
OPTIMIZE CUSTOMER SIGNUP FLOWS ONLINE AND IN YOUR MOBILE APP
"Optimize Customer Signup Flows Online and in Your Mobile AppIn today’s online and mobile environment, financial service organizations are struggling to comply with a multitude of regulatory requirements that impede online and mobile customer signups. What is the best way to signup custom...

From the Front Lines: The Top 10 DNS Attacks
FROM THE FRONT LINES: THE TOP 10 DNS ATTACKS
More than 75% of organizations in the U.S. and U.K. have experienced at least one DNS attack according to SC Magazine. DNS Attacks are increasing in frequency and evolving constantly. They range from common amplification, reflection, and flood attacks to more sophisticated and stealthier types. Thes...

All About the Thousands of 2014 Vulnerabilities - From Secunia Research
ALL ABOUT THE THOUSANDS OF 2014 VULNERABILITIES - FROM SECUNIA RESEARCH
"Every year, Secunia Research releases a review of the global vulnerability landscape, based on their large vulnerability database and data from the Secunia Personal Software Inspector (PSI) user base.The data in this research provides security professionals around the world with perspective on...

What You Don
WHAT YOU DON'T KNOW ABOUT CRYPTOGRAPHY AND HOW IT CAN HURT YOU
"This presentation describes the gaps in most security professionals knowledge of crypto, why that is a problem, and how you can correct it."

Surfacing Critical Cyber Threats Through Security Intelligence
SURFACING CRITICAL CYBER THREATS THROUGH SECURITY INTELLIGENCE
"The rapidly expanding supply chain supporting the cybercrime economy is empowering cyber criminals, cyber terrorists and even nation states in ways that put companies, critical infrastructure and governments at increased risk. The fate of an organization whose defenses have been compromised wi...

Improve Threat Detection with OSSEC and AlienVault USM
IMPROVE THREAT DETECTION WITH OSSEC AND ALIENVAULT USM
"Host-based IDS systems, or HIDS, work by monitoring activity that is occurring internally on a host. HIDS look for unusual or nefarious activity by examining logs created by the operating system, looking for changes made to key system files, tracking installed software, and sometimes examining...

Webroot’s 2015 Threat Brief Preview
WEBROOT’S 2015 THREAT BRIEF PREVIEW
This presentation provides an overview of the threats against a wide range of organizations and individuals during 2014. This overview is based on research and analysis conducted by the Webroot Threat Research team. The report includes analysis of IP addresses associated with malicious activity, det...

"Best Practices for DDoS Protection"
"BEST PRACTICES FOR DDOS PROTECTION"
"DDoS attacks have been around for more than a decade, and in that sense they are old news. However, what a DDoS attack actually is has been constantly changing. There are several persistent misconceptions about DDoS attacks and DDoS defense that leave too many organizations vulnerable today. O...

"Deploying Flowspec in a Service Provider Environment"
"DEPLOYING FLOWSPEC IN A SERVICE PROVIDER ENVIRONMENT"
"Flowspec is an important tool in combating DDoS attacks, especially in large networks. Arbor provides valuable intelligence on how to craft your Flowspec routes, as well as a handy interface for managing the routes.In this session, Steve Walsh, Senior Security Engineer at AOL, describes what F...

SDN and NFV: Protecting the Next Wave of Infrastructure
SDN AND NFV: PROTECTING THE NEXT WAVE OF INFRASTRUCTURE
"As traditional network architectures come under increasing strain, Software Defined Networking (SDN) and Network Functions Virtualization (NFV) hold the promise of making networks more open, predictable, flexible, user- and service-friendly and lower cost to operate. These virtualized, softwar...

Beware the Botnets: Botnets as an Indicator of Breach Likelihood
BEWARE THE BOTNETS: BOTNETS AS AN INDICATOR OF BREACH LIKELIHOOD
"Join BitSight CTO and Cofounder Stephen Boyer to discuss this research and to learn why continuous security performance monitoring should be an essential part of your enterprise risk management strategy.Attendees will learn:-What is the correlation between botnet grades and publicly disclosed ...

Best Practices in Major Incident Management Communications
BEST PRACTICES IN MAJOR INCIDENT MANAGEMENT COMMUNICATIONS
"If your data, services and processes become compromised, your business can suffer irreparable damage in minutes. The clock is ticking, and how fast you communicate to your major incident resolution team is everything.Join Scott Bowler, Manager of IT Delivery Management Services, NBN Co, and Ab...

NGFW 101: What is it and why should you care?
NGFW 101: WHAT IS IT AND WHY SHOULD YOU CARE?
What makes a firewall a next generation firewall? How can next gen capabilities help you and what are the gotchas you should know before you turn it all on? Get your basic education on NGFW and some tips you should know before you get started

Taking a Data-Centric Approach to Cloud Data Protection
TAKING A DATA-CENTRIC APPROACH TO CLOUD DATA PROTECTION
"Organizations are moving to the cloud aggressively but many have concerns about security, more basically, how to approach this significant transition. This presentation will cover the leading practices in cloud strategy and cloud data protection."

The Magnificent Seven – Best Practices for Cloud Security
THE MAGNIFICENT SEVEN – BEST PRACTICES FOR CLOUD SECURITY
"If you’re using or considering cloud, you should also be considering security in the cloud. Join our webinar where we will talk through seven practical best practice ideas for ensuring security in any cloud environment, from securing code and creating access management policies to unders...

New Thinking About Identity Management
NEW THINKING ABOUT IDENTITY MANAGEMENT
"From massive security breaches to redundant entering of information to the privacy concerns raised by data brokers, it is clear that today's identity infrastructure is ill-suited for the digital age.How can identity management be retooled to serve the (sometimes conflicting) imperatives of...

Copyright Regime vs. Civil Liberties
COPYRIGHT REGIME VS. CIVIL LIBERTIES
"The copyright monopoly debate has gotten exactly nowhere since the days of Napster. There's still a copyright industry that insists on control of the net in the name of lost profits. But what does this do to the net? More to the point, why are we letting a literal cartoonindustry have any ...

Selecting a SIEM: Experiences from the Trenches
SELECTING A SIEM: EXPERIENCES FROM THE TRENCHES
"Watch a moderated panel discussion featuring security experts who will discuss:-Cyber security dynamics fueling the need for improved Security Intelligence-Visibility and functional gaps to be aware of in first generation SIEMs-Selecting a SIEM: Key considerations and requirements-Migration co...

Key Security Insights: Examining 2014 to predict what
KEY SECURITY INSIGHTS: EXAMINING 2014 TO PREDICT WHAT'S COMING IN 2015
It’s clear that cyber-crimes are alive and well on the global stage and will only continue to be pervasive as long as organizations prolong taking the necessary defense measures to stop threats from slipping through the cracks. In this Dell Security Annual Threat webcast, we’ll present t...

Ponemon Institute: The Cost of Time To Identify & Contain Advanced Threats
PONEMON INSTITUTE: THE COST OF TIME TO IDENTIFY & CONTAIN ADVANCED THREATS
"The purpose of our study was to better understand the cyber-security challenges facing financial services enterprises as well as both conventional and Internet retail companies.Attend this webinar to learn:- The state of ATs and DDoS attacks in the two verticals- How companies deal with advanc...

All About the Base: Test Drive FortiGate-VMX from Hypervisor and up
ALL ABOUT THE BASE: TEST DRIVE FORTIGATE-VMX FROM HYPERVISOR AND UP
Server virtualization is a mature technology. More than 70% of all x86 architecture workloads are running in VMs on top of hypervisors. With the increase in virtualization of mission critical workloads plus clustering and high availability, it’s more challenging than ever to get the visibility...

How Bad Can Zero Days Get?
HOW BAD CAN ZERO DAYS GET?
"Are you giving the adversary unintended access through vulnerabilities in your system?By only having one method of finding vulnerabilities or one way of mitigating them, the chances of the adversary getting through are increasingly high. This webinar will walk you through the current threat la...

How Fraudsters Steal Identities
HOW FRAUDSTERS STEAL IDENTITIES
"This webinar will explore the methods criminals use to perpetrate fraud and steal identities and what you can do to secure your business without taking a hit on transaction completion and revenue.We'll cover:1. The common approaches used in identity theft and how they apply to e-commerce.-...

"Using Your Network and Cisco ASR 9000 for Comprehensive DDoS Protection"
"USING YOUR NETWORK AND CISCO ASR 9000 FOR COMPREHENSIVE DDOS PROTECTION"
"DDoS attacks are rising in size, frequency and complexity; recent research from Arbor Networks discovered a 334 Gbps DDoS attack! What makes this concerning is that there isn’t a single DDoS protection product on the planet that can stop an attack of this magnitude. So what’s the s...

"Stopping Data Breaches: Show me the money"
"STOPPING DATA BREACHES: SHOW ME THE MONEY"
Yes, there are annual studies that calculate the cost of the average data breach. And yes, within weeks of a major data breach the headlines shift from number of records lost to estimated cost. So it is unsurprising, if troubling, that a recent survey of enterprise executives indicated that the #1 t...

"Anatomy of a Botnet – Dissecting and Malware analysis"
"ANATOMY OF A BOTNET – DISSECTING AND MALWARE ANALYSIS"
"Knowing that your company has been compromised is just the first step in a long road to erase the threat.Many companies take weeks and sometimes months to address compromised machines due to a lack of real-time notifications or, in many cases, a deep understanding of the malware profile.Tiago ...

"Cloud Security Report 2015: What You Need to Know"
"CLOUD SECURITY REPORT 2015: WHAT YOU NEED TO KNOW"
"With the upcoming release of the Cloud Security Report, Alert Logic will open the doors to our research team and give you insight into how we gather data to prepare the cloud security report.Register for this live webinar as Alert Logic ActiveIntelligence team manager Martin Lee provides insig...

"Cyber Warfare"
"CYBER WARFARE"
This Webinar discusses the history of cyber warfare, current trends, and what is coming in the near future.

Intelligence Mixology: Strive for a Balanced Approach
INTELLIGENCE MIXOLOGY: STRIVE FOR A BALANCED APPROACH
"The security space is abuzz with threat intelligence; the latest elixir to solve all security problems. If your organization is rushing to consume external threat feeds without internal context, more than likely it will end up with a large bill and an intelligence hangover. Many organizations ...

The End Point Protection Conundrum: Inside Looking Out or Outside Looking In?
THE END POINT PROTECTION CONUNDRUM: INSIDE LOOKING OUT OR OUTSIDE LOOKING IN?
"Advanced Threat Protection (ATP) has taken on a life of its own over the past year. Despite some differences, most solutions tend to agree on the type of protection needed for the core network. Where things start to come apart is when you introduce the end user into the equation and how to pro...

A Walk in the Digital Shadows
A WALK IN THE DIGITAL SHADOWS
As businesses and people increasingly engage with new forms of online communication so their digital footprints are expanding. While much of this information is positive and benign, some of it directly relates to enterprise security and potential threats. However, businesses remain ignorant of the t...

Changes that mobile brings to banking: what the US needs to do to catch up
CHANGES THAT MOBILE BRINGS TO BANKING: WHAT THE US NEEDS TO DO TO CATCH UP
"Driven by customer behavior and technological disruption, banking and financial services will change more in the next 10 years than it did in the last 100. Mobility is shifting from being an option to being a basic of customer acquisition and a cornerstone of customer relationships.Brett King,...

OpenStack and Cloud Security, Getting it Right Every Time!
OPENSTACK AND CLOUD SECURITY, GETTING IT RIGHT EVERY TIME!
"Discover how PLUMgrid Open Networking Suite (ONS) and Fortinet work together to provide an out-of-the-box integration strategy so all security policies can be seamlessly applied.Learn key use cases like auto-scaling/auto provisioning security engines and firewall/security rules with web-scale ...

Create agile confidence for better application security
CREATE AGILE CONFIDENCE FOR BETTER APPLICATION SECURITY
"With many organizations transforming development efforts from traditional environments toward agile development, the need to redefine and establish security standards and testing methods is more important than ever.In this second one-hour webinar you'll learn how to:-Integrate security and...

Looking from the Outside In: Implementing Data-Driven Security Practices
LOOKING FROM THE OUTSIDE IN: IMPLEMENTING DATA-DRIVEN SECURITY PRACTICES
"Following their contributions to the 2015 Verizon Data Breach Investigation Report (DBIR), Bob Rudis, Verizon Security Data Scientist, and Stephen Boyer, BitSight Co-Founder and CTO, will discuss how to implement a security practice that has data analysis at the heart of the decision-making pr...

From Chaos to Control: Collaborating Securely in the Cloud
FROM CHAOS TO CONTROL: COLLABORATING SECURELY IN THE CLOUD
"Organizations today are struggling to balance the needs of their employees to share information freely against the increasingly complex demands of security and compliance requirements they must abide by.In this point/counterpoint webinar, Alan and Garrett will review and debate the key trends ...

Rev Up Your SIEM with These Top 8 High Value Security Event Sources
REV UP YOUR SIEM WITH THESE TOP 8 HIGH VALUE SECURITY EVENT SOURCES
The list goes on. In this webinar learn the different opportunities to feed your SIEM extra nutritious event feeds from all the different security technologies on your network. Also, look at real world scenarios and explore how to correlate high level security information like this with the low leve...

Do you know where your next cyber security threat is likely to come from?
DO YOU KNOW WHERE YOUR NEXT CYBER SECURITY THREAT IS LIKELY TO COME FROM?
"The biggest threat to an organizations cyber security isn't malware, phishing scams or even hackers - it is its employees. According to Gartner Inc, ""people continue to be the weakest link in the security chain, as criminal social engineering ploys reach new levels of deviousnes...

Rising Threat from the Darknet: Credential Stuffing to Hijack Website Accounts
RISING THREAT FROM THE DARKNET: CREDENTIAL STUFFING TO HIJACK WEBSITE ACCOUNTS
"""Use of Stolen Credentials"" is this year's #1 most common threat, according to Verizon's latest Data Breach Report. In this webinar with Shape Security's threat research team, you will learn how stolen credentials sold on the darknet are fueling these attacks&...

Know Your Adversaries: Think like the bad guys
KNOW YOUR ADVERSARIES: THINK LIKE THE BAD GUYS
"As our adversaries continue to gain speed and surpass the technologiesthat protect our assets, we must change our mindset to think like thebad guys.In this webinar, Robert Hansen and Matt Johansen will cover:- Ways to counteract new rapid-paced hacking techniques- How adversaries are gaining p...

Hunting Today: Using existing technology to hunt cyber threats
HUNTING TODAY: USING EXISTING TECHNOLOGY TO HUNT CYBER THREATS
The idea of a "hunt team" is becoming quite popular. Everyone building a hunt team wants the best and fastest data stores, visualization engines, and pre-canned data science algorithms to magically (and very quickly) find needles in haystacks. But let’s be honest, we can’t affo...

Five Things Every CISO Should Know About Metadata
FIVE THINGS EVERY CISO SHOULD KNOW ABOUT METADATA
"Organizations today face a security awareness shortfall despite being awash in more data than ever before. The question, as always, is how to get actionable information without adding even more noise.In this presentation we look at the most efficient and reliable source of information availabl...

Move up to 802.11ac wireless. Just remember to keep it secure
MOVE UP TO 802.11AC WIRELESS. JUST REMEMBER TO KEEP IT SECURE
"High-speed 802.11ac wireless has arrived, with up to 3X the speed of older standards. And while high-speed WiFi is vital to the productivity and success of today’s organizations, you need make sure it is secure against emerging threats.Attend this webcast to learn:• The benefits of ...

Understanding - and Stopping - Data Breaches
UNDERSTANDING - AND STOPPING - DATA BREACHES
"Over a billion records were leaked last year in online cyberattacks. While the specifics of each breach vary, in-depth analysis of successful attacks reveals a common thread – the compromise of privileged users and the thousands of accounts and credentials they rely on to manage increasi...

An Inside Look at a Sophisticated, Multi-vector DDoS Attack
AN INSIDE LOOK AT A SOPHISTICATED, MULTI-VECTOR DDOS ATTACK
This webinar will explore the current DDoS attack landscape, it will cover the basics of DDoS attacks, current trends including the most recent trends from the newly published 2015 Imperva Incapsula DDoS Report. We will also discuss a detailed analysis of one of today’s modern, multi-vector DD...

Protect Privileged Accounts with SIEM
PROTECT PRIVILEGED ACCOUNTS WITH SIEM
"Both insider and external threats will attempt to exploit highly privileged administrative accounts to perform unauthorized tasks that could lead to data theft or sabotage. In this session we will demonstrate how a SIEM can enable organizations to adopt best practices for managing privileged u...

Cyber Security: The Millennium
CYBER SECURITY: THE MILLENNIUM'S HOT CAREER
Join ESET and National University as we explore options for education and career advancement in the field of cybersecurity. Christopher Simpson, the Director for the National University Center for Cybersecurity and Information Assurance program will look at the evolving technology job field and what...

Define the role of the cloud in your data protection plan
DEFINE THE ROLE OF THE CLOUD IN YOUR DATA PROTECTION PLAN
"Join us and business continuity expert, Jon Toigo for a practical discussion on effectively leveraging cloud services for your data protection and backup strategies. Toigo, the prolific author of thousands of articles and 17 tech-related books, emphasizes local storage of critical data combine...

Everything you need to know about Windows 2003 End of Support
EVERYTHING YOU NEED TO KNOW ABOUT WINDOWS 2003 END OF SUPPORT
"Microsoft has announced Windows Server 2003 End of Support (EOS) on July 14, 2015. Many businesses will be forced by circumstances to leave these systems in service for some time. Retiring a major enterprise component has always been a challenge for IT departments. In addition to various logis...

How Splunk + Digital Guardian Protect Data from Advanced Threats
HOW SPLUNK + DIGITAL GUARDIAN PROTECT DATA FROM ADVANCED THREATS
"Attacks may be inevitable, but with Digital Guardian loss of sensitive data is not.This webinar will explore several customer use cases and show how Security Analysts and Incident Responders can harness the power of Splunk® Enterprise search across Digital Guardian event data to:- Detect t...

“Triple-A” Security Approach to Network Security - Empowering Your Business
“TRIPLE-A” SECURITY APPROACH TO NETWORK SECURITY - EMPOWERING YOUR BUSINESS
"Triple-A ratings are normally associated with chief financial officers keeping a tab on John Moody’s bond credit rating. But, in the technology world, how can a chief information officer or IT decision maker rate the efficiency of an IT security implementation?A comprehensive security ap...

Today
TODAY'S MOBILE THREAT LANDSCAPE
With the mobile platform now outpacing desktop users it's important to be informed on what type of threats utilize the smartphone as a vector of attack. This presentation will look at the mobile threat landscape at a glance with statistics over the past couple years as well as its growth to what...

Extend enterprise application-level security to your AWS environment
EXTEND ENTERPRISE APPLICATION-LEVEL SECURITY TO YOUR AWS ENVIRONMENT
"It’s not if, it’s when you will expand your enterprise footprint into Amazon Web Services (AWS). When organizations shift to a public cloud environment, security and compliance must remain top of mind. While AWS provides robust infrastructure-level protections, today’s attack...

Next Generation Firewalls Will Change How You Protect Your Organization
NEXT GENERATION FIREWALLS WILL CHANGE HOW YOU PROTECT YOUR ORGANIZATION
Join Forrester Vice President, Principal Analyst, John Kindervag and Fortinet to learn about how next generation firewalls (NGFW) are changing the way organizations protect themselves. Get a look at the latest research on how IT professionals are using NGFWs to combat today’s threat environmen...

SIEM Detection & Response Cases
SIEM DETECTION & RESPONSE CASES
"Before tackling a SIEM project to improve detection and response, learn from these case studies as their scenario likely matches yours. To firebreak your network brings together technologies, processes and people in the right balance across four phases. More than a security point solution or a...

How UNB is using policy, practice, and technology to enhance cyber security
HOW UNB IS USING POLICY, PRACTICE, AND TECHNOLOGY TO ENHANCE CYBER SECURITY
"Like many large universities, the University of New Brunswick (UNB) found itself increasingly targeted by a vast array of Internet threats. Originally designed to give large numbers of users broad access to data of all kinds, university IT systems like UNB’s are easy targets for cyber cr...

Changing Your Mindset for Better Security
CHANGING YOUR MINDSET FOR BETTER SECURITY
It's been said that defensive driving is about "driving for the other cars on the road." The same can be said for setting your organization's security strategy and "to think like your enemy". It's a sound practice which focuses on infosecurity practitioners putting th...

The Dark Side of Anonymizers: Protect Your Network from the Unknown
THE DARK SIDE OF ANONYMIZERS: PROTECT YOUR NETWORK FROM THE UNKNOWN
While anonymizers can serve a positive purpose by protecting a user’s personal information by hiding their computer’s identifying information, their use in your network environment can be dangerous. Anonymizers can evade enterprise security devices, and their misuse can make your organiz...

Network Security: Securing the ever expanding boundary
NETWORK SECURITY: SECURING THE EVER EXPANDING BOUNDARY
"As superfast connectivity becomes widely available, it will increase both data volume and velocity as well as new business opportunities. However, this dramatic leap forward will also result in new and potentially destructive activity online, which can affect an organisation’s defences b...

Into the breach: Lessons learned from targeted attacks
INTO THE BREACH: LESSONS LEARNED FROM TARGETED ATTACKS
"This presentation will highlight lessons learned from many years of responding to targeted attacks by nation state actors and other groups. We will highlight why adversaries continue to successfully compromise their targets at-will, and provide insight to the investigative techniques and secur...

Top 10 Reasons to Fortify Your Application Security Now
TOP 10 REASONS TO FORTIFY YOUR APPLICATION SECURITY NOW
"There are a lot of reasons why you should fortify your application security to protect your business from hackers. And there are probably many reasons why you're not doing as much as you might.In this video, HP and Slashdot Media detail the top 10 reasons you should enhance application sec...

Secure Your Mobile Workforce, Improve Productivity
SECURE YOUR MOBILE WORKFORCE, IMPROVE PRODUCTIVITY
"In 2015 one third* of the global workforce – 1.3 billion people - will work remotelyCost reductions and efficiency drives are the order of the day for all businesses but how can your firm carry this out without impacting employee productivity or compromising your data security? This webi...

How to stop malware the first time. 5 strategies that work
HOW TO STOP MALWARE THE FIRST TIME. 5 STRATEGIES THAT WORK
"Targeted malware, zero-day vulnerabilities and advanced persistent threats are increasingly responsible for data breaches. Why? Because they work. Most security products have a hard time protecting from advanced malware. This problem is compounded because attackers can easily mass produce new ...

Next-Generation Security for Amazon Web Services
NEXT-GENERATION SECURITY FOR AMAZON WEB SERVICES
Public cloud computing resources such as Amazon Web Services (AWS) are helping organizations like yours develop and deploy new applications rapidly; expand into geographic regions seamlessly and extend competitive advantages. Cyber criminals are well aware of the rapid expansion into the public clou...

Leveraging Risk, Physical and Cyber Security and Continuity Planning
LEVERAGING RISK, PHYSICAL AND CYBER SECURITY AND CONTINUITY PLANNING
Generally, risks associated with continuity planning, from physical to cyber-security, are part of an ever-evolving threat to our systems and technologies. Continuity planning is simply the good business practice of ensuring the execution of essential functions through all circumstances, and it is a...

Optimizing Security in the Software Defined Data Center
OPTIMIZING SECURITY IN THE SOFTWARE DEFINED DATA CENTER
"Not having the right security as you migrate to virtual and cloud environments can lead to security gaps, lost ROI, performance lag, and difficulty proving compliance. Working together, Trend Micro and VMware have partnered to deliver the first agentless security platform architected for VMwar...

Securing Wi-Fi Networks - A System Approach
SECURING WI-FI NETWORKS - A SYSTEM APPROACH
"Wi-Fi security attacks, hacking, stolen mobile devices – are these keeping you awake at nights? Are you surprised that Wi-Fi networks can be more secure than your wired networks? Wireless LAN has come a long way from the days of its inception with inadequate security.Contrary to common b...

Securing your AWS Web Applications
SECURING YOUR AWS WEB APPLICATIONS
Have you already made your move to the AWS cloud, but wonder about keeping your applications secure? Heard about the increased risk of cyber attack, but not sure what to do to protect yourself? Want to learn more about the responsibility you have for the security of your web apps? Join Cloudreach an...

Overcoming the Barrier to Threat Intelligence Sharing
OVERCOMING THE BARRIER TO THREAT INTELLIGENCE SHARING
"Your organization is constantly under cyber attack that could - if unchecked - damage your business, customers, employees and reputation. To date, the ad-hoc sharing of cyber-threat information across industries is not well defined nor well structured and in many instances, sharing threat info...

BYOx: developing and deploying effective strategies to safeguard data
BYOX: DEVELOPING AND DEPLOYING EFFECTIVE STRATEGIES TO SAFEGUARD DATA
"As the trend of employees using smartphones and tablets as corporate access devices in the workplace grows, businesses of all sizes continue to see information security risks being exploited. These risks stem from both internal and external threats including mismanagement of the device itself,...

Using Machine-Readable Threat Intelligence to Block Unknown Threats
USING MACHINE-READABLE THREAT INTELLIGENCE TO BLOCK UNKNOWN THREATS
Enterprises continue to struggle with network breaches, data theft, and other incidents, despite deploying layers of security technologies across their IT environments. One reason for these successful attacks is that many of the threats have never been seen before, and go undetected by traditional s...

Eliminating Security Gaps in the Modern Data Center
ELIMINATING SECURITY GAPS IN THE MODERN DATA CENTER
"Not having the right security as you migrate to virtual and cloud environments can lead to security gaps, lost ROI, performance lag, and difficulty proving compliance. Working together, Trend Micro and VMware have partnered to deliver the first agentless security platform architected for VMwar...

The first 24 hours after a breach
THE FIRST 24 HOURS AFTER A BREACH
"This session will be about the process that takes place once a data breach occurs. The pressure is extremely high and various teams have to come together in this time of emergency, including incident response team, the board and the executive management, the PR team, risk management and legal....

Software Security Assurance with Higher-order functions using HP Fortify
SOFTWARE SECURITY ASSURANCE WITH HIGHER-ORDER FUNCTIONS USING HP FORTIFY
"Higher-order features such as lambdas exist ubiquitously in web applications and frameworks. They make development easier, but at a cost of added complexity and exposure to high risk vulns and attacks. However, statically ruling out such vulnerabilities is theoretical and practically challengi...

Managing Cyber Risk In Your Vendor Ecosystem
MANAGING CYBER RISK IN YOUR VENDOR ECOSYSTEM
"Sharing network access and sensitive information with your businesspartners could be putting you at risk of third-party breach. Thesebreaches can be very damaging and may account for major losses indata, time, and resources. If you’re looking for a better riskmanagement method, you&rsquo...

Building a Human Firewall starts with Security Awareness
BUILDING A HUMAN FIREWALL STARTS WITH SECURITY AWARENESS
Technology is just one part of security and while IT plays a pivotal role, the reality is that the entire organization needs to be engaged to reduce security threats aimed at the business. Educating areas such as customer service, human resources, legal, marketing, finance, and sales should be part ...

Data-centric Security & Encryption: Keeping Your Critical Data Safe
DATA-CENTRIC SECURITY & ENCRYPTION: KEEPING YOUR CRITICAL DATA SAFE
Data’s coming at us at a pace never before imagined. Without data-centric protection that secures your sensitive information throughout its entire lifecycle, you’re at risk. The use of data-centric security and encryption solution from HP Atalla and HP Security Voltage can help you rest ...

Changing Nothing Risks Everything: A New Approach to Backup, Recovery & Archive
CHANGING NOTHING RISKS EVERYTHING: A NEW APPROACH TO BACKUP, RECOVERY & ARCHIVE
Businesses are struggling to keep up with unpredictable demands, extreme data growth, and aggressive service-level agreements related to application and data availability. IT management is changing, and there is need for greater application administrator control over backup and recovery. Research sh...

Exposing cyberattacks targeting government networks in Southeast Asia
EXPOSING CYBERATTACKS TARGETING GOVERNMENT NETWORKS IN SOUTHEAST ASIA
"Join us to hear from Sean Duca, Vice President and Regional Chief Security Officer for Asia Pacific at Palo Alto Networks, as he shares highlights and key takeaways from the report, and answers questions during the Live Q&A session."

Click Here to Download: Is That App Safe?
CLICK HERE TO DOWNLOAD: IS THAT APP SAFE?
"Most of us rely on mobile apps for everything from banking to buying and messaging to mapping our route. Mobile devices are the go-to source to do work, watch videos, play games and—oh yes—even speak with another person.But every time we download or use a new app to simplify our li...

Insider Threats – Real Problems and Real Solutions
INSIDER THREATS – REAL PROBLEMS AND REAL SOLUTIONS
Malicious attacks and accidental breaches by insiders present a real threat to organisations of all types. Insiders are uniquely positioned with legitimate access to data, networks and premises, allowing them to effectively bypass firewalls and intrusion detection systems. Pete and his team have con...

Pulse Secure - Transition and What
PULSE SECURE - TRANSITION AND WHAT'S NEXT
"Junos Pulse is now Pulse Secure. Our name has changed but not our commitment to delivering secure, seamless mobility. Join our webinar to discover how we are rethinking the future of secure enterprise mobility access.Learn more about the commitment we’ve made to our customers and the fut...

Complex Incident Response Investigations: How to Minimise Breach Impact
COMPLEX INCIDENT RESPONSE INVESTIGATIONS: HOW TO MINIMISE BREACH IMPACT
"How prepared are you for a data breach?With the threat environment growing more complex, and the rise in advanced and targeted attacks, how does your response plan hold up? Threat actors have changed their tactics; so must you.During this webcast, Rafe Pilling, Senior Security Researcher for D...

CyberTECH Cyber+IoT eWeek Roundtable
CYBERTECH CYBER+IOT EWEEK ROUNDTABLE
The CyberTECH Cyber+IoT eWeek Roundtable features top industry experts sharing critical updates and information regarding IoT Security. The roundtable will be moderated by eWeek Editor, Chris Preimesberger and includes top cyber, IoT and InfoSec professionals. Special guest speakers include Michael ...

How to Implement Top 10 AWS Security Best Practices
HOW TO IMPLEMENT TOP 10 AWS SECURITY BEST PRACTICES
"Learn how to leverage AWS capabilities better to operate more securely and safely in the cloud.In a recent talk at AWS Pop-up Loft in San Francisco, John Martinez highlights the top 10 security best practices compiled from both AWS and Security practitioners over several years protecting large...

Data Immunization: A New Approach to Protect Against the Insider Threat
DATA IMMUNIZATION: A NEW APPROACH TO PROTECT AGAINST THE INSIDER THREAT
"Organizations spend millions to protect data from outside threats, but are investing far less to protect themselves against attacked from inside. Security experts agree that there is currently no way of completely block hacks or prevent insiders from leaking information. But is the situation c...

Hackers, Attackers, and Criminals -The never ending, dynamic and evolving threat
HACKERS, ATTACKERS, AND CRIMINALS -THE NEVER ENDING, DYNAMIC AND EVOLVING THREAT
"Cybercrime continues to increase, with nearly 100% of Forbes Global 2000 companies reporting data breaches within the last 12 months.It is estimated that over 200 nations have Intelligence capabilities and their #1 target is the United States. Cyber tools, used for exploitation, can also be us...

Application security threats
APPLICATION SECURITY THREATS
"Today's fastest-growing risk category is web application vulnerabilities.Join this live web event to better understand some of the common misconceptions around application security and hear some war stories from the field that demonstrate today's application security weaknesses.The pre...

HIMSS15 and the FortiGuard Threat Research Factor
HIMSS15 AND THE FORTIGUARD THREAT RESEARCH FACTOR
There was a very clear and present sound on the convention floor this year at HIMSS in Chicago, Illinois, a buzz that resonated particularly with the team at Fortinet and it was the need for a multi-layered strategy around cybersecurity and the healthcare industry. Many who attended say they are jus...

Mac Security for Business
MAC SECURITY FOR BUSINESS
"Learn how to protect the Mac platform in your business."

Is Your Social Media Strategy Your Biggest Security Vulnerability?
IS YOUR SOCIAL MEDIA STRATEGY YOUR BIGGEST SECURITY VULNERABILITY?
There are a lot of trends and conversations being explored at this year's RSA Conference in San Francisco, CA. Among the most talked about is just how vulnerable businesses are when there is no protection around social media usage by employees. While this topic can certainly set off controversy,...

The Best Security Policy Starts with Education
THE BEST SECURITY POLICY STARTS WITH EDUCATION
Aside from the latest security gadgets, widgets and devices that can help to protect a network, many at RSA this year are having big conversations around education. The simple act of making sure your organization understands password protections, avoiding suspicious links, and taking a second look a...

Threat Intelligence A Big Buzz at RSA, But What Does That Really Mean?
THREAT INTELLIGENCE A BIG BUZZ AT RSA, BUT WHAT DOES THAT REALLY MEAN?
Just spend a few minutes walking the show floor at this year’s RSA and you’ll begin noticing the buzz words that get the crowds excited. Threat Intelligence, or at least the idea of meaningful understanding of known and unknown threats and what to do with them, certainly can be a big dif...

Automating Advanced Security in the Software Defined Data Center
AUTOMATING ADVANCED SECURITY IN THE SOFTWARE DEFINED DATA CENTER
"Delivering security without compromising performance and efficiency.Business demands are constantly changing and you need to be able to respond quickly, without compromising agility, efficiency and control. Software-Defined Data Center architecture helps enterprises achieve distinct IT outcome...

Always On, Always Moving – Securing the Mobile Workforce
ALWAYS ON, ALWAYS MOVING – SECURING THE MOBILE WORKFORCE
The rapid rise of mobile computing has caused more sleepless nights for security professionals than they would care to admit. Laptops, smart phones, tablets… most employees have one of each, and each needs to be protected. What are the best strategies to enable threat prevention for your mobi...

Social Engineering: Hacking into the Human Mind
SOCIAL ENGINEERING: HACKING INTO THE HUMAN MIND
"In an age where new and ever-changing security threats have become daily news, the technology behind cybercrime grows increasingly more advanced and the likelihood of an attack only continues to multiply.And while the threat of a data breach through sophisticated technology is very real, there...

Monitoring Your AWS Environment? It Gets Better.
MONITORING YOUR AWS ENVIRONMENT? IT GETS BETTER.
If you’re running production workloads on Amazon Web Services, you’ve probably seen some of the limitations to AWS’ monitoring capability. HOSTING has a great solution to this! In partnership with ScienceLogic, and as part of our Unified Cloud vision, HOSTING is pleased to offer in...

Decision making in Risk Management
DECISION MAKING IN RISK MANAGEMENT
Risk sources are more often identified and located not only in infrastructural or technological assets and tangible variables, but in Human Factor variables, Mental States and Decision Making. The interaction between Human Factors and tangible aspects of risk, highlights the need to focus closely in...

"The Realities of Security in the Cloud"
"THE REALITIES OF SECURITY IN THE CLOUD"
"Joint AWS and Alert Logic On-Demand Webinar - The Realities of Security in the CloudAfter years of FUD around cloud and security, we have now got beyond people insisting the cloud could 'never be secure'; major companies are moving secure and compliant workloads to the cloud on a daily...

Leveraging Data Control and GRC for Securing Data on the Cloud
LEVERAGING DATA CONTROL AND GRC FOR SECURING DATA ON THE CLOUD
"Leveraging Data Control and GRC for Securing Data on the Cloud - A Practical Guide for Immediate Challenges and An Overview of Long-Term Research ChallengesData security for cloud applications is a perennial challenge due to the lost of control and oversight over data placed within clouds. As ...

Trusted Crypto in the Cloud: Best Practices for Key Ownership and Control
TRUSTED CRYPTO IN THE CLOUD: BEST PRACTICES FOR KEY OWNERSHIP AND CONTROL
"Traditionally, organizations needing encryption for cloud applications have had to purchase an HSM and manage encryption keys on premises, or have had to trust the cloud provider with the keys, complicating security and compliance matters. These challenges have prevented many of the most secur...

Tune in for the Ultimate WAF Torture Test: Bots Attack!
TUNE IN FOR THE ULTIMATE WAF TORTURE TEST: BOTS ATTACK!
"Think your Web Application Firewall is ready for the next bot attack?Think again. Meet John Stauffacher – a world renowned expert in web application security, and the author of Web Application Firewalls: A Practical Approach. John is a certified Network Security and Engineering specialis...

NHS Dumfries & Galloway: Building the Business Case for Mitigating Risks
NHS DUMFRIES & GALLOWAY: BUILDING THE BUSINESS CASE FOR MITIGATING RISKS
Join Gordon Wallace, Technical Manager at Qualys, and Andrew Turner, Head of Information Assurance and Security at NHS Dumfries & Galloway for this informative webcast. You’ll see how the IT department of NHS Dumfries & Galloway secures its IT systems for all medical facilities and dat...

Third Party Risk Management: an effective, efficient, and agile approach
THIRD PARTY RISK MANAGEMENT: AN EFFECTIVE, EFFICIENT, AND AGILE APPROACH
"Organisations across all sectors are dealing with a growing array of third party/vendor relationships. Even obscure supplier relationships can have significant impact on security, risk and compliance. The Target credit card breach is one example in which a heating and air conditioning supplier...

Security Operations Profile: Where does your organization stand?
SECURITY OPERATIONS PROFILE: WHERE DOES YOUR ORGANIZATION STAND?
"No two security teams are alike. Security organizations differ widely in how tight their budgets are, the number of dedicated staff and how their business views risk.Arbor Networks has sponsored a set of in depth-interviews and created a new tool to help security teams assess their current inc...

Reliable Security Video with PennyAlert
RELIABLE SECURITY VIDEO WITH PENNYALERT
Security is compromised and risk is increased when your security video network fails, especially if it takes days to find and fix the problem. For just a penny per day per stream Viakoo's PennyAlert service will send a push notification to your smartphone immediately when anything prevents video...

Creating a Culture of Continuity: Business Continuity Planning & Risk Management
CREATING A CULTURE OF CONTINUITY: BUSINESS CONTINUITY PLANNING & RISK MANAGEMENT
"The COOP presentation will:1. Provide an understanding of Continuity Planning and Risk Management,2. Explain the importance of a viable Continuity capability,3. Emphasize the need for a viable Continuity capability in all organizations that enable organizations to continue their essential func...

Reality Checking Your Security Testing Program
REALITY CHECKING YOUR SECURITY TESTING PROGRAM
"In this webinar, security teams and developers will learn how they can improve their application security assessment program by fitting security testing into the daily build and test cycle. This enables organizations to create a continuous quality assurance process across all phases of develop...

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life
STAYING SECURE AFTER MICROSOFT WINDOWS SERVER 2003 REACHES END OF LIFE
The End of Support (EOS) of Microsoft Windows Server 2003 in July 2015 will put millions of enterprise servers at risk. And according to a recent study by leading analyst firm Enterprise Strategy Group (ESG), “More than 80% of enterprise and midmarket organizations still support Windows Server...

Preparing for 2015: Internet security best practices from the Global 1000
PREPARING FOR 2015: INTERNET SECURITY BEST PRACTICES FROM THE GLOBAL 1000
The world of IT security is undergoing tremendous change. The unstoppable momentum of the Internet and cloud computing, the ubiquity of mobile devices and the emergence of Internet of things have together turned the IT security landscape upside down. So what can you do today to keep your security ah...

Unify your Defenses for More Effective Threat Detection & Investigation
UNIFY YOUR DEFENSES FOR MORE EFFECTIVE THREAT DETECTION & INVESTIGATION
Network IDS is one of the most effective tools for sniffing out attackers in your network. However, correlation of IDS events is needed to minimize noise and focus on the alerts that really matter. Most SIEM solutions ship with a set of "out of the box" correlation directives. But without ...

From Complex to Chaotic: How Cloud Computing is Complicating NW Security
FROM COMPLEX TO CHAOTIC: HOW CLOUD COMPUTING IS COMPLICATING NW SECURITY
"New IT initiatives (like cloud computing) are making network security operations increasingly difficult. In spite of heroic efforts by the security team, network security operations issues are fast approaching a breaking point with teams struggling to keep up as organizations increase their us...

Dynamic IAM: Adaptive Risk-based Access to Web Apps and Data
DYNAMIC IAM: ADAPTIVE RISK-BASED ACCESS TO WEB APPS AND DATA
"Alongside the increased adoption of cloud and mobility technologies in the enterprise environment, there is a general expectation to have 24x7 access to web applications and data from personal and company-owned mobile devices and from any location. During this webinar, we’ll show you how...

Security Ratings by the Numbers: Taking Mountains of Data to Create Risk Metrics
SECURITY RATINGS BY THE NUMBERS: TAKING MOUNTAINS OF DATA TO CREATE RISK METRICS
"Every day BitSight processes and synthesizes tens of billions of events into easy-to-understand, high-quality security ratings. These ratings empower organizations to confidently assess and manage their security performance and that of peers, vendors, insureds, and acquisition targets.Join Mik...

The Factors & Technologies that Drive Data Security Confidence in UK Firms
THE FACTORS & TECHNOLOGIES THAT DRIVE DATA SECURITY CONFIDENCE IN UK FIRMS
What are the factors and technologies that engender UK Firms with the highest levels of confidence in their data security measures?Attend this webinar with Bob Tarzey, Analyst and Director at Quocirca, as he reviews new research that examines: The confidence levels amongst UK businesses about the se...

Cloud Access Security—Keep Sensitive Data Safe and Compliant in the Cloud
CLOUD ACCESS SECURITY—KEEP SENSITIVE DATA SAFE AND COMPLIANT IN THE CLOUD
The exploding use of cloud applications like Office 365, Google Apps, and SalesForce CRM is giving enterprises unprecedented agility. But it also brings new challenges in ensuring data security and demonstrating compliance. In this webinar HP Atalla shows why many enterprises are turning to HP Cloud...

Preventing Data Breaches with Risk-Aware Session Management
PREVENTING DATA BREACHES WITH RISK-AWARE SESSION MANAGEMENT
"Strong authentication and Single Sign-On can be a powerful combination to mitigate the threat of data breaches while providing a convenient user experience, but is that enough? What happens if credentials are stolen? What can be accessed during the session?Please join Carol Alexander, Director...

End the data protection firefighting: an IT panel discusses proactive strategies
END THE DATA PROTECTION FIREFIGHTING: AN IT PANEL DISCUSSES PROACTIVE STRATEGIES
If you’ve ever felt alone with your data protection frustrations, this webcast will prove you’re not ― and that there are some simple, real-world strategies that’ll make your job a whole lot more enjoyable. We’ve put together a panel of IT professionals from a range of indust...

The Best Kept Secret to Maximizing Network Security
THE BEST KEPT SECRET TO MAXIMIZING NETWORK SECURITY
"One of the biggest challenges for IT staff today is to get the propernetwork information they need, when they need it so that they can make informed decisions about network security and problem resolution. Proper network visibility is the solution. Without this visibility, how do you know that...

Leveraging Next-Gen SIEM For Security Intelligence: A Buyer’s Perspective
LEVERAGING NEXT-GEN SIEM FOR SECURITY INTELLIGENCE: A BUYER’S PERSPECTIVE
"Chartered with securing both the PII of over 250,000 physicians and a vast amount of highly valued intellectual property amidst a rapidly evolving threat landscape, Paul Lynch, Director of Data Security and Networks at the American Board of Internal Medicine (ABIM), recognized the need to move...

It
IT'S TIME TO RETHINK YOUR SECURITY APPROACH
"The move from physical to virtual has had a lot of positive benefits for the IT industry. However, most datacenters are not ""physical"" or ""virtual"" but a mix of both. And many IT organizations have implemented point solutions for different endpoints ...

IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-FORCE: INSIGHTS FROM THE 1Q 2015 X-FORCE THREAT INTELLIGENCE QUARTERLY
"2014 brought significant change for the internet security industry. According to IBM's latest X-Force report:- Over 1 billion records of PII were leaked in 2014- Vulnerability disclosures rocketed to a record high in 2014, and designer vulns like Heartbleed and Shellshock revealed cracks i...

Rethinking Mobile Security
RETHINKING MOBILE SECURITY
"For enterprises, the top mobile security priority is protecting corporate data. InformationWeek noted in the 2014 Mobile Security Survey that 72% of organizations are concerned about data loss. This is especially pertinent in light of the rapid adoption of BYOD policies, and the formidable adv...

Data Security: 3 Ways to Protect Your Company from the Inside Out
DATA SECURITY: 3 WAYS TO PROTECT YOUR COMPANY FROM THE INSIDE OUT
There seems to be news of a major data breach in the headlines almost every week. Conventional wisdom suggests that securing the network and perimeter of an IT environment should be enough to protect a company from a breach – but what if that breach originates internally? How can a situation l...

Defend Your AWS Workloads: How Willbros Builds Securely in AWS with Trend Micro
DEFEND YOUR AWS WORKLOADS: HOW WILLBROS BUILDS SECURELY IN AWS WITH TREND MICRO
Willbros, a leading infrastructure contractor serving the oil and gas industry, leverages Amazon Web Services (AWS) and Trend Micro Deep Security to quickly design and deploy agile, secure cloud solutions to protect their vital data. Moving to AWS allows organizations to leave their infrastructure b...

Webcast: Self-Service Password Reset with Multi-Factor Authentication
WEBCAST: SELF-SERVICE PASSWORD RESET WITH MULTI-FACTOR AUTHENTICATION
"Rapidly deliver value to your organization with Self Service Password Reset and Multi-Factor Authentication.IT EMPOWERING THE ENTERPRISE- Self-Service Password Reset with Multi-Factor Authentication:Lower password administration costs-No more calls to help desk to reset a password!Increased se...

Why Developers Need to Think About Security
WHY DEVELOPERS NEED TO THINK ABOUT SECURITY
Software developers often struggle with two competing priorities: delivering code within aggressive timelines and incorporating security into the development lifecycle. This webinar helps developers learn how to code securely without killing productivity. Join Adrian Lane, CTO & Analyst at Secur...

Threat Protection: how does the growing threat landscape affect you?
THREAT PROTECTION: HOW DOES THE GROWING THREAT LANDSCAPE AFFECT YOU?
"If there is one thing that can be said about the threat landscape, and cybersecurity as a whole, it is that the only constant is change. This can clearly be seen in 2014: a year with far-reaching vulnerabilities, faster attacks, files held for ransom, and far more malicious code than in previo...

Real Customer Successes: Business Transformation through Information Governance
REAL CUSTOMER SUCCESSES: BUSINESS TRANSFORMATION THROUGH INFORMATION GOVERNANCE
"Successful Information Governance enables organizations to take control of their information, ensure compliance, reduce costs, and ultimately achieve greater profitability. Watch the webinar on demand, Real Customer Successes: Business Transformation through Information Governance, to hear exp...

DDoS Attacks Are a Serious Threat to U.S. Companies, Not for Reasons You
DDOS ATTACKS ARE A SERIOUS THREAT TO U.S. COMPANIES, NOT FOR REASONS YOU'D THINK
Neustar, in its annual DDoS Attacks Report shares critical DDoS trending data from real companies from across industries. Learn how companies are ramping up DDoS protection tactics and why

POS Attacks Persist: Fight Back with 5 Key Defense Strategies
POS ATTACKS PERSIST: FIGHT BACK WITH 5 KEY DEFENSE STRATEGIES
2014 was a year pack with hacker attacks on payment card infrastructures but we’re not out of the woods yet. Dell’s threat research team have regularly observed new active pieces of advanced Point-of-Sales (POS) malware in 2015. Why so many retailers still soft targets? For cyber crimina...

Addressing Challenges in Securing the Software Defined Data Center
ADDRESSING CHALLENGES IN SECURING THE SOFTWARE DEFINED DATA CENTER
"Data center security is being reshaped by virtualisation, consolidation, and promising new technologies such as Software Defined Networking (SDN).The adoption of the SDDC brings new challenges such as inspecting East-West traffic without the need to compromise on all the benefits of today'...

Privacy vs Data Protection
PRIVACY VS DATA PROTECTION
After reviewing the diverging data protection legislation in the EU member states, the European Commission (EC) decided that this situation would impede the free flow of data within the EU zone. The EC response was to undertake an effort to "harmonize" the data protection regulations and i...

How to Assess and Manage Your Cyber Risk
HOW TO ASSESS AND MANAGE YOUR CYBER RISK
Information technology brings many benefits to a business, but it also brings risks. Knowing how to assess and manage those cyber risks is essential for success, a powerful hedge against many of the threats that your business faces, whether you are an established firm or pioneering startup. ESET sec...

Expect more so you can do more from IT management software
EXPECT MORE SO YOU CAN DO MORE FROM IT MANAGEMENT SOFTWARE
With an ever-changing IT landscape and growing business demands, it’s time to expect more from your enterprise software. Dell Software delivers integrated, end-to-end solutions that simplify IT management while mitigating risks and accelerating results. Thanks to Dell Software, your workday is...

Hybrid Web Security
HYBRID WEB SECURITY
"Designed to act as an umbrella for web security across head office, branch office and remote workers, CensorNet HWS provides a single pane of glass to discover, analyse and control web activity across multiple networks and devices.Uniquely, the CensorNet HWS platform uses a proxy-less approach...

Evolution of Cyber Crime in the UK
EVOLUTION OF CYBER CRIME IN THE UK
"Cyber crime is continuously evolving as criminals identify new ways of making money from the digital revolution. However, there is no such thing as a new crime. The techniques that we see criminals use and abuse today have their antecedents in the recent past as well as antiquity. By examining...

Managing Distributed Networks Securely Through the Cloud
MANAGING DISTRIBUTED NETWORKS SECURELY THROUGH THE CLOUD
"Rapidly deploy and dynamically manage secure networks at geographically distributed stores, branch locations, and on the road with Cradlepoint’s Enterprise Cloud Manager. This innovative cloud platform is the next generation management and application platform that helps you improve prod...

Cyber Insurance Underwriting - A High-Tech Discipline?
CYBER INSURANCE UNDERWRITING - A HIGH-TECH DISCIPLINE?
"The cyber market is an ever-changing industry. So how are insurance carriers currently assessing the risks their insured face? And how are they mitigating those risks?In this webinar, Ira Scharf, our GM of Insurance, teams up with Advisen Insurance Intelligence to discuss how cyber exposures h...

Closing Network Backdoors
CLOSING NETWORK BACKDOORS
"The Top Five Best Practices for Controlling Third-Party Vendor Risks.Target, Home Depot, eBay — look at almost any of the seemingly never-ending string of mega-data breaches, and you’ll find a common thread. Stolen or compromised user credentials, belonging to a privileged user wit...

Quantifying the Value of Trend Micro Deep Security
QUANTIFYING THE VALUE OF TREND MICRO DEEP SECURITY
"Cloud and data center security can be dauntingly complex, and selecting the right vendor to engage with is a critical decision for any enterprise. However, cloud and data center security can be a difficult market to navigate. Are vendors backing up their marketing claims? How do different appr...

Securing Enterprise Networks against Advanced Attacks
SECURING ENTERPRISE NETWORKS AGAINST ADVANCED ATTACKS
"How can your company ensure all threat vectors are protected? In this webinar you will:- Find out what it takes to secure your organization from today’s evasive advanced cyber threats- Discover how to detect blended attacks that point products miss- Learn how to safeguard your intellectu...

The Invisible Takedown: How Attackers Exploit Web To Take Down Your Network
THE INVISIBLE TAKEDOWN: HOW ATTACKERS EXPLOIT WEB TO TAKE DOWN YOUR NETWORK
"Over a decade ago, malware primarily entered our networks through malicious emails containing nasty attachments. However, the threat landscape has evolved quite a bit over the past five years.Today, the Web is the battleground.While email remains a substantial vector of attack (especially targ...

Legal Requirements in Third Party Cyber Risk Management
LEGAL REQUIREMENTS IN THIRD PARTY CYBER RISK MANAGEMENT
"In recent years, third party cyber risk management has become increasingly challenging as businesses become interconnected. Major breaches caused by insecure third parties have raised public awareness of the problem. New legal requirements are shaping the way that organizations build and monit...

Practical Advice Today to Survive a Disaster Tomorrow
PRACTICAL ADVICE TODAY TO SURVIVE A DISASTER TOMORROW
The next disaster is right around the corner. Whether in the form of a hurricane, flood, tornado, or over-eager cable cutter, events outside your control can impact your business. Planning ahead now will minimize any negative effects and keep your business protected. Join this session to hear practi...

The Hacking Team Hack: Lessons Learned for Enterprise Security
THE HACKING TEAM HACK: LESSONS LEARNED FOR ENTERPRISE SECURITY
"Your company can learn valuable lessons about risk strategy and incident response from what happened to Hacking Team, a firm that supplies surveillance tools to government agencies. Widely accused of helping governments spy on dissidents and journalists, Hacking Team found itself hacked with e...

How to Prepare for the Next Wave of Mobile Access and Security Challenges
HOW TO PREPARE FOR THE NEXT WAVE OF MOBILE ACCESS AND SECURITY CHALLENGES
"Mobile workers are demanding access to more resources from more devices, placing a growing strain on legacy access and security infrastructure. Join this webinar to learn what your network needs to be ready for looming challenges in mobile access and security. Discover:• Why explosive mob...

Protecting Against Spear Phishing
PROTECTING AGAINST SPEAR PHISHING
Over 90% of targeted attacks start with email. Criminals create very convincing emails to trick your users into clicking on a link, opening an attachment, or replying with their credentials. The attack methods criminals employ with phishing emails are constantly changing and so must your email secur...

DRaaS and Cloud Backup: Can you secure your company
DRAAS AND CLOUD BACKUP: CAN YOU SECURE YOUR COMPANY'S ASSETS WITH HYBRID CLOUD?
"Ensuring Business continuity and managing risks is becoming more and more crucial for companies heavily relying on technical infrastructure to run their business such as CRM, ERP, CMS, accounting, big data and more.Todays's economy cannot be conceived without the use of such systems, more ...

Preventing Chaos: Start Orchestrating Resiliency
PREVENTING CHAOS: START ORCHESTRATING RESILIENCY
"How confident are you that your business will bounce back and be resilient in case of a major outage? This can be even more challenging today with dispersed data centers that are a mix of physical, virtual, and cloud based.Join Fernando as he explains how you can confidently meet IT business c...

Stopping Zero-day Threats
STOPPING ZERO-DAY THREATS
"Join us for a compelling webcast that will highlight critical insights combating zero-day threats - including the ability to:• Track employee traffic at all times, in real time, irrespective of whether they are inside or outside the corporate network• Derive intelligent insights and ...

Integrated Cloud Security
INTEGRATED CLOUD SECURITY
"Join us in this session where we explore key trends, challenges and solutions from OneLogin and Dropbox, and how real estate management company Bigos Management has delivered secure and convenient access to their cloud applications to their workforce.In this session, you will learn:- Why Ident...

Why go halfway? What to insist on to get deeper security.
WHY GO HALFWAY? WHAT TO INSIST ON TO GET DEEPER SECURITY.
"How confident are you about your company’s network security? Most people do not know that their firewall is inadequate.Let us show you how you could be in a better position to both understand your current level of preparedness for network attacks and improve areas where your protection m...

Planning Assumptions: What are they and why do we need them?
PLANNING ASSUMPTIONS: WHAT ARE THEY AND WHY DO WE NEED THEM?
Realistic planning assumptions are an important element in a business continuity program. Why? They enable the planning team to identify the parameters they’re expecting to encounter following a disaster. They aren’t “pie-in-the-sky” wish lists but rather they’re the pl...

Risk Champions
RISK CHAMPIONS
At the heart of any effective risk process are two common qualities of strong team work and open communication. This, supported by strong action and solution orientation enable the Risk Management function to carry out its mandate effectively. Risk Champions are central to this, and used well, they ...

Don
DON'T GET HOOKED: HOW TO PROTECT AGAINST SPEARPHISHING
"Fully secure your network by learning how to protect against cybersecurity’s weakest link: humans. 95% of all attacks on networks were the result of “spear phishing”: attempts to steal data by masquerading as a trustworthy entity. They send an email from the “CEO”...

Insider threats - How to fight vulnerability from within the company
INSIDER THREATS - HOW TO FIGHT VULNERABILITY FROM WITHIN THE COMPANY
Recent studies have shown that 50-70% of all attacks on information security are coming from within the organization, and often the length of time that the breach existed is unknown. There are many issues involved in closing the gaps that cause such insider incidents and strengthen the protection of...

Security Lessons Learned from Target, Niemen Marcus, Sony and Other Breaches
SECURITY LESSONS LEARNED FROM TARGET, NIEMEN MARCUS, SONY AND OTHER BREACHES
"With major data breaches on the rise, it’s hard to deny that they've become a common occurrence in the security threat landscape. Large companies such as Target, Nieman Marcus and Sony (among others), have suffered major data breaches in the past year.As security professional, it is ...

Lessons Learned From the Biggest Security Breaches
LESSONS LEARNED FROM THE BIGGEST SECURITY BREACHES
"The risk of experiencing a security breach is now higher than ever. Over the last 12 months, some of the highest profile companies have been compromised including Anthem, Sony, Home Depot, JPMorgan Chase, Target and more.2015 is turning out to be no different. Clearly no organization is immune...

Beyond the Scan - Implementing Effective Vulnerability Management for the Cloud
BEYOND THE SCAN - IMPLEMENTING EFFECTIVE VULNERABILITY MANAGEMENT FOR THE CLOUD
"Join guest speakers Rick Holland, Principal Analyst at Forrester Research, Tim Prendergast, CEO and Co-founder, Evident.io, and Theodore Kim, Senior Director, SaaS Operations at Jobvite, to learn about:* The state of vulnerability management and why Forrester recently said ""security...

Uncovering Security Performance Myths & Realities
UNCOVERING SECURITY PERFORMANCE MYTHS & REALITIES
"Organizations have long struggled to find objective ways to measure and compare performance, leaving many executives to trust metrics and data points that may not be painting the clearest picture of security posture.To highlight this issue, BitSight recently surveyed over 300 IT executives in ...

Rising Threat from the Darknet: Credential Stuffing Attacks
RISING THREAT FROM THE DARKNET: CREDENTIAL STUFFING ATTACKS
"Watch this 5 minute video to learn about credential stuffing attack and how adversaries use stolen usernames and passwords to hijack accounts."

Pulse Secure Support Operations
PULSE SECURE SUPPORT OPERATIONS
"Join the Pulse Secure Support team for a webinar focused on the key things you need to be ready for the transition of support and services from Juniper Networks to Pulse Secure on August 1st.Topics in this webinar include live demos and links related to:· How to login to support center&...

Data Security in 2015: Is it getting better?
DATA SECURITY IN 2015: IS IT GETTING BETTER?
Join data security expert Graham Cluley as he presents a mid-year review of the information security stories that have made news so far in 2015, and how the predictions he made in our January webinar have fared. With over 300,000 new pieces of malware created every day, company data has never been a...

Sophisticated Incident Response Requires Sophisticated Activity Monitoring
SOPHISTICATED INCIDENT RESPONSE REQUIRES SOPHISTICATED ACTIVITY MONITORING
"Are you prepared for a data breach? Are you confident you will find a breach in a timely manner? Facts are over 70% of businesses report a security breach and 75% of breaches are undetected for days or even months. Once discovered, incident response teams are under extreme pressure to close th...

Dealing with Threats that Get Through your Defenses
DEALING WITH THREATS THAT GET THROUGH YOUR DEFENSES
Industry Analyst Robin Layland is joined by Steve Povolny of HP and Brian Foster of Damballa to focus on what you need to do to stop attacks that have made it past your perimeter defenses. We also cover mitigation needs based on your risk profile. We then review how you can spot breaches and how to ...

Constrained or Unleashed:Is your Identity Mgt Ready for Consumer-scale Business?
CONSTRAINED OR UNLEASHED:IS YOUR IDENTITY MGT READY FOR CONSUMER-SCALE BUSINESS?
"Consumer-Scale Identity Management Deployments require different approaches than the typical employee use case. However, there are profound benefits - from overall risk reduction to enhanced engagement and loyalty with customers. This webcast will highlight the key challenges in moving identit...

Contextual Analytics: A Deep Dive into the Contextualization of Threat Data
CONTEXTUAL ANALYTICS: A DEEP DIVE INTO THE CONTEXTUALIZATION OF THREAT DATA
This presentation will provide an overview of contextualization and how contextualized data can be used to prevent both known and unknown threats. It will dive deep into the technologies used in the collation and analysis process across both single and multiple threat types. It will conclude with re...

Internet Security Best Practices From The Global 1000
INTERNET SECURITY BEST PRACTICES FROM THE GLOBAL 1000
"The world of IT security is undergoing tremendous change. The unstoppable momentum of the Internet and cloud computing, the ubiquity of mobile devices and the emergence of Internet of things have together turned the IT security landscape upside down.So what can you do today to keep your securi...

Addressing the Security Risks of Negligent Insiders
ADDRESSING THE SECURITY RISKS OF NEGLIGENT INSIDERS
"In this webinar, Dr Larry Ponemon of the Ponemon Institute and Michael Crouse, Director of Insider Threat Strategies, Raytheon | Websense, will discuss findings of the 2015 survey The Unintentional Insider Risk in the United States and German Organizations.Topics for discussion include:*How mu...

Xsuite: Privileged Identity Management for Modern Enterprises
XSUITE: PRIVILEGED IDENTITY MANAGEMENT FOR MODERN ENTERPRISES
"In this webcast, we’ll explain how Xsuite and privileged identity management can stop attackers at multiple points in the data breach lifecycle, preventing damage and disruption. Join us to learn:- Who are privileged users and why are they important?- How do attackers exploit privileged ...

Career Sherpa: From Security Expert to Security Leader
CAREER SHERPA: FROM SECURITY EXPERT TO SECURITY LEADER
"The biggest challenge in security is no longer technology. We need to rise from recognition as security experts and experts within security teams to leaders protecting information from a world of risk and vulnerabilities.Michael Santarcangelo cracked the code on the pathway to becoming an exce...

Hunting Hackers in the Carding Underground
HUNTING HACKERS IN THE CARDING UNDERGROUND
"The rise in e-commerce data breaches over the past year raises important questions: Why is cardholder data such a big target, how do the bad guys get in and why are we seemingly powerless to stop them?This session will examine the black market for card data, the three most common attack vector...

How the United States Postal Service secured their email channel against fraud
HOW THE UNITED STATES POSTAL SERVICE SECURED THEIR EMAIL CHANNEL AGAINST FRAUD
Email is #1 source of risk in today's enterprise, yet also the #1 digital communication channel for businesses today. The United States Postal Service sends more than thirteen million emails per day, which makes their email channel and brand a high-profile target for criminal email cyberattacks....

Security 2020
SECURITY 2020
"Tom Bowers, vCISO for ePlus and their clients, will cover what he sees as the looming threats for 2016, including Threat Intelligence and Sharing, State Sponsored Code and Commercial Malware, Security of Big Data, Embedded Systems, and the Physical and Cyber Convergence."

Why you need to reconsider the OLD approach to Network Security
WHY YOU NEED TO RECONSIDER THE OLD APPROACH TO NETWORK SECURITY
Think your current approach to network security is lacking the next generation approach? You might be right! Join us for this webinar where Chris Rodriquez, Senior Analyst at Frost and Sullivan, will share current best practices in network security. He’ll cover approaches to network security h...

Your Most Valuable & Vulnerable Asset: Intellectual Property in the Home Office
YOUR MOST VALUABLE & VULNERABLE ASSET: INTELLECTUAL PROPERTY IN THE HOME OFFICE
"The home office. One of the weakest links in the protection of your company’s most valuable assets.Intellectual property (IP). For today's enterprises, it is more valuable than money, capital or labor - but it is also more vulnerable. Where it is often most at risk is in the home off...

Defending Your Data Visibility is the First Step In Defense
DEFENDING YOUR DATA VISIBILITY IS THE FIRST STEP IN DEFENSE
"As threats have become more complex, so have the tools to mitigate them. Frost & Sullivan Principal Consultant Jarad Carleton and WatchGuard Director of Security Strategy Corey Nachreiner will discuss the pressing need for real-time visibility of critical security parameters, and better ma...

OSSIM User Training: Detect and Respond to Threats More Quickly with OSSIM v4.5
OSSIM USER TRAINING: DETECT AND RESPOND TO THREATS MORE QUICKLY WITH OSSIM V4.5
"OSSIM v4.5 is here! With a focus on ease of use, better error control, and suggestions to make your security visibility more complete, OSSIM v4.5 works hard to save you time. Join us for this FREE user training session to learn more about what's new in OSSIM v4.5:Streamline workflows: The ...

Advanced DNS Protection
ADVANCED DNS PROTECTION
"DNS attacks have risen by 200% over the last year alone. Many threats are targeting your DNS because it is a high value target and all businesses depend on it to conduct business online. However, traditional security is ineffective in protection against DNS-based attacks. Are you safe from att...

WildFire – Closing the Loop on Advanced Cyberattacks
WILDFIRE – CLOSING THE LOOP ON ADVANCED CYBERATTACKS
"Cyberattacks are frequenting the headline news, highlighting the increased sophistication, persistence, and evasiveness of attack methods, and the deepening impact to businesses and their most valuable assets. Advanced threats are the motivation behind the development of our enterprise securit...

Beyond best practices – Lessons from the HP Cyber risk report
BEYOND BEST PRACTICES – LESSONS FROM THE HP CYBER RISK REPORT
The complexity and difficulty of securing enterprises only grows with the passage of time. However, with the right information, organizations can significantly reduce their attack surface, substantially mitigate risks, and prevent the losses and damages associated with successful attacks. To that en...

Beware of the Wild Wild Web
BEWARE OF THE WILD WILD WEB
"The World Wide Web is wasteland brimming with uncontrolled threats and dangers to IT security. Network and IT managers can prevent those threats from causing damage by preventing employees from accessing malicious sites in the first place. Deploying web filtering and enforcing an Internet acce...

Re-defining Network Security Performance: Beyond Just Firewalls
RE-DEFINING NETWORK SECURITY PERFORMANCE: BEYOND JUST FIREWALLS
"Today’s IT professionals need security firewalls that do more than just packet filtering and stateful inspection. It’s critical that network pros redefine which metrics will actually ensure their security solutions will not be a performance bottleneck. This webinar digs into today&...

DDoS and Malware – The Next Generation
DDOS AND MALWARE – THE NEXT GENERATION
For over a decade, the Internet community has struggled with the challenge of large-scale distributed denial of service (DDoS) attacks. However, today's attacks are much more complex than the simple volumetric packet floods of the past. In 2013, we saw the largest attacks increase three fold to ...

An Introduction to the Value of Peakflow SP 6.0 and Flex Licensing
AN INTRODUCTION TO THE VALUE OF PEAKFLOW SP 6.0 AND FLEX LICENSING
Modern day service provider networks are complex and under constant threat. In this session, we’ll introduce you to the major improvements in performance, scalability and financial benefits of Peakflow SP 6.0’s new Flex Licensing that enable you to meet challenges of today and the future...

The Rise of Advanced Malware and Evasive Network Attacks
THE RISE OF ADVANCED MALWARE AND EVASIVE NETWORK ATTACKS
Networking communication protocols make it possible for the internet to work. Unfortunately, criminals can use those trusted systems to obfuscate malicious data and penetrate your network defenses undetected. An advanced evasion technique (AET) is a method of delivering an exploit or malicious conte...

Best Practices for Safeguarding Your Network from Todays Rapidly Evolving Threat
BEST PRACTICES FOR SAFEGUARDING YOUR NETWORK FROM TODAYS RAPIDLY EVOLVING THREAT
"Find out how Long Beach City College doubled its network performance, increased security measures and supports a BYOD environment for its 25,000 students and employees using Dell SonicWALL SuperMassive 9400 and NSA 6600 firewalls.The lessons learned from this webcast can be applied to your net...

Top 5 Ways to Improve Protection from Advanced Threats
TOP 5 WAYS TO IMPROVE PROTECTION FROM ADVANCED THREATS
"In a recent IDG Research Survey, enterprise executives cited both the sophisticated threat environment and consolidation of security functions as top drivers for next generation firewall (NGFW) deployments.Among other things, this webcast will discuss the top 5 ways organizations can improve t...

Is Your Network Really Protected?
IS YOUR NETWORK REALLY PROTECTED?
Join FireEye's CTO Greg Day and Director of Technology Strategy Jason Steer and learn why IT security professionals often have the wrong idea of how protected their network really is. You will discover the latest industry insights and learn how to create a continuous threat protection strategy t...

An Offensive Strategy for Today
AN OFFENSIVE STRATEGY FOR TODAY'S CYBER WARZONE: WINNING WITH
"In this webinar, Chris Inglis, former Deputy Director of the NSA will share research and actionable insights on:-What it takes to build a winning cyber security strategy-Why cyber campaigns are much more effective than reactive cyber tactics-How to enhance your organization's cyber securit...

Behavioural Data Anomaly Protection: Monitoring Data Movement, Not Simply Files
BEHAVIOURAL DATA ANOMALY PROTECTION: MONITORING DATA MOVEMENT, NOT SIMPLY FILES
"In this age of sophisticated advanced persistent threats (APTs) and targeted, zero-day exploits, protecting sensitive corporate data is more challenging than ever. Cyber attacks cost organisations on average of £3m per year and at least 50 million cyber attacks occur within that time (a ...

The Microsoft Unit
THE MICROSOFT UNIT
"Cybercrime impacts millions of people around the world. David Finn, Executive Director of the Microsoft Digital Crimes Unit, gives you a behind the scenes look at how Microsoft is going on the offensive to stop criminals, refer perpetrators to law enforcement, and create a safe digital world.&...

McAfee Network Security Platform and Snort: Better together
MCAFEE NETWORK SECURITY PLATFORM AND SNORT: BETTER TOGETHER
With malware and crafty intrusion behaviors on the rise any tool that provides extended visibility and control over the network is a valuable one. Snort, one of the most widely used security visibility tools, has been an important open source tool to help augment a solid security in depth strategy. ...

Reduce Threat Containment Time from 7 Days to 7 Minutes with Palo Alto Networks
REDUCE THREAT CONTAINMENT TIME FROM 7 DAYS TO 7 MINUTES WITH PALO ALTO NETWORKS
Today’s cyber threats are targeted, difficult to detect, and require significant manual intervention and expertise to contain. They traverse different domains of IT management -- making it a cross-functional challenge to trace and find the threat’s electronic foothold. Silos of security ...

Beat The Clock - Endpoint Detection & Response
BEAT THE CLOCK - ENDPOINT DETECTION & RESPONSE
Due to the widespread adoption and use of cloud applications, a burgeoning mobile workforce and the rise in APTs, endpoint risks have become more prevalent and a challenge to manage. Indeed, endpoint penetrations and breaches take only minutes to occur. An effective endpoint detection & response...

Quantum Random Number on a Smart Phone
QUANTUM RANDOM NUMBER ON A SMART PHONE
Today's problem is that all MOBILE DEVICES use Pseudo Random Number Generators, which is true of any brand or type. This exposes devices to potential mobile attacks. However, tomorrow's problems are that societal shifts will manage more of our personal data on mobile devices and this will be...

A Day in the Life of a Network/Security Operations Engineer
A DAY IN THE LIFE OF A NETWORK/SECURITY OPERATIONS ENGINEER
Security Threats and Network Complexity have been evolving at an accelerating speed and are moving from lower layers to Layer 7 and finally to the cloud. As a Network Engineer and a Security Operations Engineer, do you ever feel like it is impossible to catch up to the bad actors? Do you live in a w...

Twelve Recommendations for Your Security Program in 2015
TWELVE RECOMMENDATIONS FOR YOUR SECURITY PROGRAM IN 2015
In 2014, Forrester Research saw a significant shift in customers’ awareness of cybersecurity risks. In response, Forrester has developed strategic and tactical recommendations for enterprise security programs in a March 2015 report entitled “Twelve Recommendations For Your Security Progr...

How to Detect System Compromise and Data Exfiltration
HOW TO DETECT SYSTEM COMPROMISE AND DATA EXFILTRATION
Have you ever wondered how the bad guys actually get control of a system? And, how they convert that system into a data-syphoning droid? Then you won't want to miss our next live demo, where AlienVault security guru Tom D'Aquino will walk you through the steps of a system compromise, includi...

Understanding and Mitigating Wi-Fi Risks and Threats
UNDERSTANDING AND MITIGATING WI-FI RISKS AND THREATS
"Today, a wireless network designed properly is widely considered equal to or in many cases more secure than most deployed wired networks. However no single device, feature, or protocol can protect your wireless or even a wired network, it will require a comprehensive approach.This is accomplis...

Cybersecurity For Financial Services
CYBERSECURITY FOR FINANCIAL SERVICES
"Financial institutions thrive and remain competitive by leading the way in adopting technology innovations. New applications, upgrades and newly released technologies are natural targets for cyberattacks because they can carry unknown vulnerabilities. Since cyberattacks and APTs target the fin...

The New School of Cyber Defense
THE NEW SCHOOL OF CYBER DEFENSE
"The old school of cyber defense emphasized securing infrastructure and restricting data flows, but data needs to run freely to power our organizations. The new school of cyber defense calls for security that is agile and intelligent. It emphasizes protecting the interactions between our users,...

How to Use Crowd-Sourced Threat Intelligence to Stop Malware in its Tracks
HOW TO USE CROWD-SOURCED THREAT INTELLIGENCE TO STOP MALWARE IN ITS TRACKS
Threat sharing networks have been around for a long time, however they have typically been "invitation-only", available to only large companies, or those within a particular industry. The AlienVault Open Threat Exchange is different. It is one of the first (and most diverse) threat sharing...

Security Transformation: The Current Evolution and How to Manage It
SECURITY TRANSFORMATION: THE CURRENT EVOLUTION AND HOW TO MANAGE IT
The need for a Security Transformation in the enterprise has been clear to our industry for quite some time and the struggle to protect our data in today’s business environment has been a main focus. At the same time, in an increasingly mobile-centric workforce, organizations are dealing with ...

TOR & the Deep Dark Web: Managing the Risks of Internet Anonymity
TOR & THE DEEP DARK WEB: MANAGING THE RISKS OF INTERNET ANONYMITY
When faced with the challenge of identifying, understanding and mitigating network security risks, TOR and the Deep Dark Web present obstacles that are increasingly difficult to overcome. Created as a means of protecting the privacy and anonymity of its users, TOR - the managed network of private co...

Black Hat Recap – Implications for the Enterprise
BLACK HAT RECAP – IMPLICATIONS FOR THE ENTERPRISE
"Join Security Researcher, Cameron Camp, as he reviews the latest in cyber security covered at this year's Black Hat Conference."

Defeating APTs: How To Use Live Threat Detection
DEFEATING APTS: HOW TO USE LIVE THREAT DETECTION
APTs are hard to find and an increasing threat to enterprise security. Finding them takes coordination between device feeds combined with the intelligence to connect those dots. Where along the chain of attack can these threats be detected and stopped? How does the threat spread if left unchecked an...

How I Learned to Stop Worrying and Embrace the Deep Dark Web
HOW I LEARNED TO STOP WORRYING AND EMBRACE THE DEEP DARK WEB
"When people read about ""Tor and the deep web"" in the media, it's usually referring to the black markets selling illicit drugs, stolen credit card data, illegal weapons and more. However, increasingly Tor and other anonymous proxies are also being used to conceal threa...

Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
PLANNING YOUR 2015 THREAT DETECTION STRATEGY WITH A BROKEN CRYSTAL BALL
"If you made it through 2014 without suffering a significant breach, you can consider yourself fortunate. After a year filled with new exploits & high profile breaches, it's time to look back at what we learned and look ahead to the trends that will surely have an impact in 2015. Join M...

The Email Threat Vector – Defending Your Users from Targeted Attacks
THE EMAIL THREAT VECTOR – DEFENDING YOUR USERS FROM TARGETED ATTACKS
"According to Verizon’s 2015 Data Breach Investigations Report, 77% of infections originate from emails containing malicious attachments or URLs–emails that should be stopped at the perimeter. FireEye can make that happen.Join us for a demonstration of how our proven Multi-Vector Vi...

Building on the Secure Cloud
BUILDING ON THE SECURE CLOUD
"Hear how Patrick Wirtz, Innovation Manager at The Walsh Group, has leveraged a secure Cloud environment to streamline IT processes, shift focus to key business priorities, and grow his business."

What Will (And Won
WHAT WILL (AND WON'T) HAPPEN IN NETWORK SECURITY IN 2015
"The network security trade can feel pretty gloomy. We spend all our time looking for trouble and expecting the worst, and the doom and gloom hits its peak during prediction season. It’s a terrible way to close out the year.So this year, we’re taking a more balanced approach.For 201...

Who is really in control of your security network?
WHO IS REALLY IN CONTROL OF YOUR SECURITY NETWORK?
"Today’s security deployments are quickly becoming unmanageable. Multiple user interfaces, too many security policies, and mountains of data from many different sources create the complexity of today’s cyber security environment. Combined with the global shortage of security personn...

Network Security Platform 8.2
NETWORK SECURITY PLATFORM 8.2
"With the release of McAfee’ Network Security Platform 8.2, customers now have access to the industry’s most comprehensive Threat Inspection Platform. NSP Version 8.2 delivers a comprehensive new inspection feature set that helps IT departments address their malware concerns, far be...

Securing Compromised Endpoints in Seconds with Check Point and Bradford Networks
SECURING COMPROMISED ENDPOINTS IN SECONDS WITH CHECK POINT AND BRADFORD NETWORKS
"Today’s cyber threats are targeted, difficult to detect, and require significant manual intervention and expertise to contain. They traverse different domains of IT management — making it a cross-functional challenge to trace and find the threat’s electronic foothold. Silos o...

Ensuring Security is Never a Burden in the Software-Defined Data Center
ENSURING SECURITY IS NEVER A BURDEN IN THE SOFTWARE-DEFINED DATA CENTER
"Learn how having the right security strategy for virtual and cloud environments can help you avoid challenges such as vulnerability gaps, lost ROI, performance lag, and difficulty proving compliance. In this webinar, BIDCO will share how their virtualized environment fits their organization...

Five Steps to a Zero Trust Network - From Theory to Practice
FIVE STEPS TO A ZERO TRUST NETWORK - FROM THEORY TO PRACTICE
"A Zero Trust network abolishes the quaint idea of a “trusted” internal network demarcated by a corporate perimeter. Instead it advocates microperimeters of control and visibility around the enterprise’s most sensitive data assets and the ways in which the enterprise uses its ...

"Secure Web Gateway and Cloud Application Control"
"SECURE WEB GATEWAY AND CLOUD APPLICATION CONTROL"
"This video demonstrates how Cloud Application Control (CAC) allows businesses to see what cloud apps are being used and what files are being uploaded into them."

"Internet of Things: The Time Is Now""
"INTERNET OF THINGS: THE TIME IS NOW""
"With the value of the Internet of Things (IoT) to hit $7 trillion by 2020, partners better not wait to beat their competition to this opportunity.In this short video, Channel Partners' Craig Galbraith breaks down what you need to know about security – a critical component of IoT &nda...

"Top 10 Android Application Vulnerabilities"
"TOP 10 ANDROID APPLICATION VULNERABILITIES"
"Android apps handle our most sensitive data – private conversations, financial information, phone calls, SMS, geographic locations. You name it… the question is – can we really tell whether they’re secure? Who can assure us they are not spying on us? Can they be abused...

"The risk toolbox: registers, matrix and bow-ties"
"THE RISK TOOLBOX: REGISTERS, MATRIX AND BOW-TIES"
Every profession has tools fundamental to its trade, each of which needs to be reviewed and sharpened regularly to ensure they remain effective. The risk register, matrix and bow-tie are three such tools within risk management. This one-hour webinar will provide tips on how to optimise each of these...

"Cross-Site Scripting Crash Course"
"CROSS-SITE SCRIPTING CRASH COURSE"
"With attackers gaining traction, we will take a deeper dive into how to defend against cross-site scripting (XSS) attacks. You will learn what the attack looks like and how to defend against them.In the webinar, it will cover:-HTML tricks for cross-site scripting-JavaScript tricks for cross-si...

"Best Practices for Securing the Mobile Employee"
"BEST PRACTICES FOR SECURING THE MOBILE EMPLOYEE"
Join us to gain expert advice on enterprise application and mobile security. Here you will learn market dynamics, possible risks and effective solutions you can use while working within your budget.

"Before the kill chain: What attackers are doing and how you can spot them"
"BEFORE THE KILL CHAIN: WHAT ATTACKERS ARE DOING AND HOW YOU CAN SPOT THEM"
"Attackers can't hide on the Internet—in fact, they leave behind fingerprints in areas you may not realize. Prior to launching an attack, the bad guys need to set up servers, obtain IP addresses, and register domains to use in the campaign. This often happens before they perform recon...

"DDOS Attack Classification and Protection Mechanisms"
"DDOS ATTACK CLASSIFICATION AND PROTECTION MECHANISMS"
"It is very hard to develop signature protection for every single DDOS attack or every single new DDOS probe. All complex DDOS attacks made us all feel like we are chasing our tail. However, the DDOS attacks are conducted using few defined attack vectors. The intent of this presentation and res...

"Securing Your Sensitive Unstructured Content – What Works and What Doesn’t"
"SECURING YOUR SENSITIVE UNSTRUCTURED CONTENT – WHAT WORKS AND WHAT DOESN’T"
"Every organization has sensitive unstructured data and content that has to secured while it is being used to drive business processes. The challenge is securing it appropriately without crippling the business.Please join us for our upcoming webinar where our panel of information security exper...

"Bots & Web Fraud: The Bot Economy and What It Means for Website Defense in 2015"
"BOTS & WEB FRAUD: THE BOT ECONOMY AND WHAT IT MEANS FOR WEBSITE DEFENSE IN 2015"
"According to the FBI report in 2014, botnets have caused over $9 billion in losses to U.S. victims and over $110 billion in losses globally. Bots are rapidly proliferating globally at a rate of 18 machines per second. These bots are being used by organized crime to carry out website attacks su...

"A Great User Experience – Why it’s Critical for Successful Identity Management"
"A GREAT USER EXPERIENCE – WHY IT’S CRITICAL FOR SUCCESSFUL IDENTITY MANAGEMENT"
A successful Consumer-Scale Identity Management Deployment is far more than just adding more users. The user experience becomes critical in the success of the deployment as a new type of user begins to interact directly with the identity infrastructure. This webcast will show how to sell these proje...

"Anatomy of a Hack Disrupted: How Out-of-the-Box Rules Caught an Intrusion"
"ANATOMY OF A HACK DISRUPTED: HOW OUT-OF-THE-BOX RULES CAUGHT AN INTRUSION"
"This is a true story about how technology, skills, and teamwork combined to catch and remediate a sophisticated intrusion on a delicate network.In this webinar, Randy Franklin Smith of Ultimate Windows Security and Erick Ingleby of LogRhythm take participants through the fascinating discovery ...

"How Secure Are Your Business Service Providers?"
"HOW SECURE ARE YOUR BUSINESS SERVICE PROVIDERS?"
"Over the years, businesses have outsourced key business functions and supply chains have grown, increasing risks in the process. When assessing risk for third parties, many companies may immediately think of their banks, their IT service providers, or their software manufacturers. However, the...

"What
"WHAT'S MISSING IN YOUR NETWORK SECURITY STACK? DNS"
"OpenDNS provides a network security service that can deliver you the quickest “WIN” to improve your security stack. From small businesses without dedicated security professionals to multinational enterprises with complex environments, it takes mere minutes to gain a new layer of br...

"Become an Active Directory Auditing Superstar: Getting Started"
"BECOME AN ACTIVE DIRECTORY AUDITING SUPERSTAR: GETTING STARTED"
"Join independent expert Adam Bertram, MVP and DevOps Engineer, and Jeff Melnick, Manager of Sales Engineering at Netwrix, for an educational webinar series, in which they will help you upgrade your skills from Active Directory Auditing Beginner to Active Directory Auditing Superstar!Watch the ...

"Challenges to Stay Secure in the Era of Digital Business"
"CHALLENGES TO STAY SECURE IN THE ERA OF DIGITAL BUSINESS"
"The era of digital business is bringing a lot of opportunities for organizations. At the same time, it is bringing new challenges for those in charge of securing companies’ assets: customer data, intellectual property, and infrastructure.The digital business environment requires a new ap...

"Featuring Forrester Research: Is Your Network Ready for Next-Gen Secure Access?"
"FEATURING FORRESTER RESEARCH: IS YOUR NETWORK READY FOR NEXT-GEN SECURE ACCESS?"
"The reality for today’s IT administrators has shifted from a world of IT-controlled datacenters and endpoints to a hybrid of BYOD mobility, cloud services, and datacenter applications. While basic VPN solutions provide simple connectivity to the datacenter, Next Generation Secure Access ...

"Cyveillance Threat Intelligence Solutions Overview"
"CYVEILLANCE THREAT INTELLIGENCE SOLUTIONS OVERVIEW"
"Find out what open source threat intelligence is, why you need it, and how Cyveillance can protect your organization against physical and digital threats."

"Professionalizing the Cloud Security Workforce"
"PROFESSIONALIZING THE CLOUD SECURITY WORKFORCE"
(ISC)² and CSA recently developed the Certified Cloud Security Professional (CCSP) credential to meet a critical market need to ensure that cloud security professionals have the required knowledge, skills and abilities to audit, assess and secure cloud infrastructures. Join Jim Reavis, CEO of C...

"Cloud Computing and the Digital Enterprise:Security Challenges and Opportunities"
"CLOUD COMPUTING AND THE DIGITAL ENTERPRISE:SECURITY CHALLENGES AND OPPORTUNITIES"
"Digital transformation is leading organizations to adopt cloud, SDN, converged infrastructure and containers. This IT transformation has opened the door to new threats and cyber attacks. Security needs to be built into the fabric through a distributed system that enables visibility and control...

"Securely Migrating to the Public Cloud"
"SECURELY MIGRATING TO THE PUBLIC CLOUD"
"Making the move into the public cloud and unsure of all the steps involved? Register now for this complimentary webinar, where cloud and security experts from 2nd Watch and Alert Logic will outline best practices for migrating and securing your data in the cloud.Three things you will leave the...

"The Value of Adopting and Improving Security Maturity Models"
"THE VALUE OF ADOPTING AND IMPROVING SECURITY MATURITY MODELS"
Security maturity models can take a variety of forms; they can be embedded on-premises or delivered as a managed third-party service. As such modeling has advanced over the past decade, the need for improved detection and mitigation of attacks has extended well beyond large businesses. A burgeoning ...

"Incident Response - What Is (and Isn
"INCIDENT RESPONSE - WHAT IS (AND ISN'T) WORKING TODAY"
"Incident response is a hot topic among the SANS audience. In SANS' 2014 survey on Incident Response, only 9% of organizations felt their incident response process were ""very effective,"" yet the majority of respondents operated under the assumption that they will be br...

"How to Accelerate Migrations and Security Management in the Virtual Data Center"
"HOW TO ACCELERATE MIGRATIONS AND SECURITY MANAGEMENT IN THE VIRTUAL DATA CENTER"
"In this webcast, Forrester Research Analyst Rick Holland and AlgoSec’s Nimmy Reichenberg examine:- Virtualization and consolidation in the data center- The concept of zero trust and what it means to you- Security policy orchestration- An overview of the AlgoSec Suite and how it simplifie...

"Secure Mobility: It Is All about the Data!"
"SECURE MOBILITY: IT IS ALL ABOUT THE DATA!"
"Today's workforce is mobile, with employees demanding access to more resources from more remote devices and platforms than ever before. Global networks connect employees, partners and customers over multiple Internet, intranets and VoIP channels. Even the smallest organization is now compe...

"ThreatTrack- Detecting, Analyzing and Mitigating Advanced Threats"
"THREATTRACK- DETECTING, ANALYZING AND MITIGATING ADVANCED THREATS"
"Detecting, Analyzing, and Mitigating Advanced Threats, Presented by Charles Hesifer, Security Engineer, ThreatTrack SecurityYour traditional security solutions are not cutting it. The number of data breaches in 2015 is on a trajectory to surpass that of 2014. We need a purpose-built solution &...

"6 Steps for Preventing Insider Threats"
"6 STEPS FOR PREVENTING INSIDER THREATS"
"Target lost 40,000,000 records in 2014 in a breach that cost them $148 million dollars. Ouch. They had lots of fancy tools watching the perimeter, but fell short when it came to securing insider access.Protecting against insider threats, whether malicious or accidental, is extremely difficult,...

"Let the Data Tell Your Story"
"LET THE DATA TELL YOUR STORY"
"Organizations spend billions on data security solutions and tools. Yet, high profile data breaches continue unabated. Join our live webinar on Tuesday, August 25, 2015 at 10:00 am PT/1:00 pm ET to find out how to identify and tackle these blind spots that put your business at risk."

"Securing Office 365 through Cloud Access Security Brokers"
"SECURING OFFICE 365 THROUGH CLOUD ACCESS SECURITY BROKERS"
Microsoft Office 365 is quickly establishing itself as the go-to productivity suite used in organizations today. However, even Microsoft maintains that Office 365 security is a shared responsibility between itself and the customer. Office 365 provides some capabilities natively, but at the end of th...

"Don’t go rogue: Take control of your file sharing"
"DON’T GO ROGUE: TAKE CONTROL OF YOUR FILE SHARING"
"Be honest: you don’t know how your employees are sharing sensitive information outside the company.You’re not alone. Half of respondents to a recent Ponemon Research survey acknowledged they don’t have visibility into how employees are using file sharing applications. Cloud c...

Layered Security Infrastructure: Enterprise Case Studies
LAYERED SECURITY INFRASTRUCTURE: ENTERPRISE CASE STUDIES
As bad actors relentlessly continue to take advantage of the many innovations and trends in our current world, network security professionals are realizing that the passive mode of checking for threats is no longer adequate. As BYOD is now the norm rather than the exception in the corporate world an...

Reduce Critical Threat Containment Time from 7 Days to 7 Seconds with Fortinet
REDUCE CRITICAL THREAT CONTAINMENT TIME FROM 7 DAYS TO 7 SECONDS WITH FORTINET
"Today’s cyber threats are targeted, difficult to detect, and require significant manual intervention and expertise to contain. They traverse different domains of IT management — making it a cross-functional challenge to trace and find the threat’s electronic foothold. Silos o...

Five Approaches to Increase Visibility and Control in Modern Data Center Network
FIVE APPROACHES TO INCREASE VISIBILITY AND CONTROL IN MODERN DATA CENTER NETWORK
Data centers are rapidly consolidating infrastructure for greater efficiency, while evolving to deliver greater agility and scale for the business. At the same time, advanced threats are breaching the perimeter and roaming freely, putting more data at risk. In this webinar we compare five different ...

Rapid Threat Response 101: An Introduction to Network Sentry/RTR
RAPID THREAT RESPONSE 101: AN INTRODUCTION TO NETWORK SENTRY/RTR
"Today’s cyber threats are targeted, difficult to detect, and require expertise to contain. They traverse various domains of IT management — making incident response a time consuming and cross-functional challenge. Silos of security and network information require correlation to tra...

"The Internet of Things (IoT): Critical risks for all enterprises"
"THE INTERNET OF THINGS (IOT): CRITICAL RISKS FOR ALL ENTERPRISES"
"A recent report by Forrester Research identified security as being the ""top concern"" for enterprise technology and business decision-makers for IoT*. While the Internet of Things offers great potential for businesses to create new services and improve operational efficien...

Preventing Threats using Machine Learning, Contextualization and Predictability
PREVENTING THREATS USING MACHINE LEARNING, CONTEXTUALIZATION AND PREDICTABILITY
With the rapidly accelerating nature of attacks on network infrastructure and software systems approaches such as static block lists, manual policy configurations and other current prevention techniques have become outdated. Through the use of distributed computing, contextualization and machine lea...

7 Strategies to Cover Expanding IT Threats - Despite a Limited Staff
7 STRATEGIES TO COVER EXPANDING IT THREATS - DESPITE A LIMITED STAFF
"Increasing data and network complexity give hackers more to steal and more ways to steal it. Most organizations cannot hire enough skilled IT security personnel to keep up.Join us for this informative and timely webinar, in which our experts will offer you seven golden strategies to mitigate I...

"7 Secrets to Defending Against New Advanced Threats on a Budget"
"7 SECRETS TO DEFENDING AGAINST NEW ADVANCED THREATS ON A BUDGET"
"Advanced threat techniques are available for purchase by cybercriminals who now target companies of all sizes for quick cash at high ROI. If you don’t have an army of IT security specialists and an unlimited IT budget, you’re probably feeling overwhelmed by the always-changing thre...

DDoS Attacks: More Dangerous to You; Never Easier to Launch
DDOS ATTACKS: MORE DANGEROUS TO YOU; NEVER EASIER TO LAUNCH
"If your organization cannot afford downtime from DDoS attacks, join this timely discussion from Neustar, with special guest perspective from IDC’s Christina Richmond. Explore the complexity and purpose behind today’s attacks and what you can do to defend your Internet presence. You...

"DDoS Readiness, Response, and Impact in the Financial Services Industry"
"DDOS READINESS, RESPONSE, AND IMPACT IN THE FINANCIAL SERVICES INDUSTRY"
"Availability is one of the core principles in the security CIA triad and one which business leaders tend to grasp more so than other technical risks associated with security. Customers want and expect access to their finances anytime and from anywhere. How is the financial industry grappling w...

Risk Mitigation Services in Cyber Insurance Underwriting
RISK MITIGATION SERVICES IN CYBER INSURANCE UNDERWRITING
"Cyber insurance is becoming an increasingly competitive market. In order to differentiate their offerings, underwriters are beginning to offer unique risk mitigation services to their insureds. But with all the noise in this space, how do risk managers find and choose the policy that is best f...

"12 Most Common Questions in a Client Data Protection Audit"
"12 MOST COMMON QUESTIONS IN A CLIENT DATA PROTECTION AUDIT"
"Are you ready for your next security audit from one of your most important customers? This webinar will help you gauge your readiness and identify areas you need to improve.Sophisticated cybercriminals have identified third party suppliers and service providers as a lucrative back door to stea...

Keeping Pace With Advanced Threats
KEEPING PACE WITH ADVANCED THREATS
Cyber criminals are constantly innovating threat tactics to more easily and effectively breach organizations and make off with valuable data, and it seems like enterprise security is always at least a few steps behind. Keeping up with new attacks and effectively defending against advanced threats is...

A Practical Guide to Meeting Cybersecurity Requirements
A PRACTICAL GUIDE TO MEETING CYBERSECURITY REQUIREMENTS
"Cybersecurity is a mess. The number of guides, standards, laws, rules, and regulations grows every day, and most organisations don’t have the ability or the resources to handle the continuously changing (and expanding) set of requirement:In this webinar run jointly by (ISC)2 and Unified ...

"CVSS Under Fire: How to Solve The Prioritization Problem"
"CVSS UNDER FIRE: HOW TO SOLVE THE PRIORITIZATION PROBLEM"
In the landscape of vulnerability management, you know that effective prioritization of vulnerabilities is the difference between "playing the numbers game" and truly being an InfoSec rock star. But too often, our primary resource--the CVSS--is relied on too heavily, with disastrous conseq...

New Strategies For Protecting Sensitive Unstructured Content and Data
NEW STRATEGIES FOR PROTECTING SENSITIVE UNSTRUCTURED CONTENT AND DATA
"Today, data security breaches occur more frequently than ever before. No business is safe from risk.For this reason, new strategies are required to protect your most important business assets in 2015.In this video, experts in DLP and DRM from Neocol will share the Strategic Framework for Data ...

How to block malware, viruses and more – without breaking your budget.
HOW TO BLOCK MALWARE, VIRUSES AND MORE – WITHOUT BREAKING YOUR BUDGET.
Join this webinar to learn how to achieve both speed and protection for your network, while staying on budget. Organizations like yours are leveraging fast, affordable broadband to move to the cloud. And while you may use SSL to encrypt data, cybercriminals also use it to encrypt malware. Your high-...

"Seven Ways Malicious Code Enters Your Virtual World"
"SEVEN WAYS MALICIOUS CODE ENTERS YOUR VIRTUAL WORLD"
Security Researcher, Cameron Camp, discusses seven ways in which malware threatens your virtual systems and the increasingly mission critical data and services that those systems handle. Given a thriving black market in stolen information, and the wide availability of the tools with which to acquire...

Get Results from Your Awareness Activities Using the Security Culture Framework
GET RESULTS FROM YOUR AWARENESS ACTIVITIES USING THE SECURITY CULTURE FRAMEWORK
For more than two decades organizations worldwide have failed at creating the security awareness we have aimed for. Instead of continuing doing things we already know are failing to give us the results we need, Mr. Roer and his team set out to analyse what the key elements in successful awareness pr...

How I Improved Information Security in One Evening
HOW I IMPROVED INFORMATION SECURITY IN ONE EVENING
IHow I Improved Information Security in One Evening Two under-the-radar, major Information Security threats that affect us all cost millions; this webinar looks at why stacking the odds in our favour could be the best approach.

"IT Leader Panel: Moving to the Cloud"
"IT LEADER PANEL: MOVING TO THE CLOUD"
Get inspired by real world cloud migration success stories. Tom Flanagan, Vice President of Technology, Alain Pinel Realtors and Steve Novoselac, Director of Digital Technology, Trek Bicycle Corporation, share their first-hand experiences of moving to the cloud, along with insights and pointers for ...

Cyber Risks Facing UK Retailers
CYBER RISKS FACING UK RETAILERS
"Over the past few years the retail industry has emerged as a favourite for hackers. Customer details, loyalty data, financial & credit card information held by retailers can be obtained and easily monetized by attackers through a readily available secondary market of criminals specialising...

"Cloud Application Data Sprawl: Get Ahead of the Risks to Protect User Data"
"CLOUD APPLICATION DATA SPRAWL: GET AHEAD OF THE RISKS TO PROTECT USER DATA"
"The dispersion of data to laptops and mobile devices made up the first wave of data moving outside the data center. IT must now address a second: end user data going into the cloud. So how do organizations address their enterprise data availability and governance needs in this new world? With ...

"Shifting the conversation from active interception to proactive neutralization"
"SHIFTING THE CONVERSATION FROM ACTIVE INTERCEPTION TO PROACTIVE NEUTRALIZATION"
"When did we forget that old saying, “prevention is the best medicine”, when it comes to cybersecurity? The current focus on mitigating real-time attacks and creating stronger defensive networks has overshadowed the many ways to prevent attacks right at the source – where secu...

"The next step for a better customized defense"
"THE NEXT STEP FOR A BETTER CUSTOMIZED DEFENSE"
"As the threat landscape continues to evolve and expand, how best can your security solution adapt to the changes? To keep up with the pace, IT security needs quick and accurate information in order to identify and remediate these incidents. The new updates for Trend Micro OfficeScan and Trend ...

For Security Sake: Consolidate Your Secure Remote Access Infrastructure
FOR SECURITY SAKE: CONSOLIDATE YOUR SECURE REMOTE ACCESS INFRASTRUCTURE
Securely managing a cohesive network infrastructure of essential enterprise apps and data has never been more challenging. In this webinar, we will cover day-in-the-life scenarios, highlighting challenges faced by IT teams in providing secure remote access to support mobility and security via centra...

"Back to Basics: Defense-In-Depth to Maximize the ROI of Your Security Program"
"BACK TO BASICS: DEFENSE-IN-DEPTH TO MAXIMIZE THE ROI OF YOUR SECURITY PROGRAM"
"Non-targeted, opportunistic, targeted, and insider are 4 threat types, or groupings, that have been understood by the security community at large for years. These groupings of threats are largely based on motivation, prevention, detectability, cost, and impact to those affected. On the defensi...

Does Your Network Have the Essentials for NERC CIP V5 Compliance?
DOES YOUR NETWORK HAVE THE ESSENTIALS FOR NERC CIP V5 COMPLIANCE?
"Deadlines are approaching fast for compliance with milestones for North American Electric Reliability Corp (NERC) Critical Infrastructure Protection (CIP) Standard Version 5. Is your network ready for this challenging transition? CIP V5 standards are significantly more stringent and require mo...

Internal Network Segmentation Firewalls
INTERNAL NETWORK SEGMENTATION FIREWALLS
"No one is trying to reinvent the wheel here, but lets call a spade a spade. The level of threats are increasing, they are advanced, they are persistent and they are costly, so its no surprise traditional firewalls that focus on borders are just not working like they used to. The truth is the i...

Close Operational Gaps for Better Cybersecurity
CLOSE OPERATIONAL GAPS FOR BETTER CYBERSECURITY
"As security solutions become more sophisticated, the challenge is not a lack of data, but how to cut through the noise quickly to understand what is actionable and where to allocate resources.In this webinar, we discuss strategies that provide your organization the best protection against cybe...

Investigate Attacks Like Never Before: Pivoting through Attackers Infrastructure
INVESTIGATE ATTACKS LIKE NEVER BEFORE: PIVOTING THROUGH ATTACKERS INFRASTRUCTURE
"Attackers break in and pivot through your infrastructure—making their way through critical systems, learning corporate secrets, and ultimately stealing your data. What if you could turn the tables and pivot through their infrastructure?Imagine finding one malicious domain or IP and using...

Social Threat Intelligence (STI)
SOCIAL THREAT INTELLIGENCE (STI)
Social has changed many aspects of information security. Fascinatingly, enterprise has been slow to embrace community sourcing security intelligence. Trevor Welsh of ThreatStream will present on Social Threat Intelligence (STI). This talk will detail how STI exists today, and how it might exist tomo...

Why Application Whitelisting is Essential for Advanced Threat Defense
WHY APPLICATION WHITELISTING IS ESSENTIAL FOR ADVANCED THREAT DEFENSE
"According to Forrester, with the right approach and the right technology, application whitelisting can be an essential component for defending against evolving threats, particularly zero-day attacks that endpoint anti-malware products frequently fail to detect.In this webinar Chris Sherman, an...

Disclosing a Cyber-Crime to authorities: Should you do it? What are the risks?
DISCLOSING A CYBER-CRIME TO AUTHORITIES: SHOULD YOU DO IT? WHAT ARE THE RISKS?
"David Clarke, former head of the City Police fraud squad, founder of the UK NFIB and Trustee of the Fraud Advisory Panel Charity explores the dilemma of making a disclosure of cyber crime/incident to the authorities. In this live talk, he will discuss:- Current trends in cyber attacks against ...

Legal Requirements in Third Party Cyber Risk Management
LEGAL REQUIREMENTS IN THIRD PARTY CYBER RISK MANAGEMENT
"In recent years, third party cyber risk management has become increasingly challenging as businesses become interconnected. Major breaches caused by insecure third parties have raised public awareness of the problem. New legal requirements are shaping the way that organizations build and monit...

"Rebuilding Customer Trust in Breach Response"
"REBUILDING CUSTOMER TRUST IN BREACH RESPONSE"
"It’s happened. The nightmare that has haunted your sleep is now reality: your company has been breached.There will be plenty of time to look back. Now is the time for action. Your response in the trying days ahead will make all of the difference in restoring customer trust and minimizing...

The Internet of Things revolution-what lurks in the shadows?
THE INTERNET OF THINGS REVOLUTION-WHAT LURKS IN THE SHADOWS?
"Beyond the novelty, the Internet of Things (IoT) will improve our standard of living and revolutionize industry—but at what cost to security and privacy?In an ideal world, manufacturers and providers of IoT products and services take responsibility for protecting their users. But, at pre...

"The Definitive Webinar: Cloud Access Security Brokers"
"THE DEFINITIVE WEBINAR: CLOUD ACCESS SECURITY BROKERS"
"Cloud Access Security Brokers (CASBs) are one of the hottest new security technologies on the market. Recommended by Gartner, they provide visibility and control in a new IT world now based in public cloud applications and corporate data being accessed by employee BYOD devices."

How to Prepare for the Next Wave of Mobile Access and Security Challenges
HOW TO PREPARE FOR THE NEXT WAVE OF MOBILE ACCESS AND SECURITY CHALLENGES
"Mobile workers are demanding access to more resources from more devices, placing a growing strain on legacy access and security infrastructure. Join this webinar to learn what your network needs to be ready for looming challenges in mobile access and security. Discover:• Why explosive mob...

Are European Enterprises Ready to Respond to a Cyber Breach?
ARE EUROPEAN ENTERPRISES READY TO RESPOND TO A CYBER BREACH?
"Suffering a major breach is a near-certainty. Research from a variety of sources show that the average firm will suffer one major breach each year. The consequences of a major breach include loss of IP, availability, customer service, revenue and reputation. The fines for data protection non-c...

Be Fast, but be Secure—a New Approach to Application Security
BE FAST, BUT BE SECURE—A NEW APPROACH TO APPLICATION SECURITY
"Cloud computing and DevOps are letting enterprises deploy new software faster than ever. But with development organizations focused on speed, are you achieving time to market at the expense of cyber security?Run time application self-protection (RASP) is a new approach to application security ...

Dramatically Advancing Your Cyber Security Career with CSX
DRAMATICALLY ADVANCING YOUR CYBER SECURITY CAREER WITH CSX
A 2015 ISACA and RSA Conference survey highlighted the growing need for qualified cyber security professionals who can prove that they have the practical skills to identify, respond, and remediate the most advanced threats faced by public and private sector organizations. This Webcast describes the ...

MOBILE SECURITY YOU NEED WITH BYOD YOUR EMPLOYEES LOVE
MOBILE SECURITY YOU NEED WITH BYOD YOUR EMPLOYEES LOVE
Whether you already have BYOD, or are planning for your BYOD future, security is likely one of your top concerns. Fortunately, when done right BYOD can increase employee productivity and workforce satisfaction while maintaining the security you need.Unfortunately, many companies often struggle by im...

Mobile Risk Analysis: Take Your Mobile App Security to the Next Level
MOBILE RISK ANALYSIS: TAKE YOUR MOBILE APP SECURITY TO THE NEXT LEVEL
Join this webcast where Carol Alexander, Head of Authentication Solutions, and Charley Chell, Security Advisor, from CA Technologies will discuss how you can transparently leverage data from mobile devices to help identify the legitimacy of a user attempting to login or perform a sensitive transacti...

Cyber Security Metrics Workshop - Introduction and Overview
CYBER SECURITY METRICS WORKSHOP - INTRODUCTION AND OVERVIEW
The Cyber Security Metrics Workshop is a one-day review of current trends in policy, tools and techniques of interest to managers and Cyber Security professionals useful in measuring ones cyber security vulnerability. The workshop provides an overview of the current state of understanding of what is...

Cyber Information Sharing and Public Policy
CYBER INFORMATION SHARING AND PUBLIC POLICY
The US Senate is currently debating a vote on its thirteenth major cybersecurity information sharing bill. It is important to understand why the government is being so persistent pursuing such policy and why the previous twelve bills have failed. The reasons to pursue such a bill can be compared to ...

Insider Threats: Out of Sight, Out of Mind?
INSIDER THREATS: OUT OF SIGHT, OUT OF MIND?
"Insider Threats represent a major security blind-spot where an increasing number of today’s security incidents occur. Highly publicized insider data theft, such as the recent Morgan Stanley breach or AT&T call center incident, highlight the increasing need for better security practic...

Stop Cyber Attacks Where They Start: How to Fortify Your Endpoint Security
STOP CYBER ATTACKS WHERE THEY START: HOW TO FORTIFY YOUR ENDPOINT SECURITY
"Traditional endpoint solutions were designed to deal with static, known threats. They accumulate large threat databases and signatures and when matches are found the threat is blocked. This approach simply does not work against today’s advanced and unknown attacks. And while organization...

"Best Practices for Implementing Security Ratings"
"BEST PRACTICES FOR IMPLEMENTING SECURITY RATINGS"
"As mitigating third party risk becomes an essential business function across many industries, business relationships will be tested. Organizations must now subscribe to a “trust, but verify” philosophy to ensure their third parties are secure. To verify vendor security, organizatio...

"The path from FIM to MIM"
"THE PATH FROM FIM TO MIM"
"What do you need to know now that FIM (Forefront Identity Manager) became MIM (Microsoft Identity Manager)?Microsoft has recently released its latest Identity Solution: Microsoft Identity Manager 2016, (MIM). MIM, a successor to FIM 2010 R2, contains a number of new features including:-Updates...

"Risk Driven IAM: Tackle IAM with a Risk Based Approach"
"RISK DRIVEN IAM: TACKLE IAM WITH A RISK BASED APPROACH"
Identity Access Management is a complex matrix of requirements meant to assure that only the right people have access to your data. This requires the creation of a rules, roles, and a method for preserving information about access rights. In other words, we create 'big data' that then must b...

"NYSE Survey: Understanding Cybersecurity in the Boardroom"
"NYSE SURVEY: UNDERSTANDING CYBERSECURITY IN THE BOARDROOM"
CISOs can become more effective, strategic leaders by understanding prevailing perceptions about cybersecurity before stepping foot into the boardroom. Listen to this webinar to gain strategic insights from NYSE’s survey of nearly 200 board members about how they perceive and prioritize cybers...

"The Internet of Things, the Software Supply Chain and Cybersecurity"
"THE INTERNET OF THINGS, THE SOFTWARE SUPPLY CHAIN AND CYBERSECURITY"
As enterprises increasingly rely on connected devices, CISOs and CIOs should understand the critical implications of cybersecurity for the Internet of Things (IoT). Join Chris Eng, VP of Research at Veracode; Josh Corman, CTO of Sonatype; and DarkReading moderator Eric Ogren for a live-streaming vid...

"The Changing Role of the Chief Information Security Officer"
"THE CHANGING ROLE OF THE CHIEF INFORMATION SECURITY OFFICER"
In this special videocast sponsored by Veracode and moderated by Dark Reading, two of the IT security industry’s best-known voices – Chris Wysopal, CTO & CISO of Veracode and Jim Nelms, CISO of The Mayo Clinic – will discuss the changing role of the CISO and how the importance ...

"How Conventional Cyber Defenses Hinder Security Teams"
"HOW CONVENTIONAL CYBER DEFENSES HINDER SECURITY TEAMS"
"Today’s cyber defenses generate a torrent of security alerts. Some of them can be useful, even essential. Many are not. And telling the difference isn’t always easy.When assessing security products, organizations often equate a large volume of alerts with more thorough threat detec...

"Thwarting Advanced Threats with Trusted Crypto"
"THWARTING ADVANCED THREATS WITH TRUSTED CRYPTO"
"The dangers posed by advanced targeted attacks are real. Enterprises have come up against the limitations of approaches such as intrusion detection and signature-based malware detection. One promising avenue to explore is trusted crypto, which can help ensure that an application, for example, ...

"Segmentation Beyond VLANs, Subnets, and Zones"
"SEGMENTATION BEYOND VLANS, SUBNETS, AND ZONES"
"You already know the power of application segmentation to deliver data center and cloud security—now you can take segmentation to the next level. Nano-segmentation is finally a reality.In 15 minutes, we’ll show you how nano-segmentation delivers the most granular, adaptive security...

"The Microsoft Enterprise Mobility Suite"
"THE MICROSOFT ENTERPRISE MOBILITY SUITE"
The consumerization of IT, bring your own device (BYOD), and software-as-a-service (SaaS) provide organizations with impressive productivity gains, but bring with them the challenge of secure management. Grady Boggs, Principal Security Specialist, illustrates the Microsoft comprehensive cloud soluti...

"State of the Hack: Nordics"
"STATE OF THE HACK: NORDICS"
"In this webinar we will be drawing on the findings from our recent report, Cyber Threats to the Nordic Region.Watch now to learn about:•Some of the specific threat activity we have observed against Denmark, Finland, Iceland, Norway, and Sweden•Attacks on Critical Infrastructure in th...

"Anatomy of an Insider Threat: Protecting Active Directory Is Key"
"ANATOMY OF AN INSIDER THREAT: PROTECTING ACTIVE DIRECTORY IS KEY"
"In this webcast, you’ll gain insights into the state of insider threats and security solutions to detect and prevent them. We’ll review the results of a comprehensive crowd-based survey on insider threats in cooperation with the 260,000+ members of the Security Community on LinkedI...

"Visibility and Actionable Data Across Millions of IT Assets in Seconds"
"VISIBILITY AND ACTIONABLE DATA ACROSS MILLIONS OF IT ASSETS IN SECONDS"
Knowing what IT assets you have and how to protect them is increasingly a challenge as globalization, virtualization and mobile assets create new endpoints and new opportunities for hackers to infiltrate. Now you can move beyond traditional scanner-based approaches to strengthen endpoint security wi...

"Hybrid IT - The New Normal"
"HYBRID IT - THE NEW NORMAL"
"Hybrid IT is fast becoming the new normal across organizations in Asia-Pacific. With the increasing utilization of data centers and cloud services across the Asia Pacific region, companies have gradually updated or upgraded their existing IT systems, giving rise to the Hybrid IT environment. B...

"Finding the Right Prescription for Life Science Data Governance"
"FINDING THE RIGHT PRESCRIPTION FOR LIFE SCIENCE DATA GOVERNANCE"
"Join FDA IT compliance expert Angela Bazigos, Chief Compliance Officer of Morf Media, and Performance Works on this deep-dive to learn how life sciences companies are managing their sensitive data in an environment of increasing risk and regulation. You’ll discover how to protect and man...

"Unsharing your Data: What’s the Cloud Impact on your Business?"
"UNSHARING YOUR DATA: WHAT’S THE CLOUD IMPACT ON YOUR BUSINESS?"
In this webinar, we will show with concrete examples why it is so important to implement correct user and data security controls to secure your cloud and virtual environments. You will see how easily controls can be bypassed and compromised, why software keys are simply not good enough, and how your...

"Managing Security Resources: It’s all about people and awareness"
"MANAGING SECURITY RESOURCES: IT’S ALL ABOUT PEOPLE AND AWARENESS"
"Organisations worldwide continue to struggle to attract and retain skilled information and cybersecurity professionals. Overcoming this challenge requires a more imaginative, business and people-centric approach to the recruitment of security professionals. However, once you have the right peo...

"How to Choose a Trusted Cloud Provider"
"HOW TO CHOOSE A TRUSTED CLOUD PROVIDER"
The Cloud provider market is crowded and offerings vary greatly from provider to provider. How do you ensure that a Cloud product meets the particular needs of your business? Assistant General Counsel Dennis Garcia discusses how one goes about choosing a Cloud provider and provides tips and tricks a...

"Learn How Syncplicity Enables Data Protection"
"LEARN HOW SYNCPLICITY ENABLES DATA PROTECTION"
"End-point data protection is fundamentally changing. End-points have moved from desktop to mobile with BYOD, and the data protection envelope is extending beyond simple backup and recovery solutions to include continuous data availability, security, and compliance.During this webinar learn how...

"How E-Signatures Enable Online Permitting at USDA"
"HOW E-SIGNATURES ENABLE ONLINE PERMITTING AT USDA"
How E-Signatures Enable Online Permitting at USDA

"How to Secure Your Mobile Workforce Across Hybrid Data Environments"
"HOW TO SECURE YOUR MOBILE WORKFORCE ACROSS HYBRID DATA ENVIRONMENTS"
"Whether your data resides on-premises, in a cloud, or distributed across a hybrid environment, you’ll learn how to securely support a growing mobile workforce. In this webinar you will also learn:1. The types of apps being adopted and deployed in the enterprise today and into the future2...

"Today’s UTM: Expect More Than a Multi-Function Appliance"
"TODAY’S UTM: EXPECT MORE THAN A MULTI-FUNCTION APPLIANCE"
"With a recent survey reminding us that the most critical priorities of SMB owners today are top line revenue growth and increase in bottom line profitability, with an overwhelming desire for trusted IT/Security partners to manage the entirety of security and IT for them, it makes perfect sense...

"Are Advanced Persistent Threats Hiding in Your Network?"
"ARE ADVANCED PERSISTENT THREATS HIDING IN YOUR NETWORK?"
"During this interactive webinar, Justin Turner, Delivery Team Manager from the Targeted Threat Hunting & Response Team, will share why it is critical to identify targeted threat indicators of attacker presence and leverage threat intelligence to provide context to determine how to engage a...

"DDoS: Aged Protocols are Fuelling Attacks"
"DDOS: AGED PROTOCOLS ARE FUELLING ATTACKS"
"They say old protocols never die. Okay, no one really says that, but it’s what happens in reality. If you look around a little, you can still find organisations with token ring networks while dial-up modems still account for a small, but significant part of Internet usage worldwide. And ...

Network Security - Real and Present Dangers
NETWORK SECURITY - REAL AND PRESENT DANGERS
Peter Wood has analysed the results of all the network penetration tests conducted by the First Base team over the past year. This annual review covers clients in a variety of sectors including banking, insurance and retail. This presentation identifies the most common vulnerabilities, how they can ...

"Preparing for the Christmas Breach Season"
"PREPARING FOR THE CHRISTMAS BREACH SEASON"
"Cyber criminals are also gearing up for the Christmas rush, as they know that the IT team is often too busy keeping Point of Sale systems and servers running smoothly to be on the lookout for signs of attack. What’s more, according to our recent survey, nearly 20% of businesses actually ...

"Creating a network of security champions at Diageo"
"CREATING A NETWORK OF SECURITY CHAMPIONS AT DIAGEO"
"Since 2013 we have created a Security Champions network in Diageo across our 21 markets globally.Given limited resources, we had a clear vision of what we wanted to achieve and we took a top-down approach to gain support for the initiative. We developed SMART objectives with a view to slowly a...

"Software-Defined Storage: It’s What It Does That Matters"
"SOFTWARE-DEFINED STORAGE: IT’S WHAT IT DOES THAT MATTERS"
"The definition of software-defined storage is far less important than understanding its potential operational and financial benefits, which can be substantial.Attend this webcast and learn how to realize the full benefits of SDS by:•Simplifying and automate storage administration•Low...

"From Detection to Mitigation, Closing the Loop on the Threat Intelligence Cycle"
"FROM DETECTION TO MITIGATION, CLOSING THE LOOP ON THE THREAT INTELLIGENCE CYCLE"
"By combining Cyberfeed technology, the excellence and expertise of AnubisNetworks security team, this webinar will help you understand the roadmap your organization needs to follow to keep safe against cyber threats.In this webcast we will describe how to use Cyberfeed capabilities to leverage...

Internet Security Best Practices From The Global 1000
INTERNET SECURITY BEST PRACTICES FROM THE GLOBAL 1000
"The world of IT security is undergoing tremendous change. The unstoppable momentum of the Internet and cloud computing, the ubiquity of mobile devices and the emergence of Internet of things have together turned the IT security landscape upside down.So what can you do today to keep your securi...

Stegoloader- A Stealthy Information Stealer
STEGOLOADER- A STEALTHY INFORMATION STEALER
"Operating from the belief that education is the most powerful weapon, one of our foremost security researchers will provide an analysis on a recently documented stealthy malware family named Stegoloader. Our upcoming webcast will unveil the sophistication of Stegoloader’s characteristics...

Dos and Don’ts for Managing External Connectivity to/from Your Network
DOS AND DON’TS FOR MANAGING EXTERNAL CONNECTIVITY TO/FROM YOUR NETWORK
"In today’s global market place your organization needs network connectivity with external entities – suppliers, credit card processing companies, business partners, data feeds etc. But are you really sure these connections are secure and compliant? Are you really sure they are not ...

Cybersecurity For Financial Services
CYBERSECURITY FOR FINANCIAL SERVICES
"Financial institutions thrive and remain competitive by leading the way in adopting technology innovations. New applications, upgrades and newly released technologies are natural targets for cyberattacks because they can carry unknown vulnerabilities. Since cyberattacks and APTs target the fin...

The New School of Cyber Defense
THE NEW SCHOOL OF CYBER DEFENSE
"The old school of cyber defense emphasized securing infrastructure and restricting data flows, but data needs to run freely to power our organizations. The new school of cyber defense calls for security that is agile and intelligent. It emphasizes protecting the interactions between our users,...

Why Security Starts with Identity in Today’s Mobile Enterprise
WHY SECURITY STARTS WITH IDENTITY IN TODAY’S MOBILE ENTERPRISE
"With users expecting 24x7 access to web applications and data from all types of mobile devices and from any location, it’s not a surprise that data security is still a key focus for most enterprises. How do you reduce risk by bringing contextual information into the authentication proces...

Security Transformation: The Current Evolution and How to Manage It
SECURITY TRANSFORMATION: THE CURRENT EVOLUTION AND HOW TO MANAGE IT
The need for a Security Transformation in the enterprise has been clear to our industry for quite some time and the struggle to protect our data in today’s business environment has been a main focus. At the same time, in an increasingly mobile-centric workforce, organizations are dealing with ...

Managing Security Resources: It’s all about people and awareness
MANAGING SECURITY RESOURCES: IT’S ALL ABOUT PEOPLE AND AWARENESS
"Organisations worldwide continue to struggle to attract and retain skilled information and cybersecurity professionals. Overcoming this challenge requires a more imaginative, business and people-centric approach to the recruitment of security professionals. However, once you have the right peo...

The Golden Hour - Interrupting the Cyber Attack Chain
THE GOLDEN HOUR - INTERRUPTING THE CYBER ATTACK CHAIN
Emergency responders often talk about the "Golden Hour", the period of time where there is the greatest likelihood that prompt attention will mitigate impact and damage. The same holds true for the Cyber Attack Chain. At what phase in the chain should you concentrate on to get the best pro...

Network Security - Real and Present Dangers
NETWORK SECURITY - REAL AND PRESENT DANGERS
"Peter Wood has analysed the results of all the network penetration tests conducted by the First Base team over the past year. This annual review covers clients in a variety of sectors including banking, insurance and retail. This presentation identifies the most common vulnerabilities, how the...

Malware Isolation - Moving Beyond Infection & Detection
MALWARE ISOLATION - MOVING BEYOND INFECTION & DETECTION
"This webinar will describe how isolation technology can be used to definitively eliminate malware from Web & email. Agenda includes: Web and email vulnerabilities and exploits (compromised & malicious Web sites, Java, Flash). How malware evades detection. Isolation as an alternative to...

A Voyage: From Security to Software Defined Security
A VOYAGE: FROM SECURITY TO SOFTWARE DEFINED SECURITY
With the growing adaptation of Software-Defined technologies as the foundation for enterprises’ data centers, private & hybrid clouds and overall IT agility, security infrastructure transformation must take place to efficiently integrate with the Software-Defined ecosystem and become softw...

5 Reasons to Secure your Citrix Environment with Gemalto SafeNet Authentication
5 REASONS TO SECURE YOUR CITRIX ENVIRONMENT WITH GEMALTO SAFENET AUTHENTICATION
"The five reasons presented will be:• Fast deployment – With out of the box integrations, showing the different integration methods.• Low day-to-day operational overhead – via automated lifecycle admin, self service, alerts, multi-tier architecture, etc.• Convenience/...

Security in DevOps
SECURITY IN DEVOPS
"More organizations are embracing DevOps and automation to realize compelling business benefits, such as more frequent feature releases, increased application stability, and more productive resource utilization. However, many security and compliance monitoring tools have not kept up. In fact, t...

Top 10 Web Hacking Techniques of 2014
TOP 10 WEB HACKING TECHNIQUES OF 2014
"Every year, our adversaries gain more intelligence and the number of attacks on our applications increase. The damage of these attacks are costly to organizations, reaching millions of dollars a year. The Top 10 Web Hacks Webinar, now in its ninth year, represents exhaustive research conducted...

The Latest Cybersecurity Trends: Which Industry Is Most At Risk?
THE LATEST CYBERSECURITY TRENDS: WHICH INDUSTRY IS MOST AT RISK?
"Some cyber security analysts called 2014 “the year of the retail breach” due to major breaches affecting major American retailers and leading to millions of compromised customer records. Cyber security has continued to grab the headlines over the past year, as major breaches have a...

How to Detect SQL Injection & XSS Attacks with AlienVault USM
HOW TO DETECT SQL INJECTION & XSS ATTACKS WITH ALIENVAULT USM
"They may be the oldest tricks in the book, but SQL injection and cross-site scripting (XSS) attacks still put a hurt on thousands of web applications every year, impacting millions of users—your users and customers. SIEM solutions are essential in finding these exposures quickly, by coll...

Turn The Tables on Cybercrime: Use the Kill Chain® to your Advantage
TURN THE TABLES ON CYBERCRIME: USE THE KILL CHAIN® TO YOUR ADVANTAGE
"Cyber criminals are organised and well-funded and just like any innovative commercial business, these organisations have a business plan and an operating framework to ‘go to market’.If we understood how they go about targeting individuals at organisations like yours with the end go...

Integrating Smarter Cybersecurity into the IoT
INTEGRATING SMARTER CYBERSECURITY INTO THE IOT
Traditional cybersecurity approaches aren’t effective in the world of IoT with the vast disparity in device capabilities, resource constraints and architectural designs. This diversity has created an environment where attacking the IoT infrastructure of an organization will become more common ...

Internet of Things in the Enterprise: The data behind the risks
INTERNET OF THINGS IN THE ENTERPRISE: THE DATA BEHIND THE RISKS
"Many have hypothesized about the security impact of the “Internet of Things” (IoT) for enterprises, but for the first time, we have actual data on the potential security risks introduced by these devices—and the results may surprise you!Andrew Hay, Director of Security Resear...

Automotive Transformation on the Data Superhighway
AUTOMOTIVE TRANSFORMATION ON THE DATA SUPERHIGHWAY
"Join Grant Bodley for a webinar on Automotive Transformation on the Information Superhighway. Grant is GM of Global Manufacturing Industry Solutions at Hortonworks and will explain:​Forces transforming the automotive industryDisruptive innovation driven by Big Data and the Connected CarOpen En...

Dumping MDM: Is Breaking Up Hard To Do?
DUMPING MDM: IS BREAKING UP HARD TO DO?
"Many organizations adopted MDM solutions to deal with the increasing demand for BYOD. Now, many employees are put off by the invasive profiles and certs required to ensure complete visibility and control over corporate data. Fortunately, Cloud Access Security Brokers (CASBs), like Bitglass, of...

Find Threats Lurking on your Systems with HIDS and AlienVault USM
FIND THREATS LURKING ON YOUR SYSTEMS WITH HIDS AND ALIENVAULT USM
"Host-based intrusion dection systems (HIDS) work by monitoring activity that is occurring internally on a host. HIDS look for unusual or nefarious activity by examining logs created by the operating system, looking for changes made to key system files, tracking installed software, and sometime...

Which DDoS Soltuion is Right for me?
WHICH DDOS SOLTUION IS RIGHT FOR ME?
"Arbor Cloud is a layered DDoS protection solution that combines the comprehensive network threat detection of Arbor’s Peakflow technology and Arbor’s Pravail, an always-on application layer attack solution. Arbor Cloud signaling offers additional mitigation capacity and expertise t...

IE End-of-Support: Three Critical Ramifications and How to Overcome Them
IE END-OF-SUPPORT: THREE CRITICAL RAMIFICATIONS AND HOW TO OVERCOME THEM
"Microsoft officially ended all support for Internet Explorer (IE) versions older than version 11 on January 12, 2016. Without security updates or technical support, organizations are exposed to potential risks in three critical areas.In this webinar, you will discover:* Which three risk areas ...

Best practices to improved protection from advanced threats
BEST PRACTICES TO IMPROVED PROTECTION FROM ADVANCED THREATS
Advanced threats and targeted attacks are wreaking havoc in our networks and desktop machines. High-profile attacks seem to make headlines every few weeks. While no security solution is 100% effective, join us to discuss best practices that could bring your security effectiveness closer to that goal...

Cyber Security of ICSs: What Is It and What Is Actually Happening
CYBER SECURITY OF ICSS: WHAT IS IT AND WHAT IS ACTUALLY HAPPENING
ICSs (Industrial Control Systems) make up part of the “Internet of Things” and are used throughout the industrial infrastructures of electric power, water, pipelines, manufacturing, and transportation. ICSs are technically and operationally different than business IT systems. The policie...

(ISC)² SecureMinneapolis2015
(ISC)² SECUREMINNEAPOLIS2015
(ISC)2 offers a comprehensive range of quality, high-level educational events. Professionals can earn CPEs at (ISC)2 e-Symposiums and (ISC)2 Security Leadership Events. (ISC)2 Secure Events take place throughout the year and in cities across the globe. Upcoming Secure Events focus on managing risk i...

IT Security Series (Session 1): Ethical Hacking & Pentesting: Giant opportunities
IT SECURITY SERIES (SESSION 1): ETHICAL HACKING & PENTESTING: GIANT OPPORTUNITIES
In the recent couple of years, Internet faced various non expected scenarios caused by "Malicious" hackers. To fight these worst case scenarios, most of the companies decided to hire professionals with complete knowledge based on intruding, but with saint intentions. In future also almost ...

Cyber Series: Maximizing Cyber Security Soundness & Minimizing Incidents
CYBER SERIES: MAXIMIZING CYBER SECURITY SOUNDNESS & MINIMIZING INCIDENTS
A series of 6 webinars (options include Live Webinar or Archived Webinar training exclusively for community bank employees!)Criminals and cyber fraudsters are not resting on their laurels. In response, regulatory requirements and examination scrutiny of cyber security controls continues to be top-of...

DRIVING IT, PRIVACY - CYBERSECURITY AND PERSONAL DATA PROTECTION - ON DEMAND WEBINAR
DRIVING IT, PRIVACY - CYBERSECURITY AND PERSONAL DATA PROTECTION - ON DEMAND WEBINAR
Initiatives to improve network security collides sometimes with the citizen's right to privacy and the protection of private data. An important point is that public policies for network security must respect our fundamental rights.Hear why Jesper Lund believes that restrictions on the use of tec...

WALSH COLLEGE ADDING CYBERSECURITY CONCENTRATION, SETS
WALSH COLLEGE ADDING CYBERSECURITY CONCENTRATION, SETS
TROY — Walsh College will offer a new cybersecurity concentration in its Master of Science in Information Technology degree program in January 2016 to meet the increased demand for advanced education in this growing IT specialization.Separately, a free webinar titled “Next Generation Cyb...

Applying NERC CIP v5 to Your Cybersecurity Strategy
APPLYING NERC CIP V5 TO YOUR CYBERSECURITY STRATEGY
While NERC CIP v5 covers many aspects of power utility operations including physical safety, standardization and proper documentation, the aspect with which many people are most concerned is the cybersecurity requirements. This webinar will examine the cybersecurity requirements of NERC CIP and how ...

HEALTHCARE CYBER SECURITY WEBINAR
HEALTHCARE CYBER SECURITY WEBINAR
Healthcare Cyber Security PRESENTED BY HEALTH CARE MANAGEMENT & ARTHUR J.GALLAGHER RISK MANAGEMENTSERVICES.AJG & HCMArthur J. GallagherHealth Care ManagementArthur J. Gallagher & Co., one of theHealth Care Management is a cuttingworlds largest insurance brokerageedge medical and technolo...

Cybersecurity Digest Follow-up: Quantum Computing vs Enc ..
CYBERSECURITY DIGEST FOLLOW-UP: QUANTUM COMPUTING VS ENC ..
The CSIAC has produced a short follow-up on recent cybersecurity headlines. Recent advances and speculation in Quantum Computing have created many questions. A look at the NSA’s Suite B cryptographic algorithms resource provides a sound reference for understanding the current state of the indu...

SEPT. 2015 WEBINAR: Q&A WITH CYBERWATCH WEST REPS
SEPT. 2015 WEBINAR: Q&A WITH CYBERWATCH WEST REPS
CyberWatch West is a consortium of higher education institutions, government agencies, and industry partners focused on increasing the quantity and quality of the cybersecurity workforce in the western U.S.In this webinar, CyberWatch West representatives will discuss the various resources they have ...

FEB. 2015 WEBINAR: CYBER SECURITY EDUCATION CONSORTIUM (CSEC) RESOURCES
FEB. 2015 WEBINAR: CYBER SECURITY EDUCATION CONSORTIUM (CSEC) RESOURCES
The Cyber Security Education Consortium (CSEC) is a cohesive partnership of community colleges and career and technology centers in Oklahoma, Arkansas, Colorado, Kansas, Louisiana, Missouri, Tennessee and Texas, and the University of Tulsa, which serves as the principal training entity and mentor to...

Webinar on Top 10 Security Issues During Software Development
WEBINAR ON TOP 10 SECURITY ISSUES DURING SOFTWARE DEVELOPMENT
From the team that wrote the leading book on ethical hacking for the cyber security industry, Tangible Security's Michael Baucom, VP of R&D, hosts a webinar on the first week of every month, covering the issues commonly discovered during cyber security assessments of software and firmware pr...

Cyber Security for Asset Managers
CYBER SECURITY FOR ASSET MANAGERS
the SEC issued an Alert to all registered firms about cybersecurity preparedness and what asset managers should have in place to be compliant. Join world renowned cybersecurity expert, Kevin Beaver, to learn how asset management firms can easily be compliant and prepared for today's cyber threat...

Webinar: Integrating Metascan with CyberArk
WEBINAR: INTEGRATING METASCAN WITH CYBERARK
We’re excited to announce a new integration between Metascan and CyberArk through our partnership with Bulwarx, an integration company specializing in cyber-security solutions integration services. Watch this webinar to learn more about integrating the secure file exchanges features of CyberAr...

Webinar: Enhance Email Security with Metascan and Policy Patrol
WEBINAR: ENHANCE EMAIL SECURITY WITH METASCAN AND POLICY PATROL
The latest update for Red Earth’s Policy Patrol Mail Security software includes tighter integration with Metascan and new integration with our cloud-based multi-scanning solution Metascan Online. Watch this webinar to learn how this combined solution enables administrators to quickly detect an...

Webinar: Enhanced Email Threat Protection with Metascan
WEBINAR: ENHANCED EMAIL THREAT PROTECTION WITH METASCAN
Metascan customers now have access to the new Mail Agent for scanning email attachments with multiple anti-malware engines. This webinar outlines the email security challenges that companies face and how the new Mail Agent included with Metascan can help companies overcome these challenges. The webi...

Webinar - Five Steps Towards Cyber-Securing Your Supply Chain
WEBINAR - FIVE STEPS TOWARDS CYBER-SECURING YOUR SUPPLY CHAIN
Watch the final webinar in this series and hear from cyber security expert Cynthia James about five steps organizations in the Energy sector need to take to secure their supply chain and prevent it from being an entry point for data breaches.Cynthia is a CISSP (Certified Information Systems Security...

Webinar - Secure Data Flow Solution for High Security Networks
WEBINAR - SECURE DATA FLOW SOLUTION FOR HIGH SECURITY NETWORKS
This is a great webinar where OPSWAT and Arbit Security discuss their combined solution that enables secure and threat-free one-way data flow between low security and high security networks for Industrial Control Systems (ICS), Supervisory Control and Data Acquisition (SCADA) networks, and Governmen...

Webinar - Stop More Threats With Additional Email Security Layer
WEBINAR - STOP MORE THREATS WITH ADDITIONAL EMAIL SECURITY LAYER
Frustrated by malware and spear phishing attacks getting past your email security defenses? According to the SANS institute, 95% of all attacks on enterprise networks gained entry through a spear phishing attack. By adding an additional email security layer that utilizes technologies such as multi a...

Application Security: Demonstrating True ROI
APPLICATION SECURITY: DEMONSTRATING TRUE ROI
The application layer is the number-one attack vector, yet 2/3 of applications remain untested for vulnerabilities. This is because security professionals struggle to demonstrate the business case for...What will you learn?During this webinar, you will learn how one global insurer was able to demons...

"The Threat Landscape: Using ATP & Analytics to get ahead of BANG!"
"THE THREAT LANDSCAPE: USING ATP & ANALYTICS TO GET AHEAD OF BANG!"
We live in a world where cyber attacks are no longer a question of if, but when. This sessions starts with a discussion around how attackers have evolved their techniques using Advanced Evasion methodologies bypassing traditional security layers such as Network-based Firewalls and signature-based In...

Protecting Your Sensitive Data Does Not Have to Impact Business Operations
PROTECTING YOUR SENSITIVE DATA DOES NOT HAVE TO IMPACT BUSINESS OPERATIONS
The risks to data are everywhere, and your organisation is ultimately responsible for the security of customers’ personally identifiable information (PII). This means you must protect PII not only during transaction processing, but also through business processes such as charge-backs, loyalty ...

Beyond Malware: How to Detect and Respond to Malware-Free Intrusions
BEYOND MALWARE: HOW TO DETECT AND RESPOND TO MALWARE-FREE INTRUSIONS
"What do you do when adversaries don’t use any malware or exploits? We will show how to deal with malware-free intrusions; how to detect, prevent, attribute and respond. This session will feature techniques we’ve observed in the field, from the stealthiest adversaries who leave no m...

Wake up from your IT compliance nightmare
WAKE UP FROM YOUR IT COMPLIANCE NIGHTMARE
"Your CISO announces an upcoming IT compliance audit. How long does it take to collect all the compliance information across all IT silos? Do you answer in minutes, days, weeks or months? If your answer is more than minutes, this webinar is for you.Stop treating audits as a one-time event. Lear...

Learn How Syncplicity Enables Data Protection
LEARN HOW SYNCPLICITY ENABLES DATA PROTECTION
"End-point data protection is fundamentally changing. End-points have moved from desktop to mobile with BYOD, and the data protection envelope is extending beyond simple backup and recovery solutions to include continuous data availability, security, and compliance.During this webinar learn how...

The Next Level of Advanced Threat Protection
THE NEXT LEVEL OF ADVANCED THREAT PROTECTION
"Are you prepared to face the consequences of today’s sophisticated APTs? The volume and sophistication of today’s threats are escalating beyond the scope of traditional security strategies. Many IT departments struggle to detect, contain and remediate against new and emerging APTs....

"Rethinking vulnerability management: Insights from Secunia & Forrester"
"RETHINKING VULNERABILITY MANAGEMENT: INSIGHTS FROM SECUNIA & FORRESTER"
"Cybersecurity incident disclosures and vulnerability warnings continue to be released at an alarming and fatiguing rate, and there aren’t any signs of breach activity slowing down. Vulnerability management is more important than ever, yet staying on top of vulnerabilities poses a major c...

Enabling Data Security at the Employee Level
ENABLING DATA SECURITY AT THE EMPLOYEE LEVEL
Business professionals are faced with an overwhelming amount of information that needs to be shared, both inside the organization and with external partners. The increasing need to share data efficiently must be balanced against the need to keep that data secure, and adopting the right new technolog...

"Storage Security for High-Value Data with George Crump"
"STORAGE SECURITY FOR HIGH-VALUE DATA WITH GEORGE CRUMP"
"Breakfast and a lively discussion on high-value data with Nexsan and George Crump, President and Founder of Storage Switzerland at The Golden Gate Tap Room in San Francisco on Tuesday September 1st during VMWorld.1. What is high-value data and how do you identify it?2. How do you verify the he...

Risk-Based Security - Where Next?
RISK-BASED SECURITY - WHERE NEXT?
We seem to be struggling to get to grips with risk-based security, especially where it concerns defensive strategy. Few if any organisations have sufficient budget to protect and test every part of the business, so how do we choose where to put our effort and money? The skills, knowledge and techniq...

"Addressing Web Application Vulnerability with Integrated, Continuous Protection"
"ADDRESSING WEB APPLICATION VULNERABILITY WITH INTEGRATED, CONTINUOUS PROTECTION"
"Learn how Qualys can help you implement web application security throughout your systems development lifecycle (SDLC), so you can:> Perform comprehensive, accurate scans — across all of development and deployment stages> Block attacks — and control where and when your applica...

Software Asset Management meets Software Vulnerability Management
SOFTWARE ASSET MANAGEMENT MEETS SOFTWARE VULNERABILITY MANAGEMENT
"There is a critical relationship between Software Asset Management (SAM) and cyber security. Both disciplines require at their foundation the accurate and continual discovery and inventory of software assets within an organization's environment. Today IT asset management and security teams...

Context-Based Network Segmentation - Pulse Policy Secure
CONTEXT-BASED NETWORK SEGMENTATION - PULSE POLICY SECURE
"I am not a number! And neither are the various users and user communities active on your network. Traditional firewalls make access control decisions by the numbers - source IP address, destination IP address, and port numbers.Pulse Policy Secure adds context to those decisions, enabling your ...

Realizing Data Security Potential
REALIZING DATA SECURITY POTENTIAL
Inadequate security and dedicated cyber attackers have led enterprise data breaches to increase at an alarming pace. Staggering numbers of affected customers - and financial losses - are sending shock waves through the business world, and creating a sense of urgency around identifying solutions. Fin...

Crypto Ransomware: What You Really Need to Know
CRYPTO RANSOMWARE: WHAT YOU REALLY NEED TO KNOW
"Due to the ever-changing nature of the Crypto family and other ransomware, the sad truth is that no vendor can guarantee 100% protection. But, between advanced defenses with heuristic detection and a solid cybersecurity best practices strategy, it is possible to protect your business and data ...

"Responding to Future Cyber Attacks with Incident Response"
"RESPONDING TO FUTURE CYBER ATTACKS WITH INCIDENT RESPONSE"
"A proper incident response plan can be the difference between catastrophic damage from compromised or stolen data and a hacker simply getting in the front door without fruitful results. Incident response plans aren’t just technical responses, either. They need to include avenues for comm...

"Protect Your Data in Office 365"
"PROTECT YOUR DATA IN OFFICE 365"
"In this on-demand webcast Protect Your Data in Office365 you will learn to:Understand how Office 365 is being used by your usersIdentify sensitive content (like payment information, healthcare records, source code, or other types of data) being sharedUncover risky or anomalous behavior by rogu...

6 Steps to Addressing Your Cloud Security Risks
6 STEPS TO ADDRESSING YOUR CLOUD SECURITY RISKS
"You can't have a discussion on the next generation of information security without talking about securing the cloud. The “move to the cloud” has long been considered a key initiative by organizations worldwide. With this move, there’s a level of increased risk that enterp...

Top 5 Questions About Advanced Cyber Threats
TOP 5 QUESTIONS ABOUT ADVANCED CYBER THREATS
"Threats to your organization’s sensitive data are evolving. Attackers are modifying their tactics, their techniques, and their procedures. How can your organization better detect and respond to these threats? Join Patrick Upatham, Digital Guardian’s Global Director, Advanced Cyber ...

"Secure Networks Mean Secure Revenue"
"SECURE NETWORKS MEAN SECURE REVENUE"
"According to Arbor’s 2014 Worldwide Infrastructure Security Report, 70% of service providers are seeing an increasing demand from customers for DDoS detection and mitigation services. The customers with the greatest demand are cloud/hosting providers, financial services, government, and ...

"The Wild Wild West of Secure Mobility: How to Holster Up & Win in a Lawless Land"
"THE WILD WILD WEST OF SECURE MOBILITY: HOW TO HOLSTER UP & WIN IN A LAWLESS LAND"
"With smartphones and tablets rapidly replacing desktop computers and wearables and Internet of Things connectivity merging in to the expanding mobile landscape, it’s critical that the scope of your security practices move beyond BYOD and the confines of your corporate network. Tune in to...

"Continuous Third Party Monitoring Powers Business Objectives"
"CONTINUOUS THIRD PARTY MONITORING POWERS BUSINESS OBJECTIVES"
"In “Continuous Third Party Monitoring Powers Business Objectives,” BitSight CTO and Co-founder Stephen Boyer and guest speaker, Forrester Research Senior Analyst Renee Murphy will discuss the value businesses are finding in using a solution that has a constant eye on third party cy...

"Fortinet
"FORTINET'S CYBER THREAT ASSESSMENT - FOR ONCE, GET WHAT YOU DON'T PAY FOR"
"Every organization can use an extra set of eyes – Audits should be a regular part of any security plan, but they can be expensive and time consuming. Enter the Fortinet Cyber Threat Assessment, a free evaluation of your existing security infrastructure that helps you:•Evaluate poten...

Cloud Without Borders - High-confidence, Secure Computing: Anytime & Anywhere
CLOUD WITHOUT BORDERS - HIGH-CONFIDENCE, SECURE COMPUTING: ANYTIME & ANYWHERE
Powerful technologies from the core to the edge are enabling new insights and transforming value creation. But these opportunities create new risks and urgently beg for innovative approaches to securing our most precious information. Learn how a new architecture of cloud security expertise, endpoint...

"Enabling Dropbox for Business"
"ENABLING DROPBOX FOR BUSINESS"
"Dropbox has revolutionized how employees can access, share and manage company data and collaborate more effectively. But while the distributive nature of cloud based file sharing makes it invaluable to business productivity, it also adds increased risk of malicious or accidental leakage of bus...

"Protecting Critical Value Data From the Inside"
"PROTECTING CRITICAL VALUE DATA FROM THE INSIDE"
"More than one-third of all cybercrime incidents and security breaches are caused by insiders. Insiders have many motivations, including financial, political or emotional. But no matter the reason, insiders inappropriately access an organisation’s critical value data.Join Keith Lowry, Sen...

Lowering Cyber Risk in Financial Services
LOWERING CYBER RISK IN FINANCIAL SERVICES
"The second in our Lowering Cyber Risk series with a focus on the Financial Services and helping to meet SOX compliance requirements.Cyber Risk is the Risk most underestimated by businesses according to the 2015 Allianz Risk Barometer.Learn how organisations are able to lower Cyber Risks associ...

"The Fox-IT view on OGIQ
"THE FOX-IT VIEW ON OGIQ'S STATE OF CYBER SECURITY REPORT"
"The current state of Cyber Security within Industrial Control Systems industry is a threat that is, in many cases, underestimated. It has a direct effect on the creation of government regulation and legislation. It can also have a deep financial, health, safety and environmental impact.During ...

"Advanced Threat Protection: If a breach is inevitable, what should I do?"
"ADVANCED THREAT PROTECTION: IF A BREACH IS INEVITABLE, WHAT SHOULD I DO?"
"How best to prevent attack, and keep bad stuff outBut this is no longer the case. Firstly, the business perimeter is dissolving under pressure from mobile adoption and cloud-services. Secondly, threats continually evolve and there has been a five-fold increase in highly advanced and stealthy t...

Insufficient Authorization: The Basics
INSUFFICIENT AUTHORIZATION: THE BASICS
"Join us as Austin Brinkman of WhiteHat Security's Threat Research Center (TRC) provides an overview of a common and highly exploitable vulnerability that has found its way into the WASC Threat Classification list and OWASP Top 10.In the webinar, it will cover:- Vertical vs. horizontal priv...

"Security Architecture at the Edge: Hybrid On-premise to Cloud Benefits"
"SECURITY ARCHITECTURE AT THE EDGE: HYBRID ON-PREMISE TO CLOUD BENEFITS"
"Embracing hybrid on-premise to cloud network architectures make it possible for today’s distributed enterprises with hundreds or even thousands of locations to create network efficiencies — Finally, bringing more power and greater security to the Edge.Join Cradlepoint with Zscaler ...

The Board and Cyber Security - Top tips for breach readiness and remediation
THE BOARD AND CYBER SECURITY - TOP TIPS FOR BREACH READINESS AND REMEDIATION
"A slew of recent high profile data breaches among well-known companies has drawn attention to the critical role that corporate directors play in cyber security. Boards are increasingly involved in assessing the risk, improving the security profile of the companies they advise and managing the ...

"Flash Back Up - A Robust Data Protection/Security Strategy for Your Flash"
"FLASH BACK UP - A ROBUST DATA PROTECTION/SECURITY STRATEGY FOR YOUR FLASH"
Once the decision to transition from spinning disks is made, you’ll want to have a robust recovery system put in place that matches the speed, scale and efficiency that Flash gives you. In this webinar, you’ll see how you can achieve 17 times faster backup than in the past with 5 times f...

"NTTCS and Forrester Research - Options to overcome your security skills shortage"
"NTTCS AND FORRESTER RESEARCH - OPTIONS TO OVERCOME YOUR SECURITY SKILLS SHORTAGE"
"Doing more with Less – NTT Com Security and Forrester Research address the growing security skills shortages within your organization and what options are available to reduce your risk of cyber threats while remaining compliant"

Harness the Power of Digital Notetaking: A Day in the Life of OneNote
HARNESS THE POWER OF DIGITAL NOTETAKING: A DAY IN THE LIFE OF ONENOTE
"Napkins, notepads, and multiple devices – keeping notes is a mess. Research suggests that the average employee spends roughly 76 hours a year looking for misplaced notes, items or files (Brother International Organization, 2010).Imagine what you could do if you could capture all your ide...

"Don’t Be Duped by Dedupe"
"DON’T BE DUPED BY DEDUPE"
"The idea of data deduplication is commonly tossed around in today’s IT world, especially within data protection circles. But while the concept might be simple, how it gets executed varies greatly and how deduplication is implemented can have a serious impact on production processes and c...

Threat Intelligence at Levi Strauss: A Perfect Fit
THREAT INTELLIGENCE AT LEVI STRAUSS: A PERFECT FIT
"Levi Strauss & Co., one of the world’s largest brand name apparel companies and a global leader in jeanswear, enhances its security with threat intelligence to better protect its worldwide operations — including its online and physical stores.Listen to Harris D. Schwartz, Head ...

"The Fantastic Four: Metrics You Can’t Ignore When Reducing Application-Layer Risk"
"THE FANTASTIC FOUR: METRICS YOU CAN’T IGNORE WHEN REDUCING APPLICATION-LAYER RISK"
"You’re starting to get the hang of application security as an organization. But you have these nagging thoughts:Are my applications more or less secure than my peers’ apps? How can I convince my software suppliers to move faster? How can I demonstrate that our appsec program is mak...

"Always-on – business continuity to protect your business."
"ALWAYS-ON – BUSINESS CONTINUITY TO PROTECT YOUR BUSINESS."
"In today’s enterprise landscape, you have to be on 24x7. And because any downtime can be disastrous, the need for a robust cloud-based continuity solution has never been greater. Learn how the unique continuity as-a-service solution from HP and Veritas keeps you up and running.Attend thi...

"Zero Day, Zero Effect: Examining the Clandestine Wolf Zero-Day"
"ZERO DAY, ZERO EFFECT: EXAMINING THE CLANDESTINE WOLF ZERO-DAY"
"Triage and remediation of attacks utilizing zero-day vulnerabilities requires technology, intelligence, and expertise that is often beyond the capabilities of most security teams today. With Clandestine Wolf, the name our security team gave to a recent zero-day campaign exploiting an Adobe Fla...

Card Issuer Series: Are Your Security Measures Hurting Your Customer Experience?
CARD ISSUER SERIES: ARE YOUR SECURITY MEASURES HURTING YOUR CUSTOMER EXPERIENCE?
"Shopping cart abandonment is on the rise – often fueled by complicated checkout processes or card security prompts. In fact, the estimated value of online shopping carts left behind in 2015 was a staggering $3.38 trillion.*Join this Card Not Present event with Nick Craig, VP of Payment S...

"Comprehensive network security through actionable threat intelligence"
"COMPREHENSIVE NETWORK SECURITY THROUGH ACTIONABLE THREAT INTELLIGENCE"
To protect their networks and critical data from being compromised, enterprises must be able to acquire and assess new information constantly, and take action to identify vulnerabilities, remediate and minimize the likelihood of attackers permeating through their network. HP TippingPoint Threat Prot...

Ask the Analyst: Breach Planning and Preparedness
ASK THE ANALYST: BREACH PLANNING AND PREPAREDNESS
"It is always a good idea to be prepared. A quick and efficient response to an attack on your network can save an untold amount of time, money and staff hours. Even more, in today’s risk environment you need to know what tools to have in place to flag potential indicators of a compromise,...

"Tape Backup: The Solution to Hybrid Data Protection"
"TAPE BACKUP: THE SOLUTION TO HYBRID DATA PROTECTION"
Did you know that Google protects all of its Gmail and Google Apps data in the cloud with tape? Did you know that the National Center for Supercomputing stores over 300 PB’s of near-line data on tape? If not, then you should attend this important new webcast. In this presentation, Arcserve wil...

IDS for Security Analysts: How to Get Actionable Insights from your IDS
IDS FOR SECURITY ANALYSTS: HOW TO GET ACTIONABLE INSIGHTS FROM YOUR IDS
The fun with IDS doesn't stop after installation, in fact, that's really where the fun starts. Join our panel of IDS experts for an educational discussion that will help you make sense of your IDS data, starting from Day 1. We will discuss signature manipulation, event output and the three &...

"A Voyage: From Security to Software Defined Security"
"A VOYAGE: FROM SECURITY TO SOFTWARE DEFINED SECURITY"
With the growing adaptation of Software-Defined technologies as the foundation for enterprises’ data centers, private & hybrid clouds and overall IT agility, security infrastructure transformation must take place to efficiently integrate with the Software-Defined ecosystem and become softw...

"Kill The Password"
"KILL THE PASSWORD"
"Securing your data is your number one priority, but it’s at risk because of the very things that help make your organization successful - cloud and mobile. Did you know 80% of breaches could be eliminated with two-factor authentication?For IT departments, the challenge is supporting the ...

"Avoiding a Breach with Security Analytics and Automated Response"
"AVOIDING A BREACH WITH SECURITY ANALYTICS AND AUTOMATED RESPONSE"
"In this webinar, our guest speaker John Kindervag, Vice President, Principal Analyst at Forrester Research, and Seth Goldhammer, Director of Product Management at LogRhythm, will discuss how pervasive visibility and big data security analytics, when coupled with intelligent automated response,...

Strengthening Crypto Through Quantum Randomness
STRENGTHENING CRYPTO THROUGH QUANTUM RANDOMNESS
Random numbers and the entropy they contain is the foundation of secure cryptography. Yet, providing sufficient random numbers and entropy with assurances that it cannot be known, monitored, controlled or manipulated by others has proven to be remarkably difficult. How do you know if your random num...

"Orchestrating Security in the Cloud - A SANS Survey"
"ORCHESTRATING SECURITY IN THE CLOUD - A SANS SURVEY"
"This webcast summarizes the results of a new SANS survey that examines organizational use of public and private clouds and seeks to determine their best practices in securing content that traverses through both ecosystems.Attend this webcast to learn:*How organizations use the cloud*What types...

Reimagining API and Application Back-End Creation
REIMAGINING API AND APPLICATION BACK-END CREATION
"Accelerate development to match the speed of digital business.Enterprise development teams are faced with continuously building APIs and application back-ends to launch new apps and integrations as business increasingly goes digital. But building a complete back-end including the API, business...

Securely Publish and Audit Access to On-Premises Applications
SECURELY PUBLISH AND AUDIT ACCESS TO ON-PREMISES APPLICATIONS
"Microsoft’s Enterprise Mobility Suite (EMS) allows you to manage devices, applications, and access simply and securely. In this webinar, we will dive deeper into this industry-leading solution and discuss some of the newest features.Register for this webcast to learn about:•New EMS ...

API Security Best Practices
API SECURITY BEST PRACTICES
APIs have become a strategic necessity for your business because they facilitate agility and innovation. However, the financial incentive associated with this agility is often tempered with the fear of undue exposure of the valuable information that these APIs expose. We will explore in depth the ma...

Cybersecurity 2014 The Impact on Global Companies
CYBERSECURITY 2014 THE IMPACT ON GLOBAL COMPANIES
Data security and privacy is one hot topic in compliance. From the recent high profile data breaches at Target and Neiman Marcus, to the ever-present focus on IT security awareness, compliance professionals know that cybersecurity is becoming a higher and higher priority. It’s becoming clearer...

Improve Security in Your Zimbra Collaboration Deployment
IMPROVE SECURITY IN YOUR ZIMBRA COLLABORATION DEPLOYMENT
Before Spending More on Email Security, Start HereOrganizations must update legacy messaging and collaboration systems to better address the changing technology landscape, including against new threats. Since no two organizations are the same, the need for flexible, extensible software is critical t...

Understanding the Board’s Perspective on Cybersecurity
UNDERSTANDING THE BOARD’S PERSPECTIVE ON CYBERSECURITY
Following the onslaught of high-profile cyberattacks reported in the past 12 to 18 months, cybersecurity has become a more frequent topic in board-level conversations. How should the CISO respond to these new challenges and pressures?What will you learn?Using data from an NYSE survey of nearly 200 c...

On-Demand Webinar: Steps to ensure your organization’s software security
ON-DEMAND WEBINAR: STEPS TO ENSURE YOUR ORGANIZATION’S SOFTWARE SECURITY
Organizations today face increasing threats to their data, from ever-more nefarious, cutting-edge hackers who put any large company with a website or an app at risk.But there are steps that can be taken to thwart the theft of digital data:Ensure compliance to standards. There are several code securi...

Uncover Software Security Vulnerabilities Off the
UNCOVER SOFTWARE SECURITY VULNERABILITIES OFF THE
Security breaches are often a result of interactions in software that, on the surface, appear innocent. Attackers can disrupt a system or defeat its security goals by exercising sequences of interdependent decisions to produce unforeseen and possibly disastrous consequences and unexpected results. D...

ManageEngine IT Security Webinar Series
MANAGEENGINE IT SECURITY WEBINAR SERIES
Security information and event management (SIEM) solutions have entered the market to provide security intelligence and automate managing terabytes of log data for IT security. SIEM solutions monitor network systems, devices, and applications in real time, providing security intelligence for IT prof...

Webinar: Information Security, HR’s Role in Protecting Vital Company and Customer Information
WEBINAR: INFORMATION SECURITY, HR’S ROLE IN PROTECTING VITAL COMPANY AND CUSTOMER INFORMATION
Firms of all sizes have a need to control sensitive information. Some companies may have confidential customer information that if lost could lead to legal liabilities and loss of customer confidence. Other firms are concerned about protecting valuable intellectual property. In either case, HR can p...

Simplilearn’s Free Certified Ethical Hacking (CEH) Online Webinar Kolkata “Ethical Hacking - The Essential Component of Information Security”
SIMPLILEARN’S FREE CERTIFIED ETHICAL HACKING (CEH) ONLINE WEBINAR KOLKATA “ETHICAL HACKING - THE ESSENTIAL COMPONENT OF INFORMATION SECURITY”
Ethical Hacking in today’s technology driven world is very essential. Due to the increasing number of cyber-attacks and security threats, the concept of ethical hacking emerged. EC Council came up with a certification program called Certified Ethical Hacking to designate professionals with abi...

All Cybercrime is an Inside Job: A Cryptzone Webinar featuring Forrester Guest Analyst, John Kindervag
ALL CYBERCRIME IS AN INSIDE JOB: A CRYPTZONE WEBINAR FEATURING FORRESTER GUEST ANALYST, JOHN KINDERVAG
Guest speaker John Kindervag, Vice President and Principal Analyst at Forrester Research, Inc. and Cryptzone Vice President of Products Jason Garbis will discuss how Zero Trust networks protect against cybercrime from both inside and outside of your network. Zero Trust is transforming network securi...

Cybercrime Threat Landscape: Cyber Criminals Never Sleep
CYBERCRIME THREAT LANDSCAPE: CYBER CRIMINALS NEVER SLEEP
A Glimpse into the Cybercrime Underground In this session, IBM Security’s Etay Maor, will dive into the latest tools, techniques and threats developed and utilized by cybercriminals. The presentation will include a market overview of the latest offerings from the criminal underground, with a d...

HOLIDAY PREP FOR E-COMMERCE AND RETAIL: CYBER THREATS AND STRATEGIES [WEBINAR]
HOLIDAY PREP FOR E-COMMERCE AND RETAIL: CYBER THREATS AND STRATEGIES [WEBINAR]
Approximately 14% of Americans have already started their holiday shopping – and 2% are already done. Is your e-commerce site ready for Black Friday and Cyber Monday? Paul Fletcher, Cyber Security Evangelist for AlertLogic recently joined HOSTING Product Manager Tricia Pattee for our latest we...

CyberSecurity Fundamentals for Financial Industry Executives
CYBERSECURITY FUNDAMENTALS FOR FINANCIAL INDUSTRY EXECUTIVES
Financial industry executives have a unique responsibility to protect investors and proprietary firm information from compromise.The notion of cybersecurity as an IT department issue has long since been re-assessed by securities firms and the topic is now taken into the board room. Discussions inclu...

The Upcoming SEC and FINRA Cybersecurity Sweeps. Is Your Firm Ready?
THE UPCOMING SEC AND FINRA CYBERSECURITY SWEEPS. IS YOUR FIRM READY?
Because of all of the sensitive financial information that RIA’s, Broker Dealers and Banks keep regarding their clients, internet security has become a major concern for the wealth management industry. As, hacking techniques are growing more sophisticated, it is hard to tell who could be obser...

Investment Firms need a Cyber-secure Corporate Culture
INVESTMENT FIRMS NEED A CYBER-SECURE CORPORATE CULTURE
Protecting client and company data from cyber breach should be a critical operations objective for Investment Advisory firms today. The risks reach beyond unsuspected internal hacks to software and servers, while cloud computing adds an additional layer of threat. Addressing procedures for protectin...

Webinar Recap: Cybersecurity for RIA Firms
WEBINAR RECAP: CYBERSECURITY FOR RIA FIRMS
We began by addressing three common misperceptions that sometimes prevail within our industry.1) Cyber threats against RIA firms are rare.Regrettably, this isn't the case. Just among our client base, we see attempted (and in one case successful) cyber frauds occur all the time. In fact, 10% of o...

FDA Works to Soothe Industry at Medical Device Cybersecurity Webinar
FDA WORKS TO SOOTHE INDUSTRY AT MEDICAL DEVICE CYBERSECURITY WEBINAR
The FDA will focus more on a device maker’s overall approach to ensuring cybersecurity rather than burrowing down and kicking the tires on each individual risk mitigation program, FDAs Abiy Desta said at an agency webinar Oct.29.That’s not to stay the agency is lightening up on its quest...

Healthcare
HEALTHCARE'S NEXT PANDEMIC: ADVANCED CYBER THREATS
Healthcare records represent an extremely attractive target for cyber criminals.The level of sophistication of attacks is increasing, as well as the frequency of attacks. Many healthcare organizations are on the receiving end of hundreds of attacks per day. While preventing intruders from penetratin...

GETTING STARTED: MANAGING THIRD PARTY CYBER RISK
GETTING STARTED: MANAGING THIRD PARTY CYBER RISK
Managing cyber risk isn’t just about protecting your own house. As we’ve learned from Target and other major breaches, organizations must also be diligent in overseeing risks to vendors, business associates, and other third parties that have access to sensitive data or provide important ...

"Strategies for Streamlining Cloud App Access and Security"
"STRATEGIES FOR STREAMLINING CLOUD APP ACCESS AND SECURITY"
"How do you manage user identities and cloud app access in real-time, while keeping sensitive data secure? Join experts from Imperva and Centrify as they share best practices on enabling the safe and productive use of cloud apps.• Provide secure single sign-on and user-friendly multi-facto...

"Top 10 Web Hacking Techniques of 2014"
"TOP 10 WEB HACKING TECHNIQUES OF 2014"
"Every year, our adversaries gain more intelligence and the number of attacks on our applications increase. The damage of these attacks are costly to organizations, reaching millions of dollars a year. The Top 10 Web Hacks Webinar, now in its ninth year, represents exhaustive research conducted...

"The Future of Monitoring"
"THE FUTURE OF MONITORING"
Enterprises are accelerating transformations towards Digital Business and they are grappling with bi-modal IT requirements to support fast-paced innovation for their systems of differentiation while maintaining stable systems of record. Discuss these market disruptions and related trends, including ...

"Next Generation File Services"
"NEXT GENERATION FILE SERVICES"
"Files and emails are business necessities, but many companies struggle to stay productive, secure, and cost-efficient in the face of so much data.Join our webinar to learn how connecting the data dots will help you:* Find and access data faster, no matter where you are* Be secure and compliant...

"Solve network security challenges with a scale-out firewall architecture"
"SOLVE NETWORK SECURITY CHALLENGES WITH A SCALE-OUT FIREWALL ARCHITECTURE"
"Join security expert Ken Dang for a special live webcast, where he’ll present a network-based model for scaling a next-generation firewall (NGFW) beyond 100Gbps deep packet inspection (DPI) — all at a low cost.In this webcast, you’ll learn how you can:•Accommodate growth...

"Applying Actionable Threat Intelligence to your Vulnerability Management Program"
"APPLYING ACTIONABLE THREAT INTELLIGENCE TO YOUR VULNERABILITY MANAGEMENT PROGRAM"
This live webinar will showcase how Qualys and Kenna together connect an organisation’s vulnerability scanning program with actionable threat intelligence to employ a risk-based approach to vulnerability management. Attendees will learn strategies for applying actionable threat intelligence to...

"The Latest Cybersecurity Trends: Which Industry Is Most At Risk?"
"THE LATEST CYBERSECURITY TRENDS: WHICH INDUSTRY IS MOST AT RISK?"
"Some cyber security analysts called 2014 “the year of the retail breach” due to major breaches affecting major American retailers and leading to millions of compromised customer records. Cyber security has continued to grab the headlines over the past year, as major breaches have a...

"The Top Five Things to Know About File Sharing"
"THE TOP FIVE THINGS TO KNOW ABOUT FILE SHARING"
"File sharing is the single most common activity on corporate networks and between companies, and email is still the most-used channel for file sharing. It’s easy, it’s ubiquitous, and it gets the information to its destination with a single click. So what’s the problem with s...

Personal Cloud Self-Protecting Self-Encrypting Storage Devices
PERSONAL CLOUD SELF-PROTECTING SELF-ENCRYPTING STORAGE DEVICES
Self-Protecting, Self-Encrypting, Storage Devices (SP-SEDs) are already widely available and successful in the marketplace. This talk will focus on exciting new concepts that take existing standards, and existing Open Source code repositories to create opportunities for new wealth through security a...

"Top 3 Reasons Why Growing Organizations are Moving Their Security to the Cloud"
"TOP 3 REASONS WHY GROWING ORGANIZATIONS ARE MOVING THEIR SECURITY TO THE CLOUD"
"Join James Kawamoto, the Senior Director of Product Management, Zscaler Inc., for a compelling webcast that will highlight key reasons why growing organizations are moving their security to the cloud.We will also talk about:· The latest strategies and techniques cyber-criminals are usin...

"Why Financial Services Companies Can
"WHY FINANCIAL SERVICES COMPANIES CAN'T AFFORD NOT TO SECURE THEIR EMAIL IN 2015"
"It has taken decades for the leading financial services firms to establish trusted relationships with their customers - but that trust can be shattered in seconds with the click of a fraudulent email. Don't let cybercriminals misuse your brand, creating spoofed emails purporting to be from...

"Enterprise Key Management & KMIP: The Real Story - Q&A with EKM Vendors"
"ENTERPRISE KEY MANAGEMENT & KMIP: THE REAL STORY - Q&A WITH EKM VENDORS"
"Representatives from a range of established KMIP Key Management vendors answer questions from the moderators and from the audience on various aspects of encryption, standardized key management via KMIP and some of the deployment issues and opportunities brought about through enterprise key man...

Webinar Week: Women in Information Security - In Association with (ISC)²
WEBINAR WEEK: WOMEN IN INFORMATION SECURITY - IN ASSOCIATION WITH (ISC)²
"Female information security pros account for less than 10% of the industry’s professionals, yet talent is rife amongst those that have entered the world of information security.This webinar will take a look at the reasons for this deficiency, the career paths of a couple of extremely suc...

Webinar Week: Data Breach Detection and Remediation
WEBINAR WEEK: DATA BREACH DETECTION AND REMEDIATION
"2013 has been the year where there has been a real sea-change in the way the industry perceives data protection and data breaches. In the past, the focus has been on prevention, but it is now more widely accepted that the question of if you will suffer a data breach is now when you will suffer...

Webinar Week: Zero-day Attacks for Defense and Attack
WEBINAR WEEK: ZERO-DAY ATTACKS FOR DEFENSE AND ATTACK
The proliferation of hacking tools known as zero-day exploits is raising concerns at the highest levels in the information security industry and in government, even as U.S. agencies and defense contractors have been named as the “biggest buyers of such products”. As one data breach after...

Webinar Week: Government Data Collecting, Sharing, and Protection
WEBINAR WEEK: GOVERNMENT DATA COLLECTING, SHARING, AND PROTECTION
"Edward Snowden has become a household name through his whistleblowing, but looking beyond the game of ‘Where’s Snowden’ that the world’s media seem to be playing, are questions about the UK and US government’s acquisition of data, and the reasons for the collectio...

Webinar Week: Access Denied- Is Authentication the Unsolvable Information Security Problem?
WEBINAR WEEK: ACCESS DENIED- IS AUTHENTICATION THE UNSOLVABLE INFORMATION SECURITY PROBLEM?
"Industry experts are almost unanimous in their acceptance of authentication as the unsolved problem facing the information security industry. Passwords are both forgettable and inadequate, memorable information is easily sought out via social networking sites, two-factor authentication can be ...

Moving the Security Perimeter to the Cloud
MOVING THE SECURITY PERIMETER TO THE CLOUD
"Moving IT to the cloud brings real benefits in cost and flexibility. But businesses need to balance these with web application security, availability and performance.And as IT moves outside the perimeter, this can create new risks and expose business data to new threats."

Advanced Cyber Attacks: Identifying The Culprits
ADVANCED CYBER ATTACKS: IDENTIFYING THE CULPRITS
"In today’s cyber threat landscape, identifying your enemy is a crucial piece of any defense plan.Finding out who your attackers are, how they work, and what they want is critical to protecting your data and intellectual property.Drawing on results from a sample of nearly 1,500 campaigns ...

How to Make Access to your Sensitive Data More Secure - The Easy Way
HOW TO MAKE ACCESS TO YOUR SENSITIVE DATA MORE SECURE - THE EASY WAY
"Sensitive data is shared more than ever, through cloud services and via remote access as more and more employees use their mobile devices for work.This brings practical advantages, but brings more risk of identity theft, data breaches and outages.A security challenge faced by enterprises is th...

WiFi, BYOD and Security: Where are the Devices, and Where are the Users?
WIFI, BYOD AND SECURITY: WHERE ARE THE DEVICES, AND WHERE ARE THE USERS?
"Today's businesses need to secure the user reliably, and securely, in an environment where BYOD is replacing company issued computing.Location-based information can add a valuable extra level of information to security teams too, but how do businesses balance the demands for ubiquitous acc...

Poison Ivy: Sniffing out the RAT
POISON IVY: SNIFFING OUT THE RAT
"The Poison Ivy remote access tool (RAT) has been used in several high-profile malware campaigns, most famously, the 2011 compromise of RSA SecurID data. In the same year, Poison Ivy powered a coordinated attack dubbed “Nitro” against chemical makers, government offices, defense fir...

APT Protection via Data-Centric Security
APT PROTECTION VIA DATA-CENTRIC SECURITY
"Traditional perimeter security is failing. The threat from advanced persistent threats shows no sign of easing, every business in its path.One key ingredient of APTs is obtaining access to privileged user accounts.This fundamental flaw in distributed systems enables attackers to compromise dat...

Penetration Testing: Staying a Step Ahead of the Hackers
PENETRATION TESTING: STAYING A STEP AHEAD OF THE HACKERS
"In today’s online world, where new technologies bring benefits, but also give rise to new threats, businesses need to stay a step ahead of the criminals.One vital tool is frequent penetration testing. In the past, businesses had point-in-time testing performed – testing that occurr...

Hitting the Reset Button: Developing a Proactive, End-to-End Security Strategy
HITTING THE RESET BUTTON: DEVELOPING A PROACTIVE, END-TO-END SECURITY STRATEGY
"Cyber-attacks are a business reality, and they are question of when your organization will be compromised, not if. Well-executed, better-coordinated attacks are today’s norm, and organizations must now take a different approach to protecting their people, assets and IP.At the same time, ...

"Anti-hacking: How to fight back"
"ANTI-HACKING: HOW TO FIGHT BACK"
"In this webinar, you will:1. get up to speed on the current threat landscape2. discover ways to take advantage of modern-day network security tools and services for ongoing protection against new threats3. learn why it truly counts to have a nimble threat research and response team working for...

Creating a Mobile Security Action Plan…
CREATING A MOBILE SECURITY ACTION PLAN…
"We’ve all developed very personal relationships with our smartphones and tablets. As we use them at work, at home, and on our travels, it’s only natural to see these useful gadgets as entirely benign.Unfortunately this is not the case. Too many people, including C-level executives ...

"Speed. Agility. Security. You can have it all."
"SPEED. AGILITY. SECURITY. YOU CAN HAVE IT ALL."
"Securing your data center has never been more challenging. No matter where your data resides, be it a traditional on-premises data center, or a mix that incorporates private and public cloud, your data is the target. Attackers are using applications commonly found on your network to steal your...

Threat Monitoring: Best Practice Today, The Law Tomorrow?
THREAT MONITORING: BEST PRACTICE TODAY, THE LAW TOMORROW?
"According to analyst research, failing to prepare for a security breach will cost CISOs their jobs in the future.Preventing all security breaches might be impossible. But preparing a fully-documented and tested response plan is something CISOs can, and must, do.But companies also need to impro...

From Villain to Hero: How Security Can Maximize Value from your IT Investments
FROM VILLAIN TO HERO: HOW SECURITY CAN MAXIMIZE VALUE FROM YOUR IT INVESTMENTS
"Can IT security inform and align with the innovation, capitalization and diffusion of your business’s new technology, processes and consequent regulatory requirements? Can it be done in a way that demonstrates to management that IT security is a business enabler, rather than inhibitor?Di...

Testing Your Business’s Ability to Defend its Digital and Physical Workplace
TESTING YOUR BUSINESS’S ABILITY TO DEFEND ITS DIGITAL AND PHYSICAL WORKPLACE
"With the ‘Internet of Things’ firmly embedded as the one of the key information security topics of 2014 (confirmed by Google’s Nest Labs acquisition), technology’s ability to impact businesses physically has turned commonly accepted threats to client data and the conseq...

Productivity or Security: Do you have a Choice?
PRODUCTIVITY OR SECURITY: DO YOU HAVE A CHOICE?
"Effective collaboration is essential to every business. But collaboration between employees, contractors, and suppliers can produce a range of information security risks, such as privacy breaches, data loss, and the loss of intellectual property.The growth of consumer-focused collaboration and...

"Safeguard Your Data: Best Practices for Data Centric-Security in FSI"
"SAFEGUARD YOUR DATA: BEST PRACTICES FOR DATA CENTRIC-SECURITY IN FSI"
"In today’s networked, online and digital world, the reality of data breaches is here to stay. Financial services enterprises taking advantage of network and data security technologies should take a comprehensive approach to prepare a maximum possible defense of their data. No one technol...

5 Steps to Prevent Identity-based Attacks
5 STEPS TO PREVENT IDENTITY-BASED ATTACKS
"Identity-based attacks are a growing risk for all organsations. As security teams harden the corporate perimeter, hackers and criminals are looking for the weak spots – and that weak spot is all too often human.Using malware, phishing and social engineering is a common way of overcoming ...

Global Compliance and Data encryption: obligation, or opportunity?
GLOBAL COMPLIANCE AND DATA ENCRYPTION: OBLIGATION, OR OPPORTUNITY?
"As recent cases have highlighted, data protection authorities in Europe are taking an increasingly hard line with businesses that lose personal data. And forthcoming EU data protection reforms will make the penalties even more severe.Businesses can, and should, be taking steps to comply with g...

Lurking Trust-based Vulnerabilities You Need to Investigate Now
LURKING TRUST-BASED VULNERABILITIES YOU NEED TO INVESTIGATE NOW
A recent University of Michigan scan of the Internet found 99% of websites using SSL were in fact advertising publicly known vulnerabilities. Behind the firewall, things may be even worse: one out of 5 virtual machines and private instances may have rogue, backdoor access, and new research shows 75%...

Diffusing the End of Life timebomb
DIFFUSING THE END OF LIFE TIMEBOMB
"Depending on operating systems and software that have reached their end of life is a growing risk for IT.A product that has reached its end of life is no longer supported by the vendor, and may mean any security risks will not be addressed by updates. Every product you have in your environment...

The Virtual Backdoor: Protecting Your Digital Supply Chain
THE VIRTUAL BACKDOOR: PROTECTING YOUR DIGITAL SUPPLY CHAIN
"Securing the digital supply chain has risen up the corporate agenda in light of increased reliance on outsourcing, largely influenced by cloud computing, mobile technology and a change in cybercriminal focus and behaviour.Online criminals are increasingly looking to exploit smaller supplier or...

Are insiders still the biggest threat?
ARE INSIDERS STILL THE BIGGEST THREAT?
"Insider threats have shifted to include both traditional insiders – individuals with access to critical data as part of their work, and privileged users -- and the compromise of legitimate users' credentials by sophisticated malware and advanced persistent threats (APTs).According to...

You’ve Been Breached. Now What?
YOU’VE BEEN BREACHED. NOW WHAT?
"The headlines are full of stories of breach, and information security professionals are beginning to accept that security breaches are a ‘when?’, not an ‘if’.According to Verizon’s 2013 Data Breach Report, 50 percent of major companies have experienced malware att...

Anatomy of a User-Based Attack
ANATOMY OF A USER-BASED ATTACK
By exploiting a user’s weak or stolen credentials or getting a user to click on a malicious link within an email, attackers can easily gain access to your network and remain undiscovered for a longer period of time.

Defending Against the Next-Gen Attack Vector
DEFENDING AGAINST THE NEXT-GEN ATTACK VECTOR
"Gartner estimates that by 2017, 50% of network attacks will use SSL. Cybercriminals have figured out where every enterprise is most vulnerable and inept to respond – their keys and certificates. As a result, cybercriminals exploit the blind trust that every organization has in encryption...

Securing enterprise file transfer - without hidden risks
SECURING ENTERPRISE FILE TRANSFER - WITHOUT HIDDEN RISKS
Enterprises over time have come to rely on a mix of "digital do-it-yourself" approaches for synching, sharing and transferring files internally and with business partners. Some of the most common are transferring files as email attachments, non-commercial FTP servers, in-house / custom pro...

Know your enemy: inside a perimeter-based attack
KNOW YOUR ENEMY: INSIDE A PERIMETER-BASED ATTACK
Hackers are constantly probing your network for exposure points that they can exploit. They are well-funded, well-equipped and organised. Yet most organisations are only scanning their ever-changing perimeter monthly or even quarterly. The key reasons for this “intermittent security” app...

"Ten Tips to Achieve Enterprise Network Security"
"TEN TIPS TO ACHIEVE ENTERPRISE NETWORK SECURITY"
"IT security risks are changing, and undoubtingly increasing in complexity and frequency. Enterprises across the globe are struggling to not only keep up, but to maintain a secure network environment. From a recent breach by hackers to gain sensitive information of more than 100,000 taxpayers, ...

The Threat from Within: What Can We Learn from the Edward Snowden Affair?
THE THREAT FROM WITHIN: WHAT CAN WE LEARN FROM THE EDWARD SNOWDEN AFFAIR?
"Edward Snowden was a ‘privileged user’, and these users exist within all organizations. Root users, domain administrators, system administrators or other high-level IT personnel often have powerful and privileged access rights. Although they require a high level of access to perfor...

"Turn The Tables on Cybercrime: Use the Kill Chain® to your Advantage"
"TURN THE TABLES ON CYBERCRIME: USE THE KILL CHAIN® TO YOUR ADVANTAGE"
"It’s time to play the cyber criminals at their own game! Join, Proofpoint, Fujitsu and Bloor Research on this webinar as they provide practical advice on how to interpret the 7 stages of the Attack Chain and use this knowledge to review the way you prepare, protect, detect & respond ...

"Security Intelligence: what it really means and how to do it effectively"
"SECURITY INTELLIGENCE: WHAT IT REALLY MEANS AND HOW TO DO IT EFFECTIVELY"
Security Intelligence is part of the jigsaw that makes up the overall threat intelligence picture for a business. It aims to provide visibility on the actual cyber-threats, and other problems, affecting your network. Time is a critical aspect to any form of intelligence and the more time taken to de...

"Network Security, Back To Basics"
"NETWORK SECURITY, BACK TO BASICS"
You can’t defend against something you don’t understand. Most network attacks are actually easy to understand if you have the right background. Join SolarWinds’ Mav Turner to review the basics of network security. He will discuss key concepts and core networking technology necessar...

"Using System Center to Manage Software Vulnerabilities in the Real World"
"USING SYSTEM CENTER TO MANAGE SOFTWARE VULNERABILITIES IN THE REAL WORLD"
"Join us for a Secunia “We Speak Geek” Webinar, presented by Sherry Kissinger, Microsoft MVP 2009-2015, where she will cover patch management in the real world. During this webinar, Sherry will pull from her real world experience of patching a network of over 300,000 endpoints and d...

"Cloud DLP: Revealing Shadow IT and Shadow Data"
"CLOUD DLP: REVEALING SHADOW IT AND SHADOW DATA"
"In this cloud DLP webcast, “Cloud Security Alliance and Elastica: Revealing Shadow Data”, Jim Reavis, CEO of CSA, and Elastica delve deeply into the Elastica Q2 2015 Shadow Data Report and share insights into how organizations can unlock the full business potential of cloud apps an...

"Integrating Smarter Cybersecurity into the IoT"
"INTEGRATING SMARTER CYBERSECURITY INTO THE IOT"
Traditional cybersecurity approaches aren’t effective in the world of IoT with the vast disparity in device capabilities, resource constraints and architectural designs. This diversity has created an environment where attacking the IoT infrastructure of an organization will become more common ...

"Internet of Things in the Enterprise: The data behind the risks"
"INTERNET OF THINGS IN THE ENTERPRISE: THE DATA BEHIND THE RISKS"
"Many have hypothesized about the security impact of the “Internet of Things” (IoT) for enterprises, but for the first time, we have actual data on the potential security risks introduced by these devices—and the results may surprise you!Andrew Hay, Director of Security Resear...

The New World Order of Data Protection - the nine Rs of backup and recovery
THE NEW WORLD ORDER OF DATA PROTECTION - THE NINE RS OF BACKUP AND RECOVERY
Ensure your data protection strategy is ready for the new world order of data protection, and meets the nine Rs of backup and recovery: Rebuild, Reduce risk, Restart, Restore, Resume, Roll back, Roll forward, Run your business, and in general, Recover information. IT expert Greg Schulz explains how ...

"Securing the Financial Services Network and Changing the Game"
"SECURING THE FINANCIAL SERVICES NETWORK AND CHANGING THE GAME"
"Fortinet protects the most valuable assets of the largest financial services institutions across the globe. Learn how they provide high-performance protection against cyber-threats by hearing from security experts and key customers."

"How to Extend Security and Compliance Within Box"
"HOW TO EXTEND SECURITY AND COMPLIANCE WITHIN BOX"
"In this on-demand webcast, Sergio Castro, Cloud Security Expert at Elastica, will discuss: What base level security Box provides. Best practices in identifying sensitive, shared content that may violate compliance policies (PCI, PHI, PII, etc.) Best practices in using data science to uncover r...

"Advanced Threat Protection: I’ve been breached, what happened?"
"ADVANCED THREAT PROTECTION: I’VE BEEN BREACHED, WHAT HAPPENED?"
"What happens when bad stuff gets in, how to react fastEven with the best intelligence sitting at your network perimeter to keep ‘bad stuff’ out, the reality is that at some point a breach will occur. Targeted attacks can hide, appearing as ‘good stuff’ until they’...

"The Growth of Advanced Attacks on EMEA Organisations. Is your Data at Risk?"
"THE GROWTH OF ADVANCED ATTACKS ON EMEA ORGANISATIONS. IS YOUR DATA AT RISK?"
"In this webinar we will discuss the findings and also the potential implications this may have on organisations within EMEA.Motivated by numerous objectives, threat actors are evolving the level of sophistication to steal personal data and business strategies, gain a competitive advantage or d...

"Top 5 Building Blocks For Your Cyber Security Strategy"
"TOP 5 BUILDING BLOCKS FOR YOUR CYBER SECURITY STRATEGY"
"Attacks have advanced far beyond the early threats of tech-savvy kids wreaking havoc on computer networks. Today's attackers are fast, well-funded and organised, and they are using all the latest techniques to stay one step ahead of your security."

"What happened next? Detecting an attack in real-time"
"WHAT HAPPENED NEXT? DETECTING AN ATTACK IN REAL-TIME"
"You get an alert on an attack. You check it out and you find a real breach. You are able to stop it. Job done.Or is it? Do you know how the attacker got in? Do you know if this is the only system they compromised? Do you know what they did next, before you found them?In this session, Arbor wil...

"Orchestrating Security in the Cloud"
"ORCHESTRATING SECURITY IN THE CLOUD"
"This webcast presents the results of a new SANS survey that examines organizational use of public and private clouds and seeks to determine their best practices in securing content that traverses through both ecosystems.Attend this webcast to learn:-How organizations use the cloud-What types o...

"Why Cloud Security is No Longer an Option – It
"WHY CLOUD SECURITY IS NO LONGER AN OPTION – IT'S A NECESSITY"
"98% of decision makers acknowledge that integrated platforms deliver better securityMany organizations still have a plethora of legacy point solutions and appliances in their environmentThese organizations suffer from significant volumes of security alerts being triggered without effective res...

"User Anti-Phishing Training: How to Build a Successful Program"
"USER ANTI-PHISHING TRAINING: HOW TO BUILD A SUCCESSFUL PROGRAM"
"The key to implementing an effective program is to focus on the biggest threats and leverage behavioral metrics to drive your program. During this webinar, Diana Garcia, Manager, Customer Onboarding and Training, will cover:-How do you implement a phishing awareness program and run it continuo...

Webinar — Can You Afford NOT to Have Cybersecurity Insurance?
WEBINAR — CAN YOU AFFORD NOT TO HAVE CYBERSECURITY INSURANCE?
Its 4:00 p.m. on a Friday afternoon. You receive a call from your IT Manager, using a lot of technical terms, explaining there is a possible intrusion of a server which contains thousands of confidential customer records that may have been compromised, and the server may not be completely secured. S...

Cyber Threats and Cyber Security: Are You Prepared?
CYBER THREATS AND CYBER SECURITY: ARE YOU PREPARED?
Your research institution has invested heavily in physical site security, but how safe are your computers and networks? In today’s digitally connected world, cyber threats and “hactivism” have become serious concerns deserving serious attention. Electronic information housed at lar...

Cyber Security: How to Keep Your Information Safe and Out of the Hands of Criminals
CYBER SECURITY: HOW TO KEEP YOUR INFORMATION SAFE AND OUT OF THE HANDS OF CRIMINALS
Keeping your personal information safe is critical in the technology driven world we live in today. Cyber security is a top priority for us at The Center and we are excited to have Andy Zolper, Chief IT Security Officer with Raymond James, join us as a guest speaker to discuss steps you should be ta...

Where Cyber Security and Process Safety Meet
WHERE CYBER SECURITY AND PROCESS SAFETY MEET
As threats to process security and safety have heightened, the disciplines of cyber security and process safety have evolved to combat them, steadily and independently. Each has advanced its own methods, best practices, and standards.But few doubt that cyber security and process safety are linked. I...

BuckleySandler Webinar: Cyber Security Assessment - What Will the Regulators Be Looking For?
BUCKLEYSANDLER WEBINAR: CYBER SECURITY ASSESSMENT - WHAT WILL THE REGULATORS BE LOOKING FOR?
In February, the New York Department of Financial Services (DFS) published a reminder about their earlier issued guidance for the banking industry, outlining the specific issues and factors on which those institutions will be examined as part of new, targeted DFS cybersecurity preparedness assessmen...

Cybersecurity: The Potential Impact of Pending Legislative and Regulatory Action
CYBERSECURITY: THE POTENTIAL IMPACT OF PENDING LEGISLATIVE AND REGULATORY ACTION
Internal auditors must understand the impact — both in terms of risks and benefits — that cybersecurity policy and the need for regulatory compliance can have on those entities being audited.In this session, participants will:Review the current U.S. legal framework governing cybersecurit...

New Webinar Series Addresses Cybersecurity
NEW WEBINAR SERIES ADDRESSES CYBERSECURITY
Following the release of the National Institute for Standards and Technology (NIST) Cybersecurity Risk Management Framework and a year-long effort by 100 cybersecurity professionals in the broadcast, cable, wireline, wireless and satellite industries to adapt the work to the telecom industry, compan...

Webinar on Cyber Security Incident Response Team (CSIRT) Training Program, Table Top and Simulation Testing
WEBINAR ON CYBER SECURITY INCIDENT RESPONSE TEAM (CSIRT) TRAINING PROGRAM, TABLE TOP AND SIMULATION TESTING
Attacker's attack 24x7 and Computer Security Incident Response for a company, government agency or organization must also be ready 24X7. Both reporting incidents and disseminating incident-related information correctly is a must.Many businesses have not provided adequate training and testing con...

Preparing for SEC Cybersecurity Exams: Webinar Recap & Replay
PREPARING FOR SEC CYBERSECURITY EXAMS: WEBINAR RECAP & REPLAY
Cybersecurity is one of the hottest buzzwords in the industry right now – but it’s also a serious concern for hedge funds and investment firms. So much so that the Securities and Exchange Commission has taken formidable steps in 2014 to assess the cybersecurity landscape and provide guid...

RECORDING CYBERSECURITY WEBINAR: RESPONDING TO AN INCIDENT
RECORDING CYBERSECURITY WEBINAR: RESPONDING TO AN INCIDENT
Find it on the assembly line security incidents. It can happen to anyone, big or small. The important thing is how you react.Effective preparation is the key to successfully dealing with incidents. You can never turn down all attack attempts. There is always an employee who makes a mistake or leavin...

Webinar: Cyber Security, Liability, & Insurance
WEBINAR: CYBER SECURITY, LIABILITY, & INSURANCE
On this CTO Nation webinar, we focused on cyber security as it relates to business risk, liability, and insurance. Every business has a responsibility to keep their data secure and to protect their customers’ data. The risk of exposure from a breach is keeping many CEOs up at night.Is your bus...

Webinar | Creating a Culture of Cyber Security at Work
WEBINAR | CREATING A CULTURE OF CYBER SECURITY AT WORK
Recognizing the importance of cyber security to our nation, the President designated October as National Cyber Security Awareness Month. National Cyber Security Awareness Month is designed to engage and educate public and private sector partners through events and initiatives with the goal of raisin...

Webinar: Cyber Security in Smart Buildings – The Elephant in the Room!
WEBINAR: CYBER SECURITY IN SMART BUILDINGS – THE ELEPHANT IN THE ROOM!
Webinar Highlights…Q&A with Billy Rios, Cyber Security Expert & Founder of Laconicly.How can our Industry ensure the Internet of Things in Buildings is Secure.Lessons learnt from Hacking the Building Control System at Google’s Australia Office.What does the future hold? How can ...

SHINING A LIGHT ON CYBER THREATS FROM THE DARK WEB
SHINING A LIGHT ON CYBER THREATS FROM THE DARK WEB
Stolen intellectual property, financial information, PII and more - it's all for sale on the Dark Web. Keeping the blinders on to your organization's Dark Web threats is a bet you don't want to make.Watch this on-demand webinar, where SurfWatch Labs Chief Architect Jason Polancich and th...

Sneak Peek: CyberSec First Responder
SNEAK PEEK: CYBERSEC FIRST RESPONDER
In the case of cyber attacks, it's no longer a question of if, but when. CyberSec First Responder: Threat Detection and Response is a new offering from Logical Operations focused on strengthening an organization's security capabilities. While many courses in today's market focus on speci...

Webinar: Top Cyber Security Trends for 2016
WEBINAR: TOP CYBER SECURITY TRENDS FOR 2016
With mega-breaches like Anthem, OPM, IRS, Ashley Madison, UCLA Health and TalkTalk all within the past 12 months, chances are your data has been targeted. What does this mean for 2016? Join Imperva CTO and co-founder, Amichai Shulman, as he reveals the top trends that will impact cyber security prac...

Webinar: 5 Cybersecurity Trends for 2016
WEBINAR: 5 CYBERSECURITY TRENDS FOR 2016
Do you know where your enterprise will be most at risk in 2016? Every new year brings unwelcome security surprises. But the next 12 months will witness a new twist in the cybersecurity story.The very development that’s exciting so many enterprises – the Internet of Things (IoT) – c...

NCUA webinar July 29 eyes FFIEC cybersecurity assessment tool
NCUA WEBINAR JULY 29 EYES FFIEC CYBERSECURITY ASSESSMENT TOOL
NCUA will host a free webinar, “An Introduction to the New Cybersecurity Assessment Tool for Credit Unions,” at 2 p.m. Eastern July 29 featuring an overview of the recent cybersecurity assessment tool put out by the Federal Financial Institutions Examination Council.The FFIEC’s cyb...

Cybersecurity in the Interconnected World
CYBERSECURITY IN THE INTERCONNECTED WORLD
Cybersecurity poses a growing problem for individuals, companies and governments worldwide. The risks are already manifesting themselves in data breaches and direct attacks, but who is vulnerable? And where do the threats come from?During this free webinar, our analysts will discuss why many industr...

WEBINAR - CYBER SECURITY FOR MANAGEMENT
WEBINAR - CYBER SECURITY FOR MANAGEMENT
Cyber Security, what it is, and what does my organisation need to be doing to make sure Cyber Security isn't a risk we can't handle? This is a question that is asked a lot. In this webinar Ben Ramduny an Enterprise Security Architect at KPMG will answer this question and take you on a journe...

"Automation in Network Security Management"
"AUTOMATION IN NETWORK SECURITY MANAGEMENT"
Join us for this webinar to learn how the right level of automation can alleviate your workload, improve your security, and streamline the management process in your security deployments, and how Palo Alto Networks network security management solution offers you that critical level of automation

"Defending Against Targeted Attacks and Insider Threats"
"DEFENDING AGAINST TARGETED ATTACKS AND INSIDER THREATS"
"In this roundtable discussion, participants from the National Bank of Kuwait, Accenture and CA Technologies will examine the current cyber security challenges facing organisations, including in the Middle East, and debate how the need for identity-centric security is critical today."

"Network Security
"NETWORK SECURITY'S WEAKEST LINK: PASSWORD MANAGEMENT"
While network security encompasses both the physical and software preventative measures to prevent and monitor unauthorized accesses or misuse of a computer network, the adoption of a password management policy and strategy can be foundational to the prevention of unauthorized uses of network resour...

"Prevent attack with comprehensive vulnerability management"
"PREVENT ATTACK WITH COMPREHENSIVE VULNERABILITY MANAGEMENT"
Now you can get continuous, automated detection and protection against any vulnerability, anytime, with the next generation of Qualys Vulnerability Management (VM). Join us for this webcast to watch a live demonstration of the comprehensive VM solution from Qualys.

"Data Center Consolidation - Security considerations, challenges and solutions"
"DATA CENTER CONSOLIDATION - SECURITY CONSIDERATIONS, CHALLENGES AND SOLUTIONS"
"As organizations become more and more data-centric, the way this data is put to use and delivered via applications and services holds the key to the organization’s overall competitiveness and success.A consolidated data center environment provides an optimized platform for innovation, ap...

"Lessons Learned from Building and Running MHN"
"LESSONS LEARNED FROM BUILDING AND RUNNING MHN"
In this talk we will discuss our experience in starting this project, analyzing the data, and building a crowdsourced global sensor network for tracking security threats and gathering interesting data for research. We've found that lots of people like honeypots, especially if you give them a coo...

"Data Breaches 2015: This Time It’s More Personal"
"DATA BREACHES 2015: THIS TIME IT’S MORE PERSONAL"
Last year, hackers targeted retail companies and their POS systems to steal vast amounts of credit card and financial data. This year, things have changed as cyber criminals are now going after identities, making data breaches much more personal. While credit cards can be easily replaced, personal i...

Random Numbers - Who
RANDOM NUMBERS - WHO'S IN CONTROL
"The importance of cryptography in the security systems continues to increase, and has become a mainstream issue. Yet it is a complex topic that is misunderstood by many. This 60 minute webinar reveals important new research into common pitfalls and misconceptions about crypto security. Origina...

"Intel Security & BufferZone host Forrester: Moving Beyond The Blacklist"
"INTEL SECURITY & BUFFERZONE HOST FORRESTER: MOVING BEYOND THE BLACKLIST"
For years, most endpoint security strategies have revolved around endpoint anti-virus, but this approach is clearly unable to keep pace with modern threats. To mitigate their risks, IT organizations need to rethink their current endpoint security strategies and move past these reactive security tech...

"Privacy vs. Security: Where Should Priorities Lie?"
"PRIVACY VS. SECURITY: WHERE SHOULD PRIORITIES LIE?"
"We caught up with F-Secure's Mikko Hypponen to get his thoughts on the ever-relevant Privacy vs. Security debate.Mikko discussed the sensitive equilibrium required to protect data and ensure it's privacy; the influence that the EU's Safe Harbour ruling will have and how security sh...

"Fighting Cyber-Attacks Through Security Intelligence"
"FIGHTING CYBER-ATTACKS THROUGH SECURITY INTELLIGENCE"
"Security teams are bombarded with information that could indicate a potential threat to the organization – but identifying the real dangers within the sea of digital noise is a constant challenge.The ability to reduce noise and attain true visibility into actual threats facing your organ...

"Coin of the Realm: Managing Identity Economics in the Age of Hyperconnectivity"
"COIN OF THE REALM: MANAGING IDENTITY ECONOMICS IN THE AGE OF HYPERCONNECTIVITY"
"By 2020, more than 7bn inhabitants of Earth will be using over 35bn devices to communicate, collaborate, negotiate and perform transactions.To put it into perspective, there are only about 8.7bn connected devices now.The surge will come quickly and organizations will scramble to take advantage...

"Quick Start to IT Security"
"QUICK START TO IT SECURITY"
In this presentation, solution providers learn simple steps to help build and grow their IT security practice. Attendees learn about compliance regulations, cloud integration, how to weave security into each opportunity, adherence to best practices, and re-educating customers.

"A Multi-layered Approach Against Advanced Threats"
"A MULTI-LAYERED APPROACH AGAINST ADVANCED THREATS"
"The growing sophistication and evasiveness of cyber threats have redesigned the paradigms of the information security landscape. Since traditional signature-based technologies alone cannot keep the pace with advanced threats, a breed of new technologies has been developed to fill the gap in wh...

"Effective Cyber Security Monitoring and Incident Response"
"EFFECTIVE CYBER SECURITY MONITORING AND INCIDENT RESPONSE"
"Jason will introduce some of the major challenges associated with monitoring and logging cyber security events, highlighting the need to identify indicators of compromise at a much earlier stage and in a more consistent, insightful manner.He will present a cyber-security monitoring framework, ...

"Adaptive Defence in the War against APTs"
"ADAPTIVE DEFENCE IN THE WAR AGAINST APTS"
Today’s cyber attacks have become increasingly more sophisticated, requiring organisations to embrace an agile and ever more adaptive approach to their cyber security strategy. Join our webinar as we discuss the changing landscape of advanced threats in EMEA, look into the anatomy of APTs and ...

"Solidify your Security Strategy: Dealing with Advanced Threats"
"SOLIDIFY YOUR SECURITY STRATEGY: DEALING WITH ADVANCED THREATS"
"According to Verizon’s “2015 Data Breach Investigation Report,” the cyberattacks are becoming increasingly sophisticated. Cybercriminals have been successful in creating new techniques and deceptive tactics that outpace security efforts. Under these conditions, what would be ...

"Top Takeaways for National Cyber Security Awareness Month"
"TOP TAKEAWAYS FOR NATIONAL CYBER SECURITY AWARENESS MONTH"
"In this 30-minute webcast, industry experts Mike Rothman, President of Securosis Research and Wolfgang Kandek, CTO of Qualys will share their top recommendations for making the most of National Cyber Security Awareness Month. With data breaches in the headlines of nearly every online magazine,...

"Why Next-Gen Firewalls & Sandboxes Are Not Enough"
"WHY NEXT-GEN FIREWALLS & SANDBOXES ARE NOT ENOUGH"
"Next-generation firewalls and sandboxes stop attacks at various steps, but they only react to malicious communications and code after attacks have launched.There’s another way—observing where attacks are ‘staged’.We’re going to demonstrate how we can visualize Int...

Building a better backup solution
BUILDING A BETTER BACKUP SOLUTION
Every day, your organization is creating more data that is critical to the operational success of your company. Making sure that you have a proper backup solution to recover data is not only important, it’s vital to the long term success of your business.Even though users are creating more mis...

"Threat Update: SYNful Knock - A Cisco Implant"
"THREAT UPDATE: SYNFUL KNOCK - A CISCO IMPLANT"
"SYNful Knock, once a theoretical cyber attack, is now a reality. This Cisco router implant was recently discovered in multiple organizations and several countries.Based on research from Mandiant, a FireEye company, we believe this is just the first of many possible router implant techniques an...

"Forget About Minding the Gap, Close it Off Completely"
"FORGET ABOUT MINDING THE GAP, CLOSE IT OFF COMPLETELY"
"Advanced Threat Protection is built on the principle of Prevention, Detection and Mitigation. However, if the different technologies within each of these areas operate independently, there will be gaps between the different elements, gaps that can and will be exploited during an attack.This se...

"Demand Security Solutions Equipped for APTs and Cyber Attacks"
"DEMAND SECURITY SOLUTIONS EQUIPPED FOR APTS AND CYBER ATTACKS"
"Many security vendors claim to have access to the security intelligence and analytical capabilities needed to identify the trace elements of malware activity before cyber-attacks take place.They claim the ability to identify threats and data breaches at the earliest possible stage. Even accept...

"Expect the Unexpected"
"EXPECT THE UNEXPECTED"
"We live in a world where technological change is rapid. There is a race against time to be faster and better than the competition. Businesses will need to change as a result of technology disruption or risk becoming irrelevant to their customers. It is during these times of tumultuous change a...

"Latest DDoS Attack Trends – Excerpts from Arbor ATLAS Global Statistics"
"LATEST DDOS ATTACK TRENDS – EXCERPTS FROM ARBOR ATLAS GLOBAL STATISTICS"
Hear it from the experts: a realistic depiction of the DDoS attack landscape today. In this session Arbor’s Darren Anstee, Chief Security Technologist, will review current ATLAS statistics showing the frequency of attacks, the volume of attack traffic clogging the pipes of the world's larg...

"What Insider Threats means to Cloud Computing"
"WHAT INSIDER THREATS MEANS TO CLOUD COMPUTING"
"Public cloud computing environments significantly increase the risk of insider threats which may not resemble the types of insider threats that are typically seen in enterprises.This webcast will explore the heightened risk and propose recommended strategies for mitigating these threats based ...

"Smart Protection Suites: Protect any device, any application, anywhere"
"SMART PROTECTION SUITES: PROTECT ANY DEVICE, ANY APPLICATION, ANYWHERE"
"Your users are accessing corporate resources in the office, at home, on the road, or anywhere in between so it’s increasingly challenging to protect them.You need smarter security that follows your users. You need connected security that shares intelligence across security layers so you ...

Cybersecurity Core Curriculum for Law Firm Attorneys
CYBERSECURITY CORE CURRICULUM FOR LAW FIRM ATTORNEYS
Members of the following sponsoring entities pay just $320 for the five part series (discounted price will be applied at checkout): Business Law Section, Government and Public Sector Lawyers Division, Law Practice Division, Solo, Small Firm and General Practice Division, Young Lawyers Division.In th...

7 Most Critical IT Security Protections Every Business Must Have In Place Now To Protect Themselves From Cybercrime, Data Breaches And Hacker Attacks.
7 MOST CRITICAL IT SECURITY PROTECTIONS EVERY BUSINESS MUST HAVE IN PLACE NOW TO PROTECT THEMSELVES FROM CYBERCRIME, DATA BREACHES AND HACKER ATTACKS.
82,000 NEW malware threats are being released every day, and businesses (and their bank accounts) are the #1 target. To make matter worse, a data breach exposing client or patient information can quickly escalate into serious reputational damage, fines, civil lawsuits and costly litigation. If you w...

“Cybersecurity: A Mid-Year Legal Review” Webinar
“CYBERSECURITY: A MID-YEAR LEGAL REVIEW” WEBINAR
Cybersecurity is a top concern for GCs across industries. According to some estimates, as more corporate infrastructure moves online, the impact of data breaches will cost $2.1 trillion globally by 2019, almost four times the estimated cost of breaches in 2015.We invite you to join our attorneys (an...

Cyber Security Strategies Protecting Your ICS Investments
CYBER SECURITY STRATEGIES PROTECTING YOUR ICS INVESTMENTS
Learn how to prevent cyber-attacks to preserve and protect your operations and strategic infrastructure investments. Participants will learn high-efficiency approaches to securely implement true end-to-end embedded security that will work with current operational systems and secure all devices conne...

Investigating in solutions to Global Cyber Security Threats
INVESTIGATING IN SOLUTIONS TO GLOBAL CYBER SECURITY THREATS
No doubt you’ve heard about the onslaught of high-profile, cyberattacks this year:From the U.S. Office of Personnel Management… to M.I.T… to American Airlines and Ashley Madison…But what you may not know is this: 551 total attacks have hit the U.S. alone this year — ...

Cyber Security Best Practices for the Industrial IoT - Webinar Invite
CYBER SECURITY BEST PRACTICES FOR THE INDUSTRIAL IOT - WEBINAR INVITE
In today’s connected world, cyber security is a topic that nobody can afford to ignore. In recent years the number and frequency of attacks on industrial devices and other critical infrastructure has risen dramatically. Recent news stories about hackers shutting down critical infrastructure ha...

Mitigating Cyber Risks With Security Ratings: A Case Study with University of Arizona
MITIGATING CYBER RISKS WITH SECURITY RATINGS: A CASE STUDY WITH UNIVERSITY OF ARIZONA
The Higher Education sector is a large target for cyberattacks because of their research in science and technology that can be leveraged for commercial gain. However, colleges and universities often have unique requirements and specific challenges to securing their networks.In this webcast Stephen B...

ASSESSING CYBER RISK WITH BITSIGHT SECURITY RATINGS
ASSESSING CYBER RISK WITH BITSIGHT SECURITY RATINGS
It’s no surprise that the demand for cyber insurance is rapidly growing. This might explain why:There were over 4,360 data breaches between 2005-2014, and over 620 million records compromised.The average cost of a data breach in 2013 was $188 per breached record.Numerous companies have filed b...

ON-DEMAND WEBINAR: HOW TO MANAGE INFORMATION SECURITY RISK IN YOUR PARTNER ECOSYSTEM
ON-DEMAND WEBINAR: HOW TO MANAGE INFORMATION SECURITY RISK IN YOUR PARTNER ECOSYSTEM
Did you know that sharing network access with your business partners could be putting you at risk of third-party breach? These breaches can be very damaging and may account for major losses in data, time, and resources. If you’re looking for a better risk management method, you’re not al...

Performance Metrics Your Board Will Love: Transforming IT Risk Management with Security Ratings
PERFORMANCE METRICS YOUR BOARD WILL LOVE: TRANSFORMING IT RISK MANAGEMENT WITH SECURITY RATINGS
Are your business leaders worried about cyber security risk? Learn how to put them at ease by transforming your IT risk management with Security Ratings.In order to properly assess your IT risk management, you first need to know your Security Ratings and why they’re important. By understanding...

SECURITY RIVALS? THE IMPORTANCE OF BENCHMARKING NETWORK SECURITY PERFORMANCE IN HIGHER ED
SECURITY RIVALS? THE IMPORTANCE OF BENCHMARKING NETWORK SECURITY PERFORMANCE IN HIGHER ED
In an age where cyber risks are always on the increase, institutions must know how to use their limited budgets and resources to get the protection they need against security breaches, and how their security performance compares to that of other institutions.This webinar features our co-founder/chie...

Many companies overlook cybersecurity during the M&A Due Diligence process.
MANY COMPANIES OVERLOOK CYBERSECURITY DURING THE M&A DUE DILIGENCE PROCESS.
Organizations must assess many different risks when planning to acquire another company. The cybersecurity risk that a given company presents is becoming even more crucial with the proliferation of cyber attacks.During this webinar, BitSight CTO and Co-Founder Stephen Boyer shows you how to use Secu...

FROM THE SOC TO THE BOD: THE BOARD’S ROLE IN CYBER SECURITY
FROM THE SOC TO THE BOD: THE BOARD’S ROLE IN CYBER SECURITY
As major breaches cause financial and reputational damage to businesses across all industries, there is a push for cyber security to become a board level issue. A recent survey from BDO International found 59% of board directors have become more involved in cyber security within the past twelve mont...

Advanced Cyber Threats Demand a New Privileged Account Security Model
ADVANCED CYBER THREATS DEMAND A NEW PRIVILEGED ACCOUNT SECURITY MODEL
Multiple industry reports have established that privileged accounts have emerged as the primary target for advanced attacks. New research from ESG reports that many organizations continue to rely on marginal adjustments to privileged account security despite the increasing number of APTs linked to t...

Webinar: Privileged Account Exploits Shift the Front Lines of Cyber Security
WEBINAR: PRIVILEGED ACCOUNT EXPLOITS SHIFT THE FRONT LINES OF CYBER SECURITY
Cyber Threat Investigators Discuss Privileged Account Vulnerabilities Found in Most Serious Security Breaches.CyberArk’s newest threat research provides an expert’s vantage point into targeted cyber attacks by tapping into the experiences of seasoned threat investigators renowned for det...

Webinar: CyberArk Webcast 30 Day Cybersecurity Sprint- Tightening Privileged User Policies
WEBINAR: CYBERARK WEBCAST 30 DAY CYBERSECURITY SPRINT- TIGHTENING PRIVILEGED USER POLICIES
This webinar focuses on The White House’s recent “30-Day Cyber Security Sprint”, specifically on how to tighten policies and practices for privileged users and addressing insider threat.The webinar focuses on specific guidelines from the White House document that CyberArk’s P...

Webinar: Post 30 Day Cybersecurity Sprint – Tightening Privileged User Policies
WEBINAR: POST 30 DAY CYBERSECURITY SPRINT – TIGHTENING PRIVILEGED USER POLICIES
The “30-day Cybersecurity Sprint,” called on agencies to take specific steps to better protect sensitive information and make it more difficult for hackers to gain access to federal systems.The webinar focuses on specific guidelines from the White House document that CyberArk’s Pri...

Webinar: Cybersecurity Strategy and Implementation Plan
WEBINAR: CYBERSECURITY STRATEGY AND IMPLEMENTATION PLAN
This exclusive online event examined The White House’s 2015 “Cybersecurity Strategy and Implementation Plan”, specifically on how to more effectively protect privileged users and detect malicious use of privileged accounts.The webinar will focus on specific CSIP Guidelines that Cyb...

IT Simplifier: How to improve your security through associates?
IT SIMPLIFIER: HOW TO IMPROVE YOUR SECURITY THROUGH ASSOCIATES?
What you will learn?Legal Requirements.How to structure who has access?Roles and Responsibilities.Security Plan.Gaining approval and training.

Cybersecurity Risk Management: How You can Respond Now
CYBERSECURITY RISK MANAGEMENT: HOW YOU CAN RESPOND NOW
Cybersecurity incidents and the resulting data breaches and disruptions continue to threaten all industries and no one is immune from the threats. The impact of operational, financial, and reputation risks of cybersecurity cannot be disregarded. In this webinar, cybersecurity experts from Crowe Horw...

THE ELECTED OFFICIALS GUIDE TO CYBERSECURITY AS RISK MANAGEMENT
THE ELECTED OFFICIALS GUIDE TO CYBERSECURITY AS RISK MANAGEMENT
State and local government technologists consistently identify cybersecurity as their top concern. But good cybersecurity strategy and planning requires involvement from more than technologists. Elected officials also must know and understand their unique fiduciary responsibilities and actively part...

Predicting Cyber Security Trends in 2016
PREDICTING CYBER SECURITY TRENDS IN 2016
At the end of the year, we take stock of current cyber security trends and try to predict what 2016 will hold for the security industry. In addition, we evaluate our predictions from last year to see how close to the mark we were.Last year, we predicted an increase in four major trends: Muleware, re...

WhiteHat Webinar: Leveraging Intel from Hackers to Mitigate Risks
WHITEHAT WEBINAR: LEVERAGING INTEL FROM HACKERS TO MITIGATE RISKS
What can the IT security community learn from a ‘blackhat,’ who says he’s decided to go legit?While many IT security professionals shy away from listening to anything from the dark side, much can be learned from knowing your adversary and what makes them tick.Watch this webinar to ...

Network Security, Game of Thrones-Style
NETWORK SECURITY, GAME OF THRONES-STYLE
Would you survive a Westeros-style Internet threat landscape?Walls can be breached—the best defense has layers Swords are obvious threats, but there are stealthier weapons-and they're just as deadly Heed the warnings of ravens (and network logs)Join WatchGuard’s Corey Nachreiner for ...

iSIGHT Partners Research – "Exposing the Malicious Use of Keys and Certificates"
ISIGHT PARTNERS RESEARCH – "EXPOSING THE MALICIOUS USE OF KEYS AND CERTIFICATES"
For years, digital trust that is foundational to every business and government has been established by cryptographic keys and digital certificates. Recently, this trust has come under attack from cyber criminals. Through theft and forgery, malicious actors use stolen or compromised keys and certific...

Operation SMN – Disruption of “Axiom” – A Prolific Chinese Cyber Espionage Group
OPERATION SMN – DISRUPTION OF “AXIOM” – A PROLIFIC CHINESE CYBER ESPIONAGE GROUP
On October 28th, on behalf of the Operation SMN Coalition, Novetta published the full technical and behavioral reporting associated with Operation SMN. The latest reports explore the structure, potential motivations, and tactics of the Axiom threat actor.

"Intelligence Redux: Injecting Threat Intelligence into Your Security Organization"
"INTELLIGENCE REDUX: INJECTING THREAT INTELLIGENCE INTO YOUR SECURITY ORGANIZATION"
With the escalation of data breaches and threat impacts, there is an ever increasing emphasis on integrating threat intelligence tools and technologies into an organization’s security program. In this presentation, we discuss the challenges and pitfalls associated with creating a true threat i...

Millennials & The Cybersecurity Skills Shortage
MILLENNIALS & THE CYBERSECURITY SKILLS SHORTAGE
Is the cybersecurity skill shortage actually a generation gap? It would seem so from the results of a recent global survey of 4000 young adults by Raytheon and the National Cyber Security Alliance (NCSA). Among the findings: Only half of the men in the survey said they knew what a cybersecurity job ...

The Cybersecurity Year In Review
THE CYBERSECURITY YEAR IN REVIEW
For security professionals, 2015 was no walk in the park. From data leaks at the U.S. Office of Personnel Management to the takeover of running cars, attackers and researchers brought new challenges – and raised new questions – for the industry to solve.In this end-of-the-year special ed...

Build Your Software Securely
BUILD YOUR SOFTWARE SECURELY
By now, you are well aware of the implications of building and shipping insecure software. The increasing number of application software security and compliance requirements are becoming more significant within your daily workflow.This webinar will provide an overview of the software development lan...

The Nightmare After Christmas: Plugging the Mobile Security Gap
THE NIGHTMARE AFTER CHRISTMAS: PLUGGING THE MOBILE SECURITY GAP
Personal devices are now very capable and every bit as powerful as PCs were a few years ago. And people expect to be able to use their devices at work: Mobile is the new normal. This holiday season, mobile devices - especially tablets or cell phones -are likely to be once again set to be a very popu...

The ‘Dark’ Web Inside Your Enterprise – Shining a Light on the Hazards of Encrypted Traffic
THE ‘DARK’ WEB INSIDE YOUR ENTERPRISE – SHINING A LIGHT ON THE HAZARDS OF ENCRYPTED TRAFFIC
Attackers are actively exploiting the SSL blind spot. Through a well-defined encrypted traffic management strategy organisations can gain the visibility required to conduct cyber-security activities, whilst balancing the requirements for employee privacy.Many of the mechanisms used to keep attackers...

Automotive Software Security Webinar
AUTOMOTIVE SOFTWARE SECURITY WEBINAR
Protect your product, your customers, and your brand’s reputation by securing the software embedded into your devices. “Vulnerability” is not a word you want to hear when taking a new product to market. Fortunately, with a little planning and some best practices in the testing and ...

"Securing databases like a boss: Five winning moves"
"SECURING DATABASES LIKE A BOSS: FIVE WINNING MOVES"
"As breaches of the network perimeter become more common, organizations that safeguard data where it lives - in the database - will prevail. Data stores are an enticing target for cybercriminals. This is only amplified by the common misconception many organizations have that their database asse...

"The State of Web Security: An Analysis of Common Malware Attacks"
"THE STATE OF WEB SECURITY: AN ANALYSIS OF COMMON MALWARE ATTACKS"
"There are now more than 1 billion websites in existence, with more than 100,000 additional ones created every day. The Web is the primary attack vector for the vast majority of malware.Join Kowsik Guruswamy, CTO of Menlo Security, as he presents the findings of a recent study on the security v...

"Best Practices in DDoS Defense: Real World Customer Perspectives"
"BEST PRACTICES IN DDOS DEFENSE: REAL WORLD CUSTOMER PERSPECTIVES"
"There’s little doubt that DDoS attacks continue to rise in size, frequency and complexity. It’s also true that DDoS attacks impact organizations of all types – from service providers to cloud/hosting providers to enterprises in all verticals and regions of the world. In this ...

"DDoS: Barbarians at the Gate(way)"
"DDOS: BARBARIANS AT THE GATE(WAY)"
This talk will examine the tools, methods and data behind the DDoS attacks that are prevalent in news headlines. Using information collected, the speaker will demonstrate what attackers use to cause their mischief and mayhem and examine the timeline and progression of attackers as they move from the...

"Piecing back the jigsaw, what can I learn after an advanced attack?"
"PIECING BACK THE JIGSAW, WHAT CAN I LEARN AFTER AN ADVANCED ATTACK?"
"Identifying and neutering a breach is only half of the work that needs to be done – now the business needs to know what systems were impacted, clean up the damage and get things back to normal. Advanced threat technology has visibility from the cloud into network and onto endpoints. This...

"Identity Protection: Getting an Edge in the Quest for Secure Enterprise Mobility"
"IDENTITY PROTECTION: GETTING AN EDGE IN THE QUEST FOR SECURE ENTERPRISE MOBILITY"
"Employees are increasingly working out of the office. More and more of them are using mobile devices and logging in to cloud applications to perform business tasks. All this is creating a shift in habits termed ‘Enterprise Mobility’. Industry advancements in authentication and acce...

"IT Security - managing risk & relevance as an IT Executive"
"IT SECURITY - MANAGING RISK & RELEVANCE AS AN IT EXECUTIVE"
While the majority of CEOs today see technology as a driving factor for business growth and transformation, many IT Executives are playing ‘catch-up’ attempting to secure data, mitigate data exfiltration and manage the ever increasing complexity that business leaders need to meet custome...

"Pulse Policy Secure - Intelligent Access Security"
"PULSE POLICY SECURE - INTELLIGENT ACCESS SECURITY"
"Every superhero needs an origin story...This is the story of Pulse Policy Secure, the most mature, flexible, and reliable solution for context-based access security that integrates with existing network infrastructure.From its humble beginnings as a policy engine for identity-enabled network s...

"Q&A w/ Forrester Research on the Evolving Threat Landscape"
"Q&A W/ FORRESTER RESEARCH ON THE EVOLVING THREAT LANDSCAPE"
"Trend Micro commissioned Forrester Research to perform a survey study of midsize organizations (500 – 5,000) in the U.S. and Europe to evaluate the Evolving Threat Landscape.Through a Q&A session with Forrester Analyst, Chris Sherman discover the what, when and how companies are impl...

"Close the Door to Cyber-Attacks with Secure Vendor Access"
"CLOSE THE DOOR TO CYBER-ATTACKS WITH SECURE VENDOR ACCESS"
"Watch a cyber-attack unfold live to show you how your vendors can unwittingly leave the door open to your network and understand how to prevent these by managing, controlling and auditing all vendor access This webcast will offer best practice recommendations on how to secure vendor access to ...

"The Devil Steals Prada: The Cost of Business Logic Flaws"
"THE DEVIL STEALS PRADA: THE COST OF BUSINESS LOGIC FLAWS"
"This presentation will demonstrate the value of manual business logic assessments and provide an example of a vulnerability that scanners cannot find because the problem isn’t in the code or framework.We will provide a real life instance of a business logic flaw at a major high-end cloth...

"Insider Threats - How to Prevent, Detect and Remediate Insider Attacks"
"INSIDER THREATS - HOW TO PREVENT, DETECT AND REMEDIATE INSIDER ATTACKS"
"Join us as we discuss insider threats and what cybersecurity professionals are doing to prevent, detect and remediate insider attacks. We will also review the key findings of the 2015 Insider Threat Report, including:• Privileged users, such as managers with access to sensitive informatio...

"How to Identify the Attacks that Matter Most"
"HOW TO IDENTIFY THE ATTACKS THAT MATTER MOST"
"For most security teams, there are simply too many alerts to deal with in a day. From various security devices and third-party feeds to threat intelligence sources — the sea of information makes it virtually impossible for organizations to quickly respond before damage can be done.How ca...

"Integrated web app security delivered via the cloud"
"INTEGRATED WEB APP SECURITY DELIVERED VIA THE CLOUD"
To prevent attack requires a multi-layered solution that addresses one of the most vulnerable parts of your IT environment. Join us for this webcast to learn how Qualys Web Application Scanning (WAS) and Qualys Web Application Firewall (WAF) work together to provide your organization true, integrate...

"The Emergence of Data Centric Security"
"THE EMERGENCE OF DATA CENTRIC SECURITY"
"Introducing Data Centric Security and demonstrating the ground breaking Dynamic Data Masking.In this webinar Informatica’s Data Security team will look at how different security approaches can provide a multilevel defence against both external and internal threats. The merits and limitat...

"Proofpoint Threat Response Demo"
"PROOFPOINT THREAT RESPONSE DEMO"
"Get up to speed on the technology that has positioned Proofpoint as a leader on Gartner's 2015 Magic Quadrant for the E-mail Gateways.This live demonstration will provide a deep dive into advanced email security features of Proofpoint's Enterprise Targeted Threat solutions including an...

"The cost of inaction—what cyber crime could cost your business"
"THE COST OF INACTION—WHAT CYBER CRIME COULD COST YOUR BUSINESS"
"Cyber Crime cost US companies an average of $15 million in 2015 – a significant increase from a year earlier. It’s a troubling trend unearthed by the Ponemon Institute’s 2015 Cost of Cyber Crime study. You know the risks, but you need the data to plan your defenses and demons...

"What Today’s CEO Needs to Know to Prevent Breaches"
"WHAT TODAY’S CEO NEEDS TO KNOW TO PREVENT BREACHES"
"Listen in to hear our CEO, Mark McLaughlin, discuss what today's CEO should know to prevent breaches."

"The Importance of Achieving True Endpoint Visibility"
"THE IMPORTANCE OF ACHIEVING TRUE ENDPOINT VISIBILITY"
Learn why true endpoint visibility is so important and what blind spots you may have. We will also show you how Falcon Host provides you with true end-to-end visibility into endpoint activity on your network, allowing you to keep adversaries out of your environment. In this video, CrowdStrike Princi...

"Unify your Defenses for More Effective Threat Detection & Investigation"
"UNIFY YOUR DEFENSES FOR MORE EFFECTIVE THREAT DETECTION & INVESTIGATION"
"Network IDS is one of the most effective tools for sniffing out attackers in your network. However, correlation of IDS events is needed to minimize noise and focus on the alerts that really matter. Most SIEM solutions ship with a set of ""out of the box"" correlation direct...

"Shielding Office 365 from Advanced Threats"
"SHIELDING OFFICE 365 FROM ADVANCED THREATS"
View this webinar to hear from our experts, Joe Diamond, Director Product Marketing and Paul Robichaux, Principal Architect & Microsoft MVP, Summit 7 Systems, as they provide an in-depth look at the security capabilities of Office 365/EOP, including where the gaps are with EOP, why these gaps ex...

"How to Leverage Threat Intelligence for Every Day Defense"
"HOW TO LEVERAGE THREAT INTELLIGENCE FOR EVERY DAY DEFENSE"
"As malware becomes more commercialized, attackers are leveraging the same attack kits again and again. Threat intelligence offers the ability to detect attacks carried out using methods previously reported by others. But, only if it can be effectively integrated into security controls & pr...

"Understanding the 2015 NSS Labs Breach Detection Tests"
"UNDERSTANDING THE 2015 NSS LABS BREACH DETECTION TESTS"
In the past months, a cascade of significant data breaches have occurred resulting in the loss of millions of customer records, intellectual property and financial data. These losses are usually the result of a targeted attack (sometimes known as an APT) and over the past few years many vendors have...

"Understanding Software Vulnerabilities"
"UNDERSTANDING SOFTWARE VULNERABILITIES"
"This webinar is for business leaders who wish to understand vulnerabilities on commercial software and how they can impact organizations:Software vulnerabilities remain one of the most common attack vectors for security incidents and data breaches, either as the entry point for hackers or as t...

"10 Things Your Next Cybersecurity Solution Must Do"
"10 THINGS YOUR NEXT CYBERSECURITY SOLUTION MUST DO"
"In this live webinar, you’ll find out the 10 Things Your Next Cybersecurity Solution Must Do to block cyberattacks and protect allowed traffic from threats. Then learn how to effectively evaluate cybersecurity solutions through the Request for Proposal (RFP) process.Specifically, we&rsqu...

"iSpeak™ Internet of Things: Understanding Security Risks"
"ISPEAK™ INTERNET OF THINGS: UNDERSTANDING SECURITY RISKS"
The Internet of Things is an ideal concept for the digital connected world that we live in. Many technology organizations disagree because of the security risks. What are the top security risks? How do you address them before it becomes an epidemic? Join Jeanne Morain with special guests Alex Ryals ...

"Understanding Security Tokenization and PCI Compliance"
"UNDERSTANDING SECURITY TOKENIZATION AND PCI COMPLIANCE"
"With newer methods of tokenization such as Apple Pay gaining ground in the marketplace, there is a need to develop deeper technical and architectural understanding of the available methods of protecting PAN data, and how security tokenization fits from the perspective of the end-to-end archite...

"Getting Started on a Third Party Cyber Risk Management Program"
"GETTING STARTED ON A THIRD PARTY CYBER RISK MANAGEMENT PROGRAM"
"Managing cyber risk isn’t just about protecting your own house. As we’ve learned from Target and other major breaches, organizations must also be diligent in overseeing risks to vendors, business associates, and other third parties that have access to sensitive data or provide impo...

"Best practices to improved protection from advanced threats"
"BEST PRACTICES TO IMPROVED PROTECTION FROM ADVANCED THREATS"
Advanced threats and targeted attacks are wreaking havoc in our networks and desktop machines. High-profile attacks seem to make headlines every few weeks. While no security solution is 100% effective, join us to discuss best practices that could bring your security effectiveness closer to that goal...

"Will you be FINED under the new General Data Protection Regulation"
"WILL YOU BE FINED UNDER THE NEW GENERAL DATA PROTECTION REGULATION"
When you’re the Chief Privacy Officer of a company as large as Unilever and the EU is threatening fines of up to 5% of turnover if you don’t meet the rules of the new General Data Protection Regulation then you need to make it your business to understand the rules inside and out!This is ...

"Office 365 Compliance and Data Protection: Cargill’s Blueprint for Success"
"OFFICE 365 COMPLIANCE AND DATA PROTECTION: CARGILL’S BLUEPRINT FOR SUCCESS"
"Skyhigh’s Office 365 Cloud Adoption and Risk report shows that the average enterprise uploads 1.37TB of data across SharePoint, OneDrive, and Yammer each month, 17.4% of which is sensitive. With Office 365 use exploding and vast volumes of data headed to the cloud, IT Security teams are ...

"Welcome to the new school of cyber defense"
"WELCOME TO THE NEW SCHOOL OF CYBER DEFENSE"
The old school of cyber defense emphasized securing your infrastructure – protecting endpoints, your network, servers and inhibited data flows. But data needs to run free to power our organizations, and it's hard to protect something as fluid as data. Come see how the new school of cyber d...

"AV is Not Dead"
"AV IS NOT DEAD"
Is antivirus dead? Absolutely not. Join Distinguished Researcher, Aryeh Goretsky, as we explore how antivirus is evolving to adapt to modern threats and why it is still a critical layer to a complete security solution. This webcast will look at trends reported at the annual Virus Bulletin conference...

"Breaking Cybercrime: Real-Life Case Studies from Today’s Top Security Experts"
"BREAKING CYBERCRIME: REAL-LIFE CASE STUDIES FROM TODAY’S TOP SECURITY EXPERTS"
"Our panel of security experts will cover the steps needed to appropriately respond to a data breach including how to:- Engage with law enforcement (FBI and Secret Service)- Work with general counsel on notifications steps, corporate communications, and preparation for post breach litigation- A...

"The Amazing Maze: Controlling Network Security - SANS & Tufin Joint Webinar"
"THE AMAZING MAZE: CONTROLLING NETWORK SECURITY - SANS & TUFIN JOINT WEBINAR"
"Today’s IT infrastructure is more complex and heterogeneous than ever. This situation creates endless opportunities for cyber-offenders and an ever-growing challenge to security managers.To address these challenges, Critical Security Controls focuses first on prioritizing security functi...

"Defeating Cyber Attackers: Leverage Threat Intelligence and Security Analytics"
"DEFEATING CYBER ATTACKERS: LEVERAGE THREAT INTELLIGENCE AND SECURITY ANALYTICS"
"In this webinar, Security experts from LogRhythm and Symantec explain common ways networks are targeted and explore best practices for effectively prioritizing and responding to threats that have penetrated the network. They will also discuss how actionable adversary and threat intelligence ge...

"Why Cloud-based Secure Web Gateways are becoming so darn popular"
"WHY CLOUD-BASED SECURE WEB GATEWAYS ARE BECOMING SO DARN POPULAR"
"Web security is back on the IT Security agenda in a big way. With breaches caused by web usage at an all-time high security professionals are realizing that relying solely on endpoint security to protect their users is downright negligent.This presentation explores why with this reappraisal is...

"Taking TLS Security to the next level"
"TAKING TLS SECURITY TO THE NEXT LEVEL"
SSL/TLS security remains a central component of an organisation’s security strategy. Find out about the latest in best practice and compliance and learn how to keep your website secure, protect your customers from attacks, and safeguard your company reputation. In this webinar we give you 3 ti...

"Key Findings on Endpoint Security and Real-Time Prevention featuring Forrester"
"KEY FINDINGS ON ENDPOINT SECURITY AND REAL-TIME PREVENTION FEATURING FORRESTER"
"The threat landscape has evolved and the traditional approach to endpoint security cannot keep up. Detection/response is not an acceptable approach. There are a number of approaches to prevent threats on the endpoint and their ability to prevent unknown and zero-day threats varies widely.Join ...

Cyber Security Special Webinar-How To Dial With Cyber Risk
CYBER SECURITY SPECIAL WEBINAR-HOW TO DIAL WITH CYBER RISK
DataGuidance, in conjunction with Sidley Austin, will hold a webinar on 17 July which will examine the legal aspects of cyber security risk as a source of corporate liability.Topics covered will include the recently announced UK Government “Cyber Essentials Scheme” which aims to encourag...

Web App Security on AWS: Make Shared Security Work for You
WEB APP SECURITY ON AWS: MAKE SHARED SECURITY WORK FOR YOU
The Amazon Web Services (AWS) cloud infrastructure has been architected to be one of the most flexible and secure cloud computing environments available today. However, because you’re building systems on top of the AWS cloud infrastructure, the security responsibilities will be shared: AWS has...

Mobile Application Security Assessments
MOBILE APPLICATION SECURITY ASSESSMENTS
I’ll be doing a webinar on mobile application security assessments on Wednesday October 22nd. We’ll be talking about how security issues can exist in code deployed on a mobile device, in corporate web services backing the device, in any third party supporting services as well as in the i...

Mobile Application Security Testing Right before your Eyes
MOBILE APPLICATION SECURITY TESTING RIGHT BEFORE YOUR EYES
Usage of smart mobile devices and applications therein has evolved in the past decade. Earlier, apps were mostly developed for gaming and multimedia. Now, the mobile app industry is more focused towards developing advanced apps with rich features that help users manage their finance, healthcare and ...

Why InfoSec Professionals Must Understand Privacy Issues
WHY INFOSEC PROFESSIONALS MUST UNDERSTAND PRIVACY ISSUES
In addition to having a dedicated individual or team responsible for privacy matters, organizations must ensure their information security and IT staffs are knowledgeable about data privacy issues, says Trevor Hughes, CEO of the International Association of Privacy Professionals.Saying that an organ...

CISO Agenda 2015: Adding Value to a Security Program with Application Security
CISO AGENDA 2015: ADDING VALUE TO A SECURITY PROGRAM WITH APPLICATION SECURITY
The business case presented to internal stakeholders can make or break your security program.Understand why successful application security programs focus on changing development culture.How to leverage the model that one company used to demonstrate the 192 percent ROI achieved by their application ...

Cyber Security for Credit Unions: Managing the Unique Challenges
CYBER SECURITY FOR CREDIT UNIONS: MANAGING THE UNIQUE CHALLENGES
Credit unions are a frequent target for attacks by cyber criminals determined to gain access to valuable customer information. The traditional approach to stopping these attacks is to create a defense-in-depth strategy consisting of multiple layers of security technologies. But the headlines we see ...

WEBINAR: THE HUMAN FIREWALL – STRENGTHENING EMAIL SECURITY
WEBINAR: THE HUMAN FIREWALL – STRENGTHENING EMAIL SECURITY
The numbers are alarming - 91% of hacks begin with an email attack and 23% of phishing emails are opened. Employees, the humans, have always been the weakest link in an IT security strategy. Attackers know this, and prey on them with spear-phishing and social engineering attacks. Why your existing I...

Rethinking Email Security: Best Practices to Protect and Maintain Private Communications
RETHINKING EMAIL SECURITY: BEST PRACTICES TO PROTECT AND MAINTAIN PRIVATE COMMUNICATIONS
2014 has been called “The Year of Encryption.” The recent data breaches, personal identity theft cases, and email snooping concerns have put a spotlight on the importance of protecting sensitive data, both inside and outside the enterprise. Email is invaluable to enterprises. It’s ...

"3 Proven Ways to Unbury Your IT Service Desk"
"3 PROVEN WAYS TO UNBURY YOUR IT SERVICE DESK"
"Managing IT services has rarely been as challenging as it is today. Many IT organizations are being called upon to improve service levels while being asked to control costs. In this webinar, you’ll learn about three approaches IT organizations can take to streamline incoming service inqu...

"How Modern Automation Can Improve the Impact of Your Security Team"
"HOW MODERN AUTOMATION CAN IMPROVE THE IMPACT OF YOUR SECURITY TEAM"
"Advanced Persistent Threats (APTs) are in every network. They rely on you being overwhelmed by alerts and unable to follow up and respond to attacks - it typically takes days, weeks, sometimes months to resolve a cyberattack (the Ponemon Institute found it takes 32 days, on average, to close o...

"Securing Gene Sequencing Data on AWS"
"SECURING GENE SEQUENCING DATA ON AWS"
"In this webinar, learn how GenomeNext utilized security-as-a-service (SaaS) with Alert Logic to secure their applications on AWS, and how you can securely plan, architect, and execute similar big data projects.What will attendees take away from the session?• How GenomeNext met key complia...

"Cyber Security of ICSs: What Is It and What Is Actually Happening"
"CYBER SECURITY OF ICSS: WHAT IS IT AND WHAT IS ACTUALLY HAPPENING"
ICSs (Industrial Control Systems) make up part of the “Internet of Things” and are used throughout the industrial infrastructures of electric power, water, pipelines, manufacturing, and transportation. ICSs are technically and operationally different than business IT systems. The policie...

"CISO DEBATE No security equals no contract say big business"
"CISO DEBATE NO SECURITY EQUALS NO CONTRACT SAY BIG BUSINESS"
CISOs Brian Brackenborough from Channel 4, Thom Langford from Publicis Groupe, and Ray Stanton from BT will discuss why no security will soon mean organisations will no longer do business with suppliers or partners who dot take security seriously. They will discuss the issues and give advice on what...

"40 minutes guide: On-Command Fortinet’s Next-Generation Firewall with Cisco ACI"
"40 MINUTES GUIDE: ON-COMMAND FORTINET’S NEXT-GENERATION FIREWALL WITH CISCO ACI"
Error-prone hair-pinning approaches for security practices do not meet today’s application demand for scalability, agility, and reliability. Customers are increasingly asking for a dynamic environment, for an automated and policy based architectural approach capable of delivering application w...

"TGIF, but how do you stop breaches on BYOD devices?"
"TGIF, BUT HOW DO YOU STOP BREACHES ON BYOD DEVICES?"
"If threat prevention is important to you, then it’s imperative to think about how to protect users when they leave the building. Your employees are working in a variety of locations and using their own BYOD devices. How can you make sure that security doesn’t go out the door when y...

"3 Ways to Protect Sensitive Company Data With Online Identities"
"3 WAYS TO PROTECT SENSITIVE COMPANY DATA WITH ONLINE IDENTITIES"
In the IoT era, billions of devices, people and things require an identity. Find out how you can use identities to step up security within your organisation and protect your sensitive information. In this presentation we will introduce 3 practical tips that are easy to implement and scalable.

"Next generation security"
"NEXT GENERATION SECURITY"
We are entering a new era of Next Generation Security, driven by the growth of 3rd platform technologies (Big Data, Mobile, Cloud and Social) and the increasing use of innovation accelerators such as IoT, robotics and cognitive systems. With the number of endpoints exploding, a dynamic threat landsc...

"Cybersecurity and Investors"
"CYBERSECURITY AND INVESTORS"
"Join Jacob Olcott, VP at BitSight, and Nell Minow, corporate governance expert and co-founder of Institutional Shareholder Services (ISS), for a discussion of key issues, including: How investors assess cybersecurity in the M&A diligence process. What institutional shareholders want to kno...

"The Blind Spot – getting over the skills shortage"
"THE BLIND SPOT – GETTING OVER THE SKILLS SHORTAGE"
There are a great deal of "cyber" skilled professionals within the industry, as opposed to what is claimed by the world governments. The term “cyber” itself has lead to the discrimination of valuable professionals who do not feature cyber certifications in their CVs, as recruit...

"Cyber Essentials – what is it and why do you need it?"
"CYBER ESSENTIALS – WHAT IS IT AND WHY DO YOU NEED IT?"
"Cyber Essentials was launched in June 2014 as part of the UK Government's National Cyber Security Strategy. The Cyber Essentials scheme sets a baseline for UK cyber security and provides an independent assessment of the essential security controls that organisations need to have in place t...

"Response readiness... are you prepared for a cyber attack?"
"RESPONSE READINESS... ARE YOU PREPARED FOR A CYBER ATTACK?"
Based on on our extensive knowledge of leading practices and experience responding to critical security incidents, we would like to briefly discuss with you the topic of being “Response Ready”. Being prepared for a cyber attack is not easy and usually starts with looking within the organ...

"Understanding The Game Changer - Cyber Threat Intelligence"
"UNDERSTANDING THE GAME CHANGER - CYBER THREAT INTELLIGENCE"
In this session, Martin Lee, Intelligence Manager discusses why a cyber threat intelligence capability is so critical, share insights into current threat vectors and how threat intelligence should be integrated into your cyber security strategy to help countering threats.

"Tips & Tricks to Reduce TTR for the Next Incident"
"TIPS & TRICKS TO REDUCE TTR FOR THE NEXT INCIDENT"
"Resolving an incident can be a complex process that takes a lot of time and many people. According to the 2014 State of On-Call Report, most teams report that it takes 10-30 minutes to resolve an incident and on average, 5 people are needed to help with resolution.But it doesn’t have to ...

"The Advanced Persistent Threat: How to explain it to your family and what to do"
"THE ADVANCED PERSISTENT THREAT: HOW TO EXPLAIN IT TO YOUR FAMILY AND WHAT TO DO"
"Advanced Persistent Threat" is a buzzword phrase in the industry, often used along with lots of promises to prevent it if you buy a product. But what is it really, and why is it so powerful? And how can you make sense of the bewildering array of products that all claim to prevent it? Whil...

"The Next Generation of Incident Response"
"THE NEXT GENERATION OF INCIDENT RESPONSE"
"We will examine in detail the process of data breach response from the perspective of an elite IR team member. It will cover the steps taken to properly respond to a breach caused by a sophisticated hacker and go over some real-world case studies."

"Data Level Security for the Public Sector"
"DATA LEVEL SECURITY FOR THE PUBLIC SECTOR"
"Join us on October 28th for a webinar where you’ll learn:•How Informatica’s data security solutions control the access and viewing of sensitive information to prevent unauthorized disclosure•How preventative security can be rapidly deployed without the need to write code&...

"Time to Look at Identity & Access Management"
"TIME TO LOOK AT IDENTITY & ACCESS MANAGEMENT"
Conventional security architecture took advantage of ingress and egress points on a fairly well defined set of enterprise perimeters. Various cloud patterns (IaaS, PaaS, and SaaS) have disrupted the perimeter and in some cases (such as native mobile to SaaS) totally bypassed it. This whitepaper pres...

"EMV Mandate - What businesses need to know"
"EMV MANDATE - WHAT BUSINESSES NEED TO KNOW"
"The EMV Compliance Mandate is set to take effect in the United States in October 2015. These new credit card processing procedures mean big changes for retailers and businesses. Is your company ready? Find out what you need to know."

"Talking To The Board: How To Improve Your Board
"TALKING TO THE BOARD: HOW TO IMPROVE YOUR BOARD'S CYBER SECURITY LITERACY"
In this webcast, moderator Paul Edon, Director of Customer Services at Tripwire, will provide a variety of perspectives from experienced professionals in the industry — including Amar Singh UK CISO for Elsevier, Ray Stanton EVP Professional Services at BT and Advisory Board Member of ISF, and ...

"Let your domain controller do the work!"
"LET YOUR DOMAIN CONTROLLER DO THE WORK!"
"During this webinar we will explain how a domain controller creates a seamless (net)work environment for Government and Defence and many-user organisations.Benefit from quick and easy administration and happy users combined with the certified security of a Fox DataDiode."

"Remove Risk When Adopting Cloud Applications"
"REMOVE RISK WHEN ADOPTING CLOUD APPLICATIONS"
"Join Netskope to learn how to measure cloud risk and apply policy enforcement in your organisation. Netskope provide surgical visibility and control of all sanctioned and unsanctioned cloud apps, ensuring that you have 360 coverage and can reduce the risk of moving your business to the cloud.&...

"Making staff part of the solution, not the problem"
"MAKING STAFF PART OF THE SOLUTION, NOT THE PROBLEM"
The security policies are in place, defences have been tightened, audits and reviews are being done. Now you need to get the staff on board. The webinar looks at ways to raise staff awareness of security issues and encouraging them to suggest improvements.

"A view from the CISO: Key Pressures and Trends Impacting their Role"
"A VIEW FROM THE CISO: KEY PRESSURES AND TRENDS IMPACTING THEIR ROLE"
"Join Mike Smart, Security Strategist from Proofpoint and Martin Whitworth, Snr. Analyst at Forrester to hear some of what goes on behind the scenes in the office of the CISO.During this webinar they will discuss the most pressing issues that influence security strategy decisions and spending p...

"Getting to Grips with Cyber-Security"
"GETTING TO GRIPS WITH CYBER-SECURITY"
The majority of organisations across Europe and UK now accept that targeted attacks are a serious problem. Quocirca’s presentation reviews recent research into the perception of cyber-threats, the impact they can have and the before, during and after measures organisations are putting in place...

"Understanding
"UNDERSTANDING 'MAN IN THE CLOUD' ATTACKS"
"Join Imperva CTO Amichai Shulman and Frank Cabri, Vice President of Marketing for Imperva Skyfence, to learn about:* Cloud file sharing application trends, adoption and risk* The anatomy of a MITC attack and how to identify it* How traditional endpoint and perimeter security measures are insuf...

"Do you trust your Cloud?"
"DO YOU TRUST YOUR CLOUD?"
Security is the number 1 inhibitor for most organizations looking to move to the cloud. Privileged user access, data location, data residency, boundary control, regulatory compliance, data segregation, IT support are some of the key security concerns. SoftLayer is the first cloud company to offer In...

"The Evolution of Ransomware"
"THE EVOLUTION OF RANSOMWARE"
"Ransomware is one of the nastiest threats on the Internet. Cybercriminals will infect a user’s machine, encrypting their documents or restricting access to applications, and then demand a monetary ransom in order to “unlock” the infected computer. Over the last year ransomwar...

"Office 365 and Cloud Data Sprawl"
"OFFICE 365 AND CLOUD DATA SPRAWL"
"The dispersion of data to laptops and mobile devices made up the first wave of data moving outside the data center. IT must now address a second: end user data going into the cloud. So how do organizations address their enterprise data availability and governance needs in this new world? With ...

"451 Research: Why Data Loss Prevention is Hot Again"
"451 RESEARCH: WHY DATA LOSS PREVENTION IS HOT AGAIN"
"According to 451 Research, ""interest in data security is rising, and one of the earliest approaches to securing data - data loss prevention - is coming back in full force.""Join this webinar to learn why DLP is ""back in vogue"" with 451 Research predic...

"Build Software Securely. What the data tells us"
"BUILD SOFTWARE SECURELY. WHAT THE DATA TELLS US"
Tim Jarrett of Veracode and Adrian Lane of Securois discuss the software development landscape across different industry verticals. They offer best practices for measuring application portfolio risk, remediating software vulnerabilities, and motivating development teams to embed these concepts into ...

The One-Man SOC: Habits of Highly Effective Security Practitioners
THE ONE-MAN SOC: HABITS OF HIGHLY EFFECTIVE SECURITY PRACTITIONERS
Do you feel alone? No resources? No help? If you are like many security practitioners faced with a mountain of tasks each day and a small (or non-existent) team to help, prioritization and efficiency are key. Get the most out of your limited resources, develop routines to efficiently manage your env...

Webinar: Cybersecurity – Protecting Investor Data
WEBINAR: CYBERSECURITY – PROTECTING INVESTOR DATA
How data is compromised – trends and current threats,Tackling legal and regulatory issues,Working with third party vendors,How cybersecurity has emerged as a board-level strategic consideration,Addressing the risks of working with outside vendors,Cybersecurity As a Business Issue.

Diligent - Cyber Security 101, Educating yourself and your leadership team
DILIGENT - CYBER SECURITY 101, EDUCATING YOURSELF AND YOUR LEADERSHIP TEAM
With cyber security attacks on the rise – are you equipped to prevent an attack on your home or organisations systems? This webinar will equip you with the top 10 ways to keep you protected and make you aware of the main cyber-attacks and discuss the new attacks that are on the rise. You will ...

Armadillo hosts webinar on Deception-based Cyber Security
ARMADILLO HOSTS WEBINAR ON DECEPTION-BASED CYBER SECURITY
Deception-based cyber security defence enables customers to meet and defeat the threats of advanced persistent threats (APTs), zero day events and other sophisticated malware.DeceptionGrid automates the deployment of a network of camouflaged malware traps that are intermingled with your real informa...

"A New Level of Visibility And Certainty for Security Professionals"
"A NEW LEVEL OF VISIBILITY AND CERTAINTY FOR SECURITY PROFESSIONALS"
"Do you want to be able to answer questions like these quickly and with confidence?* Which of your vulnerabilities are actively being exploited?* What unauthorized software is installed on your assets?Join this webcast to discover how you can get a new level of visibility and certainty using a ...

"Cloud Access Security Brokers: Real-World Use Cases"
"CLOUD ACCESS SECURITY BROKERS: REAL-WORLD USE CASES"
"Cloud Access Security Brokers (CASBs) are one of the hottest new security technologies on the market. Recommended by Gartner, they provide visibility and control in a new IT world now based in public cloud applications and corporate data being accessed by employee BYOD devicesIn this webinar, ...

"Managing Third-Party Risk to Strengthen IT Vendor Governance"
"MANAGING THIRD-PARTY RISK TO STRENGTHEN IT VENDOR GOVERNANCE"
"Organizations should start by compiling a comprehensive inventory of all partnering third-parties and their associated risks, which will enable management to segment IT vendor risk accordingly and focus efforts by priority. They should also designate a business owner for managing third-party r...

"Breach Detection Systems- Do You Need One?"
"BREACH DETECTION SYSTEMS- DO YOU NEED ONE?"
Cyber attacks are all over the news and no one is immune. Attacks are more sophisticated and targeted than ever before. Is your security defense ready?

"Red Team - Train How You Fight"
"RED TEAM - TRAIN HOW YOU FIGHT"
"Red Team testing simulates a real-world attack by combining intelligence gathering, network and physical testing with social engineering to target your organization’s critical assets. This goal-based testing provides a depth of findings that vulnerability scanning and conventional penetr...

"Six Steps to SIEM Success"
"SIX STEPS TO SIEM SUCCESS"
"The promise of SIEM is clearly an essential one – aggregate, correlate & analyze all of the security-relevant information in your environment so that you can: Identify exposures Investigate incidents, Manage complianceMeasure your information security program However, going from inst...

"Turn the Tables on Adversaries with Proactive Defense"
"TURN THE TABLES ON ADVERSARIES WITH PROACTIVE DEFENSE"
"Join us for a live webinar, where the Palo Alto Networks threat intelligence team will examine the latest security trends, including:- Trends across application usage and the threat landscape, including regional and industry-specific variances- Ways to reduce the attack surface available to an...

"StubHub
"STUBHUB'S FIELD GUIDE TO WEB APPLICATION SECURITY"
"Like most ecommerce sites, StubHub’s competitors try to scrape their prices, and monitor inventory and customer behavior. Meanwhile, other nefarious actors attempt brute force attacks and transaction fraud. Learn advanced website security and web infrastructure management strategies from...

"Securing the Smart City: Key issues in interconnected infrastructure"
"SECURING THE SMART CITY: KEY ISSUES IN INTERCONNECTED INFRASTRUCTURE"
The concept behind all smart cities is an attractively simple one: with more information about problems we can deal with them more effectively. For instance if we can track the traffic on our roads, not only can we update the timings of our traffic lights to manage it, we can respond intelligently t...

"The Art of Cyber War"
"THE ART OF CYBER WAR"
"This very timely and entertaining session will provide you with insight, new tools and new confidence to take on advanced threats and attackers so you can defend and protect your public sector networks."

"What’s Next in Endpoint Defense?"
"WHAT’S NEXT IN ENDPOINT DEFENSE?"
"Join executives from CrowdStrike and Optiv in a lively panel discussion on why signature-focused, alert-centric reactive model for endpoint security tools must evolve to meet the growing productivity needs of the enterprise in an increasingly hostile threat environment. Find out how the next g...

"HP Cyber Risk Report 2015: The Past is Prologue"
"HP CYBER RISK REPORT 2015: THE PAST IS PROLOGUE"
The 2015 edition of the HP Cyber Risk Report, drawn from innovative work by HP Security Research (HPSR), examines the nature of currently active vulnerabilities, how adversaries take advantage of them, and how defenders can prepare for what lies ahead. Jewel Timpe, HPSR’s senior manager of thr...

"Introducing ECC/RSA hybrid SSL Certificates"
"INTRODUCING ECC/RSA HYBRID SSL CERTIFICATES"
"Join us in this webcast and find out: what are the main benefits of ECC in terms of strength, reliability and capacity how ECC/RSA hybrid certificate chains work.what is the enrolment process"

"Security and The Internet of Things"
"SECURITY AND THE INTERNET OF THINGS"
The Internet of Things (IoT) promises to deliver better user experiences and increased efficiencies for business. But get the security wrong, and you will have a global recall on your hands with a large fine attached. Join (ISC)² and Gemalto-Safenet on November 3rd to learn how the Internet of ...

"Risk Based Security: Managing through the minefield"
"RISK BASED SECURITY: MANAGING THROUGH THE MINEFIELD"
"Developing a robust risk based approach to security needs to focus on supporting organisations to prioritise threats and understand the techniques that may be employed as part of the attack. Without this knowledge an organisation would struggle to determine the level of exposure to such threat...

"Managing Risk Across Different Departments with Different Needs"
"MANAGING RISK ACROSS DIFFERENT DEPARTMENTS WITH DIFFERENT NEEDS"
"This webinar details how organisations need to take a federated approach to risk management that allows different departments some level of autonomy and supports their department level risk management strategies but also enable a common information and technology architecture to support overal...

"When migrations aren
"WHEN MIGRATIONS AREN'T SIMPLE: HOW TO OPTIMIZE YOUR MIGRATION TO SHAREPOINT"
"In this 60-minute webinar, John Peluso, Senior Vice President of Product Strategy for AvePoint, will address issues that businesses of all sizes face when moving large amounts of data to the latest, feature-rich versions of SharePoint. Learn how AvePoint’s technology can help you:• ...

"Vendor Risk, Data Breach and its Business Impact"
"VENDOR RISK, DATA BREACH AND ITS BUSINESS IMPACT"
"Two out of three companies rely on third party vendors for business critical and day to day operations. Vendors of various types such as consulting, business partners, supply chains, and contractors have legitimate user accounts and access to key organizational resources. Join Rick Holland, Pr...

"Archive Concerns with Office 365"
"ARCHIVE CONCERNS WITH OFFICE 365"
"Watch our on demand webinar featuring Office 365 expert Joe Diamond and Michael Osterman, founder and CEO of Osterman Research, as they delve into how to meet your archiving, eDiscovery, and compliance needs with Office 365, answering questions such as:- How does Office 365 address eDiscovery ...

"The Data Magician – Real time insight into unstructured data"
"THE DATA MAGICIAN – REAL TIME INSIGHT INTO UNSTRUCTURED DATA"
As information continues to explode and the growth of unstructured data surpasses structured data, organisations are arriving at a critical decision point: simply purchase more storage or implement a strategy to gain control of their data. Darren Locke explains how metadata can be used to provide an...

"How Secure Are We?"
"HOW SECURE ARE WE?"
"“How Secure Are We?” - the question hangs in the air in boardrooms across the world. The Board is asking the CEO. The CEO is asking the CISO. The Security Team is dealing with adaptations of the question from the Business, Risk, Auditors, Regulators, Clients and Partners. No wonder...

"Risk-Based Security - Where Next?"
"RISK-BASED SECURITY - WHERE NEXT?"
We seem to be struggling to get to grips with risk-based security, especially where it concerns defensive strategy. Few if any organisations have sufficient budget to protect and test every part of the business, so how do we choose where to put our effort and money? The skills, knowledge and techniq...

"The Known and Unknown Costs of DDoS"
"THE KNOWN AND UNKNOWN COSTS OF DDOS"
"Criminals are increasingly turning to cyber-crime as their method of choice, thanks to the increased accessibility provided by numerous automated attack tools and ‘for hire’ subscription services. The number of Distributed Denial of Service (DDoS) attacks against organisation&rsquo...

"Modern Identity Part 3 | Optimizing User Experience in Cloud Initiatives"
"MODERN IDENTITY PART 3 | OPTIMIZING USER EXPERIENCE IN CLOUD INITIATIVES"
"The marketplace is getting increasingly competitive and employees work hard to meet company objectives and advance their own skills and careers. Manually signing into applications, changing expired passwords, locating apps and resetting passwords detract from the productive time that could be ...

"The New Age of Executive Protection: Cyber Risk Security"
"THE NEW AGE OF EXECUTIVE PROTECTION: CYBER RISK SECURITY"
"Too often cyber security is viewed as an issue relevant only for businesses holding customer data. The reality is quite different. Hackers regularly target all electronic information and systems in a company, and even attack executives and their relationships. Those targeted attacks can put ex...

"Breach Mitigation: Hardening Office 365 Against Data Loss"
"BREACH MITIGATION: HARDENING OFFICE 365 AGAINST DATA LOSS"
"Listen in on this on-demand webinar with Office 365 expert Joe Diamond who will discuss how Office 365 users can harden their attack surface against loss, answering questions such as:- Where does DLP fit into the larger technology stack?- What capabilities does Office 365 provide to harden aga...

"What Are Your Vulnerabilities: A SANS Continuous Monitoring Survey"
"WHAT ARE YOUR VULNERABILITIES: A SANS CONTINUOUS MONITORING SURVEY"
In this webcast, a panel of peers as well as our very own Mark Painter examines the most common found vulnerabilities and ask how they’re being discovered, patched, and centrally-managed throughout the system’s life cycle. Listen to this webcast and learn best practices and advice from p...

"UBA Threat Models"
"UBA THREAT MODELS"
Varonis UBA threat models uncover security issues quickly, and give context around metadata and what’s actually happening on your file and email servers, SharePoint, and Active Directory.

"The Future of Cyber Security"
"THE FUTURE OF CYBER SECURITY"
"In this webinar, Symantec security expert Peter Sparkes will explore trends impacting the threat landscape and what organisations should consider when building a cyber security strategy that moves from a strategy of prevention only to a strategy of “core"" prevention, detection...

"Detect And Respond: The Technology You Need To Beat The Clock"
"DETECT AND RESPOND: THE TECHNOLOGY YOU NEED TO BEAT THE CLOCK"
"Join us for this webinar, where a panel of experts will explore why robust analytics should be central to your company. Join the conversation as the panel discusses:*What you should expect leading analytics systems to offer your company*What types of threats robust analytics can mitigate*What ...

"Protecting Privacy: Evolution of DNS Security"
"PROTECTING PRIVACY: EVOLUTION OF DNS SECURITY"
"This webinar will survey these enhancements and discuss the appropriate role of the DNS in an organization’s overall privacy and security strategy.What you’ll take away:· The Domain Name System—the fundamental service that enables applications to connect by name to ser...

"Mobile Threats: The Force Awakens! Protecting Mobile Enterprise Data"
"MOBILE THREATS: THE FORCE AWAKENS! PROTECTING MOBILE ENTERPRISE DATA"
Join MobileIron’s Director of Security Research Mike Raggo for a discussion about where enterprises are coming up short in terms of mobile security. Raggo will share MobileIron insights about how often compromised devices access the enterprise network and which apps are the most commonly black...

Indicators of Compromise: What
INDICATORS OF COMPROMISE: WHAT'S INTERESTING, WHAT'S NOT AND WHAT ELSE IS NEEDED
While some indicators of compromise (IoCs) can be incredibly helpful in gaining visibility into the details and breadth of a breach, others can be noise. How do you decipher the difference between the good, the bad and the just plain ugly? Join Intel Security and (ISC)2 for a discussion on IoCs as w...

"Designing Your Industrial Internet Without Sacrificing Security"
"DESIGNING YOUR INDUSTRIAL INTERNET WITHOUT SACRIFICING SECURITY"
Big data analytics and smarter sensors are just two of many technologies leveraged by many companies enhancing their Industrial Control Systems (ICS) to reap the benefits of the Industrial Internet. However, as you design these smarter and increasingly connected systems, security must be built in fr...

"Rethinking Risk in the Application Economy"
"RETHINKING RISK IN THE APPLICATION ECONOMY"
"Join BT Security and CA Technologies for a webcast that defines a new approach to identity and access management. Attend the webcast and discover:• How in the application economy, user identities have become the new security perimeter.• Why so many IT teams are unprepared to contend ...

"Maintaining Compliance in the New Era of Cloud Apps"
"MAINTAINING COMPLIANCE IN THE NEW ERA OF CLOUD APPS"
"In this on-demand webcast, “Maintaining Compliance in the New Era of Cloud Apps and Shadow Data” security experts from Forrester and Elastica will discuss:•What types of compliance exposures are most common in corporate use of file sharing apps?•What liability do corporat...

"Disaster Recovery Planning: Improving the Process"
"DISASTER RECOVERY PLANNING: IMPROVING THE PROCESS"
"While some pundits argue that disaster recovery is dead, the truth is that the need for effective planning for data protection and operational recovery has never been greater. As new technologies are introduced to enable greater agility in data centers, we have become more dependent on the con...

"Internal Segmentation Firewall: Securing the Network from the Inside-Out"
"INTERNAL SEGMENTATION FIREWALL: SECURING THE NETWORK FROM THE INSIDE-OUT"
"Organisations have focused on building defences across the borders of their networks, leaving the internal network flat and open. However, advanced threats use this to their advantage because, once inside, they get free access to the entire enterprise network and assets.In this webinar we will...

"What Works for Fannie Mae
"WHAT WORKS FOR FANNIE MAE'S DEPUTY CISO TO MONITOR THIRD PARTIES"
Many recent breaches have exploited security weaknesses in third party vendors and suppliers to attack business and government agencies. In this webinar, the Deputy CISO at Fannie Mae will detail his experience using BitSight Security Ratings to assess the cybersecurity level of third party business...

"Security Policy Management Across Hybrid Cloud Platforms & Physical Networks"
"SECURITY POLICY MANAGEMENT ACROSS HYBRID CLOUD PLATFORMS & PHYSICAL NETWORKS"
Join our webinar to learn how to effectively manage Security Policy across hybrid cloud and physical networks. In this session we will share the key challenges that our customers experience when migrating workloads to the cloud, as well as methods to mitigate these challenges.

"Better security through user-driven data classification and optimised DLP"
"BETTER SECURITY THROUGH USER-DRIVEN DATA CLASSIFICATION AND OPTIMISED DLP"
"Addressing today’s information security threats with technology alone isn’t sufficient. You need your users ‘on side’.Join experts from Boldon James and Raytheon|Websense as they discuss User-Driven Data Classification and Data Loss Prevention (DLP) as complementary sec...

"When Things Get Reel---You Just Got Phished"
"WHEN THINGS GET REEL---YOU JUST GOT PHISHED"
"What happens when a targeted victim falls for a phish email and the attacker gains access to a network? Alec Randazzo and DJ Palombo from the Mandiant incident response team will examine an attacker’s step-by-step process, using real world examples. Recommendations will be provided on ho...

"Security Fundamentals for DevOps Shops"
"SECURITY FUNDAMENTALS FOR DEVOPS SHOPS"
"In this Webinar you'll learn ways you can adapt your organization’s processes and behaviors to gain can huge efficiencies for your security operations in the cloud:-How to establish shared goals and collaboration between IT and DevOps-How to integrate security into the overall develo...

"Chef Compliance: Security at Velocity"
"CHEF COMPLIANCE: SECURITY AT VELOCITY"
In this webinar, Chef Engineering Lead Dominik Richter will introduce you to Chef Compliance, Chef’s new offering for achieving security at velocity. Dominik will give an overview of what compliance means and how it is related to security. He’ll then talk about the capabilities offered b...

"No more silos: breaking down the barriers to encryption in the cloud"
"NO MORE SILOS: BREAKING DOWN THE BARRIERS TO ENCRYPTION IN THE CLOUD"
IT organizations face rising challenges to protect more data and applications in the face of growing data security threats as they deploy encryption on vastly larger scales and across cloud and hybrid environments. By moving past silo-constrained encryption and deploying encryption as an IT service ...

"Security Monitoring Challenges in the Age of Advanced Threats "
"SECURITY MONITORING CHALLENGES IN THE AGE OF ADVANCED THREATS "
Last year we spoke about enterprise perceptions towards advanced persistent threats, or as 451 Research terms them adaptive persistent threats. The acknowledgement that there are threat classes that can not be rebuffed by preventative security controls has led to a refocus on security monitoring for...

"Taking a Structured Security Approach to your Structured & Unstructured Data"
"TAKING A STRUCTURED SECURITY APPROACH TO YOUR STRUCTURED & UNSTRUCTURED DATA"
"With all of the high profile and often successful hacks, we know what cyber criminals are after, IT’S THE DATAWith the significant security risks posed by both unstructured and structured data on physical, hybrid and virtual environmentsTHERE IS NO SILVER BULLET TO PROTECT IT ALLThere ho...

"Keeping your Data and Applications Safe from the CSA Top Threats"
"KEEPING YOUR DATA AND APPLICATIONS SAFE FROM THE CSA TOP THREATS"
The cloud presents all kinds of opportunities for today’s enterprise, from anywhere access to anything-as-a-service. Cloud computing imposes significant security risks on the corporation, network, IT and the day to day activities of the business. How do they maintain compliance, control and ow...

"Critical Capabilities for Office 365 Security"
"CRITICAL CAPABILITIES FOR OFFICE 365 SECURITY"
In this webinar, Rich Campagna, VP Products at Bitglass, and Salim Hafid, Marketing Manager, will help you understand where Microsoft’s security responsibility ends, and where yours begins, highlighting key gaps to keep in mind as you make the move to Office 365, and how to solve them. CPE Cre...

"Digital First World: Data Sovereignty and Privacy in the Cloud"
"DIGITAL FIRST WORLD: DATA SOVEREIGNTY AND PRIVACY IN THE CLOUD"
"Businesses today operate across more geographic boundaries than ever before and as data travels globally, a company's compliance, risk, and data governance obligations become exponentially more complex. Data moving across public and private clouds also increases breach risk, and compliance...

"Eliminate Cloud Risk: Migrate and Secure Data in the Cloud"
"ELIMINATE CLOUD RISK: MIGRATE AND SECURE DATA IN THE CLOUD"
"Cloud deployments are rapidly becoming not just feasible but essential for both small-to-medium-size businesses and large, established organizations. In this webinar, see how Delphix helps organizations accelerate their cloud migrations and operate more efficiently in cloud environments with i...

"From PC to Cloud to Mobile - Protect Your Data Everywhere "
"FROM PC TO CLOUD TO MOBILE - PROTECT YOUR DATA EVERYWHERE "
"The use of cloud applications to share, collaborate, and store data has grown drastically. Learn how employees can safely utilize cloud services such as Office365, Box, Dropbox, Google Drive, etc. See how a solution from Intel Security can provide encrypted file security for PCs, cloud, and mo...

"Should I Really Trust the Cloud with my Endpoint Security Protection?"
"SHOULD I REALLY TRUST THE CLOUD WITH MY ENDPOINT SECURITY PROTECTION?"
"In architecting true next generation endpoint protection, CrowdStrike made a deliberate decision to embrace the Cloud. Why? The Falcon platform was built by people fed up with the limitations of building on-premise products, who realized that ‘Cloud-supported’ wasn’t enough. ...

"Healthcare Security: Are Your Communications Services HIPAA Compliant?"
"HEALTHCARE SECURITY: ARE YOUR COMMUNICATIONS SERVICES HIPAA COMPLIANT?"
New stories of massive HIPAA breaches continue to spring up almost daily. Whether caused by oversight or negligence, fines, lawsuits, and the impact on reputation represent very real threats. Join this webinar to learn the value new communications technologies can provide and how to ensure your pati...

"Mobile security checklist"
"MOBILE SECURITY CHECKLIST"
IT organizations are struggling to keep up with mobile worker demand for access to more resources from more device types without compromising security. Often, mobile workers are accessing company resources from multiple devices concurrently, increasing traffic volumes, session counts and putting sig...

"Seeing beyond the fog into the hybrid cloud future"
"SEEING BEYOND THE FOG INTO THE HYBRID CLOUD FUTURE"
"Nearly 90 percent of today’s enterprises will be pursuing a hybrid cloud solution in the next 12 months. While these hybrid cloud architectures bring numerous benefits like flexibility, efficiency, and cost savings, they also introduce a multitude of challenges."

"Email security for the Cloud Office"
"EMAIL SECURITY FOR THE CLOUD OFFICE"
"Basic email protection may be sufficient for your home, but it’s not enough to protect your business’s information in the cloud. Still, most cloud-office solutions offer only the basic antivirus and anti-spam features available with Microsoft Exchange Online Protection. Join this w...

"Stopping Attacks Before They Stop Business"
"STOPPING ATTACKS BEFORE THEY STOP BUSINESS"
"Privileged accounts have been leveraged in every recent breach, and are an area of focus for internal audit, external compliance regulations and cyber attack.(ISC)² and CyberArk presents a webinar focused on mitigating risk while meeting audit requirements and increasing operational effic...

Secure Web Development Bootcamp: SDLC Fundamentals in 60 Minutes
SECURE WEB DEVELOPMENT BOOTCAMP: SDLC FUNDAMENTALS IN 60 MINUTES
This condensed, one-hour secure development webinar provides you with an instructor-led Secure Web Development Bootcamp training that will help your team better understand how to build secure websites. This session gets participants up-to-speed on the state of application security today by tying tog...

"Closing Pandora
"CLOSING PANDORA'S BOX: COMPLEX APPLICATION SECURITY REQUIREMENTS, SIMPLIFIED APP"
Once a user has been granted the permissions to access data and applications, how can we close the loopholes that may allow the user to access data in an inappropriate manner or ignore policy? Using today's ABAC (Attribute Based Access Control) standards, you can programmatically and systematica...

Pulse Policy Secure - Context-Based Admission Control
PULSE POLICY SECURE - CONTEXT-BASED ADMISSION CONTROL
"Is your network an intelligent gatekeeper? Find out how you can transform your network during the webinar, “Pulse Policy Secure – Context-Based Admission Control”Pulse Policy Secure turns your existing network edge infrastructure into a dynamic and intelligent gatekeeper that...

"Cloudsurance: Lots of Cloud Risk, But No Cloud Insurance"
"CLOUDSURANCE: LOTS OF CLOUD RISK, BUT NO CLOUD INSURANCE"
A conversation about cloud insurance and the cloud industries lack of, and an introduction to the worlds first cloud insurance program, designed for cloud consumers.

"Defeating Advanced Threats with Next Generation Memory Forensics"
"DEFEATING ADVANCED THREATS WITH NEXT GENERATION MEMORY FORENSICS"
"No one has ever said life as an incident response professional is easy. According to a number of sources, as many as 100,000 new malware threats are released every day.Luckily, Responder PRO is here to help. With its powerful memory forensics and malware identification capabilities, Responder ...

"CA Part 3: Breaches: Why They Often Succeed & How to Avoid Being the Next Victim"
"CA PART 3: BREACHES: WHY THEY OFTEN SUCCEED & HOW TO AVOID BEING THE NEXT VICTIM"
Over a billion records were breached last year in online cyber-attacks. Even though the details of these breaches may differ, they often have the same root cause – inadequate control of privileged user accounts and their actions in increasingly complex hybrid environments.Join CA Technologies ...

Enterprise Risk – Taming the Devil in the Data
ENTERPRISE RISK – TAMING THE DEVIL IN THE DATA
"In a landscape filled with new threats and new regulations, risk management has never been more critical to senior leaders across all sectors. The growth of data is increasing exponentially, organizations are suffering from volatility across all risk types, and need to re-think their enterpris...

Simplifying Password Management For Teachers And Students
SIMPLIFYING PASSWORD MANAGEMENT FOR TEACHERS AND STUDENTS
Forgotten passwords and constant resets frustrate users and raise operational costs. Join us and learn how you can simply and efficiently deploy Self Service Password Reset with Azure AD Premium to empower your staff and students while reducing operational costs.

NGIPS: Market drivers, Architecture, and NSS Test Results
NGIPS: MARKET DRIVERS, ARCHITECTURE, AND NSS TEST RESULTS
Attend this Webinar to learn what differentiates Next Generation IPS from traditional IPS products, how they are deployed, how the leading products in this segment rank in the latest NSS Public Group test.

Introducing the Concept of Identity Platforms
INTRODUCING THE CONCEPT OF IDENTITY PLATFORMS
"Speakers:Mike Saurbaugh, Corning Federal Credit Union Security HeadRichard Stiennon, Analyst and securitycurrent Executive EditorDuring this free on-demand webinar where Analyst Richard Stiennon introduces the concept of Identity Platforms and why they provide the greatest return on a company&...

Securing Your Assets in the Cloud: Best Practices for Businesses
SECURING YOUR ASSETS IN THE CLOUD: BEST PRACTICES FOR BUSINESSES
"Listen to this on-demand webinar with Mike Saurbaugh, head of security for Corning Federal Credit Union and securitycurrent research director, alongside noted IT security analyst Richard Stiennon and JD Sherry, Trend Micro Vice President of Technology and Solutions, and learn best practices fo...

Lessons Learned - Cyber Attacks Beyond PCI Compliance
LESSONS LEARNED - CYBER ATTACKS BEYOND PCI COMPLIANCE
"In this webinar you’ll learn how math and machine learning is defending against current endpoint attacks and how you are still legally liable if breached even if you were compliant. You’ll hear how you can get your desired result; formidable security that goes beyond compliance.&qu...

The Hunter Becomes the Hunted
THE HUNTER BECOMES THE HUNTED
"During this webinar attendees will learn techniques and processes that advanced security teams are using to analyze attackers before damage is done.In this webinar you'll learn:* Why ""hunting"" is an effective tool for stopping attacks* What indicators of compromise lo...

Changes to the SSL Encryption Guidelines
CHANGES TO THE SSL ENCRYPTION GUIDELINES
"There have been recent changes to the guidelines for the use of SSL Encryption by the Certification Authority/Browser (CAB) Forum, and these changes likely affect the types of certificates used and the security of your network. During this webinar you'll learn how the CAB Forum issued guid...

Application Hackers Have a Handbook. Why Shouldn
APPLICATION HACKERS HAVE A HANDBOOK. WHY SHOULDN'T YOU?
"Your Web applications are at the heart of your business - they hold your intellectual property, drive your sales, and keep the trust of your customers. But here's the problem - they're fast becoming the preferred attack vector of hackers. In this webinar, you'll get expert coaching...

Managed Security Testing: Protecting Confidential Client Data
MANAGED SECURITY TESTING: PROTECTING CONFIDENTIAL CLIENT DATA
"A law firm works with confidential information every single day and chances are whether that data is a document protected by attorney-client privilege or a client's health records, it's stored digitally. To protect your law firm's data and computer systems you need to protect again...

Securing Mobile Apps: Old School Know How for the New World Order
SECURING MOBILE APPS: OLD SCHOOL KNOW HOW FOR THE NEW WORLD ORDER
Mobile devices and applications are redefining business, revolutionizing productivity and driving competitive advantage. But as the volume of mobile applications increases, so too are mobile exploits. In the rush to enter the mobile software market, are we taking shortcuts that force us to repeat si...

Malware Everywhere
MALWARE EVERYWHERE
"We've all seen the headlines - there's malware everywhere. It's targeted. It's sophisticated. It's sneaky. It could already be inside your organization without your knowledge. How can you improve detection, strengthen protection, and prepare to mitigate fast if an incident ...

Death of Windows XP Gives Life to Hackers
DEATH OF WINDOWS XP GIVES LIFE TO HACKERS
"If you're a small- or medium-sized business running Windows XP, you've likely heard that support will be cut off for the 13-year-old operating system in less than three weeks. But you may not have heard what impact that will have on your company's security and compliance.Watch this...

Financial Services at Risk: Adapting to a Changing Landscape
FINANCIAL SERVICES AT RISK: ADAPTING TO A CHANGING LANDSCAPE
"Hackers are after the money, and financial services firms certainly have plenty of it. Although these businesses have some of the most mature information security practices of any industry, criminals are evolving their tactics and targeting this vertical with new-found gusto.Join Don Brooks, s...

Stocking Up on Data Security: Protecting Retail Grocers from Hacking
STOCKING UP ON DATA SECURITY: PROTECTING RETAIL GROCERS FROM HACKING
"Data breaches are happening every day, and the grocery industry has become a prime target. This Trustwave webinar details how hackers are lining up at the checkout lane to steal valuable data (like credit card information) and what steps you need to take to ward off this threat.What you'll...

The Malware Symposium: How to Defeat the Modern Cyber Enemy
THE MALWARE SYMPOSIUM: HOW TO DEFEAT THE MODERN CYBER ENEMY
"In conjunction with Osterman Research, Trustwave presents a panel discussion on the challenges of modern malware and how to effectively combat it.Trustwave editor Dan Kaplan facilitates this discussion with Analyst Michael Osterman of Osterman Research, and Steve Brunetto, Director of Anti-Mal...

The The Internet of Things Revolution: What Lurks in the Shadows?
THE THE INTERNET OF THINGS REVOLUTION: WHAT LURKS IN THE SHADOWS?
"Beyond the novelty, the Internet of Things (IoT) will improve our standard of living and revolutionize industry - but at what cost to security and privacy?In an ideal world, manufacturers and providers of IoT products and services take responsibility for protecting their users. But, at present...

Evolving Your Security Strategy to Overcome Business Challenges
EVOLVING YOUR SECURITY STRATEGY TO OVERCOME BUSINESS CHALLENGES
"Organizations are having to cover more ground than ever when it comes to security. Yet businesses often lack the in-house skills and resources, so security leaders are turning to MSSPs to help bear the burden to ensure every area of risk is adequately attended to.Guest speaker, Forrester Resea...

How to Stop Malware the First Time. Five Strategies that Work
HOW TO STOP MALWARE THE FIRST TIME. FIVE STRATEGIES THAT WORK
"Targeted malware, zero-day vulnerabilities and advanced persistent threats are increasingly responsible for data breaches. Why? Because they work. Most security products have a hard time protecting from advanced malware. This problem is compounded because attackers can easily mass produce new ...

The 7 Strategies to Cover Expanding IT Threats - Despite a Limited Staff
THE 7 STRATEGIES TO COVER EXPANDING IT THREATS - DESPITE A LIMITED STAFF
"Increasing data and network complexity give hackers more to steal and more ways to steal it. Most organizations cannot hire enough skilled IT security personnel to keep up.Watch this informative and timely webinar, in which our experts will offer you seven golden strategies to mitigate IT risk...

The State of Cybercrime: Breaking Down the 2015 Trustwave Global Security Report
THE STATE OF CYBERCRIME: BREAKING DOWN THE 2015 TRUSTWAVE GLOBAL SECURITY REPORT
"Are you ready for a front-row seat to the cybercrime battleground? The 2015 Trustwave Global Security Report (GSR) has just been released and presents an open window into the skilled and frenetic attack landscape. This webinar highlights ourmajor findings and offer you a chance to:Get a conden...

How to Win at SIEM: 6 Strategies to Successfully Contain Breaches
HOW TO WIN AT SIEM: 6 STRATEGIES TO SUCCESSFULLY CONTAIN BREACHES
"Holding off on getting a SIEM, or frustrated with the one you've got?Security information and event management (SIEM) solutions have been deployed for over a decade but the vision offered by vendors and analysts is rarely realized by customers. Roughly one-third of new SIEM sales today are...

7 Secrets of Defending Against New Advanced Threats on a Budget
7 SECRETS OF DEFENDING AGAINST NEW ADVANCED THREATS ON A BUDGET
"Advanced threat techniques are available for purchase by cybercriminals who now target companies of all sizes for quick cash at high ROI. If you don't have an army of IT security specialists and an unlimited IT budget, you're probably feeling overwhelmed by the always-changing threat.W...

The Wild West of Secure Mobility
THE WILD WEST OF SECURE MOBILITY
"With smartphones and tablets rapidly replacing desktop computers and wearables and Internet of Things connectivity merging in to the expanding mobile landscape, it's critical that the scope of your security practices move beyond BYOD and the confines of your corporate network. Tune in to o...

Securing Databases Like a Boss: Five Winning Moves
SECURING DATABASES LIKE A BOSS: FIVE WINNING MOVES
Breaches of the network perimeter are becoming more common. Data stores are an enticing target for cybercriminals. Many organisations have the misconception that their database are secure. Learn what can you do right now to secure your databases with authority and finesse?

Cyber-Security Tips for Your Social Media Team
CYBER-SECURITY TIPS FOR YOUR SOCIAL MEDIA TEAM
As cyber-security skyrockets on the financial services’ priority list, one area of concern is social media. This free one-hour webinar brought together cyber-security and social media gurus to give concrete advice for how to incorporate cyber-security awareness into your social media strategy ...

Store Less Data and Speed Up Your Online Backups
STORE LESS DATA AND SPEED UP YOUR ONLINE BACKUPS
"Frustrated with ineffective, slow backups? Need a way to store data versions longer without consuming a ton of storage resources?Replay this webinar, presented by Intronis Sr. Solutions Engineer Nathan Bradbury, that demonstrates how Intelliblox technology is applied not only to files, but als...

Cryptolocker: Should you pay the ransom?
CRYPTOLOCKER: SHOULD YOU PAY THE RANSOM?
Cryptolocker has infected more than 200,000 computer systems since emerging in late 2013. View this free 30-minute webinar to learn what Cryptolocker is, how it will attack your clients’ IT environment, and what you can do to prevent it from infecting your business.

Cryptolocker: Probing IT
CRYPTOLOCKER: PROBING IT'S NEW WORST ENEMY
Cryptolocker and other ransomware have raked in hundreds of millions of dollars for the perpetrators, and the channel remains on the front lines of fighting this threat. In this webinar, Intronis and IT security expert Mike Davis, CTO of CounterTack, Inc. share a unique view inside this dangerous ma...

Complete data protection, just the way MSPs like it!
COMPLETE DATA PROTECTION, JUST THE WAY MSPS LIKE IT!
"Intronis released its biggest product update to date – unveiling new features to help IT solutions providers centralize all of their physical and virtual backup needs on a single platform. Join Matt Kowalski and Nathan Bradbury for an in-depth look at the enhancements we've made to o...

Five Tips for Approaching Customers about Cloud Security
FIVE TIPS FOR APPROACHING CUSTOMERS ABOUT CLOUD SECURITY
"The adoption of cloud technology is growing exponentially, and a recent study from Computerworld indicates that cloud computing spending will increase 42% in 2015. Another study from IBM found that 75% of security decision makers expect their cloud security budgets to increase in the next five...

Cyber Security Attacks: Are your clients prepared?
CYBER SECURITY ATTACKS: ARE YOUR CLIENTS PREPARED?
"With all companies being at risk for a cyber security attack, it is imperative to have a security conversation with your clients. When speaking with your clients it is important to emphasize the importance of software testing and having a secure network infrastructure to prevent cyber attacks....

MSP Cybersecurity Tips: How to protect your customers while driving new business
MSP CYBERSECURITY TIPS: HOW TO PROTECT YOUR CUSTOMERS WHILE DRIVING NEW BUSINESS
"As an IT service provider, you manage small business' IT environments, as well as their data security. It's easy for a small business owner to think, “A cyber attack will never happen to me. When small businesses ignore security concerns, it can create even greater security conce...

How to Overcome the Cyber Security Trichotomy
HOW TO OVERCOME THE CYBER SECURITY TRICHOTOMY
"The days of simple firewalls for network security are but a memory fading quickly. With today's advanced threats, the defences need to be just as advanced to avoid breaches.The world of cyber security had to evolve rapidly, resulting in an extremely complex and expensive set of tools neede...

Information Governance - Where is the Healthcare Industry and Where Are You?
INFORMATION GOVERNANCE - WHERE IS THE HEALTHCARE INDUSTRY AND WHERE ARE YOU?
"Led by Deborah Green, MBA, RHIA EVP/Chief Innovation and Global Services Officer of AHIMA, who has had key responsibility for AHIMA's IG initiative, and featuring Katherine Lusk, MHSM, RHIA is the Chief Health Information Management and Exchange Officer for Children's Medical Health Sy...

EHR Safety - Identifying and Mitigating Health IT-related Risks
EHR SAFETY - IDENTIFYING AND MITIGATING HEALTH IT-RELATED RISKS
"The federal government has spent tens of billions of dollars getting providers to install EHR systems-all in the hopes of making care more efficient, safe and cost-effective. But EHRs can introduce their own safety risks, whether from confusing displays, excessive alerts or a range of other fa...

Cybersecurity and the New Age of Hackers
CYBERSECURITY AND THE NEW AGE OF HACKERS
"Two of the three largest data breaches in healthcare industry history have occurred in the past six months – exposing personally identifiable patient and health plan membership records on 84.5 million individuals – a number equal to the populations of California, Texas, New York an...

Insider Threat Kill Chain: Detecting Human Indicators Of Compromise
INSIDER THREAT KILL CHAIN: DETECTING HUMAN INDICATORS OF COMPROMISE
Last year, more than a third of data breaches were perpetrated by a malicious insider, such as an employee, contractor or trusted business partner. On average, an attack by an insider is also more likely to cost the most, averaging $412K per incident. The intentions of these insiders can be sabotage...

IT Cyber Defense – Progress and Deni
IT CYBER DEFENSE – PROGRESS AND DENI
"A recent IDG global survey of over 1500 IT security professional sheds light on the state of cyber defense maturity.In addition to affording new incident and violation trends across industry and region, the results yield insight into IT security management capabilities, deficiencies and planne...

Protecting sensitive data in the cloud: New approaches to mitigate database security risk
PROTECTING SENSITIVE DATA IN THE CLOUD: NEW APPROACHES TO MITIGATE DATABASE SECURITY RISK
The rapid adoption of cloud technologies, driven by the huge advantages they offer businesses in terms of productivity, efficiency and cost savings, is throwing up evermore complex security headaches for information security practitioners tasked with protecting an organisation’s sensitive data...

B.Y.O.E: Bring Your Own Encryption - Prevent a Data Breach and Stay out of the Headlines
B.Y.O.E: BRING YOUR OWN ENCRYPTION - PREVENT A DATA BREACH AND STAY OUT OF THE HEADLINES
"As device proliferation, data privacy regulations, and enterprise data volumes continue to trend upward, enterprise risks around data compromise continue to be a growing concern. And these breaches are expensive, with fines and penalties for mishandling data privacy steeper than ever, as well ...

OSS has taken over the enterprise: The top five OSS trends of 2015
OSS HAS TAKEN OVER THE ENTERPRISE: THE TOP FIVE OSS TRENDS OF 2015
"It’s everywhere. From your phone to the enterprise, open source software (OSS) is running far and wide. Gartner predicts that by 2016, 99 percent of Global 2000 enterprises will use open source in mission-critical software. While it’s free, easy to find, and pushes software to the ...

Get Ready for the PCI DSS v3 Deadline
GET READY FOR THE PCI DSS V3 DEADLINE
"The new PCI DSS v3 implementation deadline is coming soon—June 30, 2015. Yet around 90% of organizations are already not fully PCI DSS compliant, according to the Verizon 2014 PCI Compliance Report. The new PCI DSS v3 mandates stronger security for the technology that creates trust betwe...

Identifying Hidden Threats - and Protecting your Business
IDENTIFYING HIDDEN THREATS - AND PROTECTING YOUR BUSINESS
"In a recent study carried out in Scandinavia by KPMG and FireEye, researchers found that a staggering 93% of the participating organisations were infected with malware, and 79% of the organisations had data exfiltration attempts made against them.That so many attacks go undetected, despite inv...

Seamless Integration With Google Apps For Education
SEAMLESS INTEGRATION WITH GOOGLE APPS FOR EDUCATION
How can you make it easier to manage users in GAFE and integrate with your on-premises AD? Join us and learn how Azure AD Premium creates and manages identity in GAFE. We'll use the same easy-to-use tools that Office 365 uses for AD integration and give your users a friendly web portal for all o...

Shellshock: The Vulnerability Deemed Worse than the Infamous‘ Heartbleed Flaw
SHELLSHOCK: THE VULNERABILITY DEEMED WORSE THAN THE INFAMOUS‘ HEARTBLEED FLAW
"The Shellshock vulnerability, first discovered by Akamai researcher Stephane Chazelas, has been given a maximum severity rating of 10/10 from NIST. And security experts are urging Linux and UNIX admins to drop everything and patch a critical software vulnerability found in the extensively used...

Getting Full Value Out of Your Next Generation Firewall
GETTING FULL VALUE OUT OF YOUR NEXT GENERATION FIREWALL
"A recent Forrester Consulting survey revealed that while organizations initially rated all Next Generation Firewall features as high priority during evaluation, only two features were actually used in more than 50% of deployments. Respondents cited configuration challenges, too much noise and ...

ThreatTrack and Splunk: From Threat Detection to Attack Disruption
THREATTRACK AND SPLUNK: FROM THREAT DETECTION TO ATTACK DISRUPTION
"You're invited to join us on Thursday, Nov. 19, to be among the first to see how ThreatSecure Network, which detects advanced threats and network anomalous behavior, is integrating with Splunk to make powerful big data capabilities a reality for your security team.The webinar will demonstr...

Shellshock: the Exploits behind the Headlines
SHELLSHOCK: THE EXPLOITS BEHIND THE HEADLINES
"Billed as a bigger security vulnerability than even Heartbleed, Shellshock poses a potential risk to hundreds of thousands of UNIX and Linux computers. Exploiting the popular Bash shell, Shellshock could allow malicious access to computers, without any need for user authentication.System admin...

Shipping Secure Software: Strategy and Tactics for Infosec Managers
SHIPPING SECURE SOFTWARE: STRATEGY AND TACTICS FOR INFOSEC MANAGERS
"According to a survey of CISOs carried out by OWASP, application security poses a risk for more than half of all organisations. But by no means all organisations that develop their own software have an active application security programme in place.As a result, application security – or ...

Migrating from Intel Security McAfee Email Protection?
MIGRATING FROM INTEL SECURITY MCAFEE EMAIL PROTECTION?
"Join us for our webinar to learn the insights into effective McAfee Email Security migration and improving protection effectiveness.Email-based attacks have become more targeted—and harder to detect with conventional tools. That’s why today’s email security does so much more ...

Mitigating the Social Engineering Threat
MITIGATING THE SOCIAL ENGINEERING THREAT
"The social engineer is a highly-skilled, highly-motivated adversary and for the information security professional who knows that the human factor is the biggest weakness in any multi-layered defense strategy, social engineering represents one of their biggest challenges.Some of the most signif...

From Signal to Action: Security Metrics that Drive Business Decisions
FROM SIGNAL TO ACTION: SECURITY METRICS THAT DRIVE BUSINESS DECISIONS
"How can companies effectively measure their company’s risk of a data breach? What security metrics are most important when it comes to determining breach risk? How do different types of security compromises, whether botnet infections or brand name SSL vulnerabilities, contribute to an or...

DDoS: Protection and Response Strategies
DDOS: PROTECTION AND RESPONSE STRATEGIES
"The number, size and complexity of Distributed Denial of Service (DDos) attacks is increasing rapidly and as a result, organizations are struggling to keep pace with the threat. DDoS attacks can have a devastating impact on an organization’s website and with a host of free tools availabl...

What is Bomgar Privileged Access Management?
WHAT IS BOMGAR PRIVILEGED ACCESS MANAGEMENT?
Bomgar Privileged Access Management enables security professionals to control, monitor and manage access to critical systems by privileged users and third-party vendors. Check out this short video to learn more!

Developing a Holistic Approach to Patch Management
DEVELOPING A HOLISTIC APPROACH TO PATCH MANAGEMENT
"Patch management continues to pose a huge challenge for information security practitioners as they grapple with the challenges of prioritising which vulnerability to patch first. Legacy systems, the speed of technological changes, and the sheer number of network devices and applications within...

Securing Home Working and the Mobile Workforce
SECURING HOME WORKING AND THE MOBILE WORKFORCE
"With 4.2m people in the UK alone now working from home, what security challenges does this pose?Whilst businesses are tackling security for mobile or flexible working, and BYOD (bring your own device) working from home is not always given the same priority for security programmes. Does secure ...

Security: Monitor, React, or Pay the Price
SECURITY: MONITOR, REACT, OR PAY THE PRICE
"As new vulnerabilities are disclosed every day, new systems spinning up every minute, and the data you need to protect increasing by the second, the ability to monitor IT infrastructure for weakness is fundamental to knowing that a breach couldn’t occur - or hasn’t already happened...

The Rising Threat of DDoS Attacks
THE RISING THREAT OF DDOS ATTACKS
DDoS attacks are nothing new, but research from various infosec vendors shows they are on the rise. This webinar will look at the threat posed by DDoS attacks and the methods that attackers use to carry them out. A panel of industry experts will consider the increasing array of devices being used to...

Sony Pictures Entertainment: The Fallout from 2014’s Biggest Breach
SONY PICTURES ENTERTAINMENT: THE FALLOUT FROM 2014’S BIGGEST BREACH
"From November through to the new year, the headlines were awash with the major cyber-attack on Sony Pictures Entertainment. Details continue to filter through about the scale of the breach. We already know about the vast quantities of personal data leaked (including social security numbers); t...

Encryption Under Attack: Government vs Privacy
ENCRYPTION UNDER ATTACK: GOVERNMENT VS PRIVACY
Animosity towards encryption is growing from certain sectors of government, as recent controversial public statements make clear. But encryption, security advocates insist, is vital in securing virtual assets and ensuring privacy. Furthermore, the business implications of a restriction on secure met...

Secure Data in the Cloud – Learn to Combat Cyber Threats to Protect Your Assets
SECURE DATA IN THE CLOUD – LEARN TO COMBAT CYBER THREATS TO PROTECT YOUR ASSETS
"Organisations of all sizes are utilising the benefits of the cloud for day to day business activity. Access to cloud based data across multiple devices is now seen as a mandatory requirement.However, the volume and type of data now being stored in cloud environments has made it a prime target ...

Understanding and Responding to Advanced Persistent Threats
UNDERSTANDING AND RESPONDING TO ADVANCED PERSISTENT THREATS
"High profile security breaches constantly make the headlines – but it is not always careless employees that give hackers the keys to the virtual city. Highly sophisticated malware and targeted attacks pose an increasing threat to enterprises.Understanding how an advanced persistent threa...

The Fine Line: 2016 Trend Micro Security Predictions
THE FINE LINE: 2016 TREND MICRO SECURITY PREDICTIONS
Although we shall witness many strides in cybersecurity in 2016, there will still be a narrow margin between these and the threats we’re foreseeing. Advancements in existing technologies—both for crimeware and for everyday use—will bring forth new attack scenarios. It’s best ...

Can I Still Use The Cloud? Now That Safe Harbor is Dead
CAN I STILL USE THE CLOUD? NOW THAT SAFE HARBOR IS DEAD
A webinar for IT Security, Legal and Compliance Managers.The EU-US Safe Harbor agreement for data transfers has been declared invalid. Hear what this means for you, your organization and your data on EU citizens. Can you save data in US cloud services, and if so, what do you need to know to ensure y...

You’re the Weakest Link, Goodbye!
YOU’RE THE WEAKEST LINK, GOODBYE!
"The use of third parties is unavoidable in today’s global economy. The growing use of third party suppliers and business partners, whilst bringing significant business advantages, also exposes organisations to substantial risk, such as financial loss, reputational damage, regulatory pros...

How to Build a Next-generation Security Programme
HOW TO BUILD A NEXT-GENERATION SECURITY PROGRAMME
"Don’t let your security programme fall behind. In a world where executives are asking more questions about security and high-profile breaches and critical vulnerabilities are reported in prime time, rigid policy frameworks and traditionally slow (but cautious) decision making are no long...

Turn the Tables on Adversaries with Proactive Defense
TURN THE TABLES ON ADVERSARIES WITH PROACTIVE DEFENSE
"As security professionals, defending our organizations can often times seem like a monumental, almost impossible task. Yet, there has never been as much focus, data, or development available to the security industry as there is today. The sharing of tactics, techniques, and procedures, as well...

Top 5 Reasons Data Breaches Keep Occurring
TOP 5 REASONS DATA BREACHES KEEP OCCURRING
"James Hanlon, Security Strategist at Symantec breaks down the Top 5 reasons that cyber attacks and data breaches continue to happen, and more importantly, gives his suggestions for how you can reduce the risks to your organisation."

No more silos: breaking down the barriers to encryption in the cloud
NO MORE SILOS: BREAKING DOWN THE BARRIERS TO ENCRYPTION IN THE CLOUD
IT organizations face rising challenges to protect more data and applications in the face of growing data security threats as they deploy encryption on vastly larger scales and across cloud and hybrid environments. By moving past silo-constrained encryption and deploying encryption as an IT service ...

Faster Response with Innovative Advanced Threat Protection Technology
FASTER RESPONSE WITH INNOVATIVE ADVANCED THREAT PROTECTION TECHNOLOGY
"As advanced threats rapidly increase in complexity, technology must evolve to find smarter ways of detecting and blocking attack techniques across IT control points.Symantec has developed 3 innovative technologies with Advanced Threat Protection that will change the game - helping customers de...

Secure Access Architecture – Understanding the choices and why they matter
SECURE ACCESS ARCHITECTURE – UNDERSTANDING THE CHOICES AND WHY THEY MATTER
"Wireless is now the expected medium of choice for network users. Delivering it successfully can be a challenge especially with multiple different approaches and architectures available. What is right for your organisation? Cloud? Controller? How is it all secured?This session will discuss 3 ma...

The Most Travelled Attack Path: Securing the Privileged Pathway
THE MOST TRAVELLED ATTACK PATH: SECURING THE PRIVILEGED PATHWAY
"Did you know that 80-100% of serious security breaches involve privileged account misuse or compromise?This, in large part, is due to the fact that enterprises are becoming more complex with an increasing number of users and devices needing network access to privileged accounts. In many cases,...

Lowering Cyber Risk in E-Commerce: Detecting Data Loss from Online Services
LOWERING CYBER RISK IN E-COMMERCE: DETECTING DATA LOSS FROM ONLINE SERVICES
"Cyber Risk is the Risk most underestimated by businesses according to the 2015 Allianz Risk Barometer.Learn how organisations can lower cyber risks associated with loss of reputation, business interruption, and loss of customer data, by improving detection and response capabilities.Plus, watch...

Five Reasons to Protect Your Web-based Applications in AWS
FIVE REASONS TO PROTECT YOUR WEB-BASED APPLICATIONS IN AWS
"Whether you are already hosting applications on Amazon Web Services, or looking to expand your enterprise footprint into public cloud services, security and compliance will be top of mind. Like the doors and windows in your building, your web-based applications are the most visible points of e...

Introducing Vulnerability Intelligence Manager 2016!
INTRODUCING VULNERABILITY INTELLIGENCE MANAGER 2016!
"Flexera Software just released Vulnerability Intelligence Manager 2016 - the first of the former Secunia products to be released under the Flexera Software brand.Join us for an introduction and demo of Vulnerability Intelligence Manager 2016 and learn how the intelligence from Secunia Research...

Safeguarding Your Social Media Presence For Brand Security
SAFEGUARDING YOUR SOCIAL MEDIA PRESENCE FOR BRAND SECURITY
Who has access to your social media accounts? In order to protect your brand it's vital to secure your social media passwords. Learn how you can use the Azure AD Premium portal to manage access to social media platforms such as Twitter, LinkedIn and Facebook.

Penetration Testing – Keeping It Real
PENETRATION TESTING – KEEPING IT REAL
A traditional penetration test is a snapshot of vulnerabilities for an environment that is in constant flux. The snapshot may also be an incomplete picture, addressing only a portion of a more complex system. To give a view of real business risk, can we link the vulnerabilities to real-world threats...

How Security Culture Reduces the Likelihood of Being Breached
HOW SECURITY CULTURE REDUCES THE LIKELIHOOD OF BEING BREACHED
In this webinar I will discuss what security culture is, where it belongs in the organisation, and how good security culture can reduce the likelihood of being breached. I will point to research on culture, human behaviours, and how to motivate people to do the right thing.

Hacker’s Toolkit: DDoS for Hire
HACKER’S TOOLKIT: DDOS FOR HIRE
"It’s no secret that there are botnets for hire, groups of computers that can, and are, used against our organizations on a daily basis. But what is the nature of these botnets? What abilities do each of the installed toolkits offer to the attacker? Most importantly how do their capabilit...

Putting Penetration Testing in Context
PUTTING PENETRATION TESTING IN CONTEXT
"Penetration testing is just one element in the overall process of obtaining confidence in the cyber security of the organisation. Consideration to security must be given in the architectural design of networks and the coding of applications and website. Where this is not the case penetration t...

Information Parity - What do the malicious actors know about my organisation?
INFORMATION PARITY - WHAT DO THE MALICIOUS ACTORS KNOW ABOUT MY ORGANISATION?
"With each passing year, the frequency and number of organisations that are hacked increases at a dizzying rate. No industry vertical can ignore this trend. One of the key challenges facing all business is to come to grips rapidly with an ever-changing threat landscape.How can your organisation...

Security Incident Investigations: What am I looking at here?
SECURITY INCIDENT INVESTIGATIONS: WHAT AM I LOOKING AT HERE?
"So, you've got an alarm - or 400 alarms maybe, now what? Security incident investigations can take many paths leading to incident response, a false positive or something else entirely. Join this webcast to see security experts from AlienVault and Castra Consulting work on real security eve...

Cloud Access Security Brokers: Critical Capabilities
CLOUD ACCESS SECURITY BROKERS: CRITICAL CAPABILITIES
Cloud Access Security Brokers (CASBs) are the hottest security technologies on the market. They provide organizations with much needed visibility and control over corporate data as it moves beyond the firewall via the public cloud. rporate data and we'll show real-world case studies of how leadi...

The Cost of Inaction—What Cyber Crime Could Cost Your Business
THE COST OF INACTION—WHAT CYBER CRIME COULD COST YOUR BUSINESS
"Cyber Crime cost US companies an average of $15 million in 2015 – a significant increase from a year earlier. It’s a troubling trend unearthed by the Ponemon Institute’s 2015 Cost of Cyber Crime study. You know the risks, but you need the data to plan your defenses and demons...

Hackers, Cybercrime & Espionage: The Harsh Reality
HACKERS, CYBERCRIME & ESPIONAGE: THE HARSH REALITY
"In this presentation we will discuss the motivations, aspirations and end-goals of the modern-day threat actor.How can we differentiate them? What commonalities might they share? How do we deal with them?And finally - but of most importance: How should the reality of the threat actor affect th...

Dridex: Chasing a Botnet from the Inside
DRIDEX: CHASING A BOTNET FROM THE INSIDE
"In light of recent news about Dridex takedown, AnubisNetworks Labs team would like to take this webinar to share with the community some of the efforts undertaken during this investigation led by the NCA, with our participation, to track this malware and exploit its communication channels.In M...

The Virtual World Exposed: Hacking the Cloud
THE VIRTUAL WORLD EXPOSED: HACKING THE CLOUD
"Join Gemalto in collaboration with Ponemon on December 2nd as we reveal recent study results on how hackers are attacking the cloud.This presentation will use live demos to show how vulnerable cloud and virtual environments can be without the correct controls. Examples will include the followi...

The Bash Vulnerability: Practical Tips to Secure your Environment
THE BASH VULNERABILITY: PRACTICAL TIPS TO SECURE YOUR ENVIRONMENT
"A recently discovered hole in the security of the Bourne-Again Shell (bash) has the majority of Unix/Linux (including OS X) admins sweating bullets. You should be, too - attackers are actively exploiting the vulnerability on un-patched web servers, network services and daemons that use shell s...

Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
PREPARE TO BE BREACHED: HOW TO ADAPT YOUR SECURITY CONTROLS TO THE “NEW NORMAL”
"Despite significant investments in the latest preventative security technologies, organizations continue to suffer devastating security breaches. And, attacks are not limited to just the big companies, smaller organizations are facing the same threats. If even the largest companies are struggl...

Safety in Numbers: The Value of Crowd-Sourced Threat Intelligence
SAFETY IN NUMBERS: THE VALUE OF CROWD-SOURCED THREAT INTELLIGENCE
"In recent years, the threat intelligence landscape has been evolving rapidly. As the number of third-party threat intelligence services has grown, security practitioners are trying to understand what types of threat intelligence tools and services are providing the most actionable data, and at...

How to leverage log data for effective threat detection
HOW TO LEVERAGE LOG DATA FOR EFFECTIVE THREAT DETECTION
"Event logs provide valuable information to troubleshoot operational errors, and investigate potential security exposures. They are literally the bread crumbs of the IT world. As a result, a commonly-used approach is to collect logs from everything connected to the network ""just in c...

How Attackers Move Stealthily Around Networks - And How To Detect Them
HOW ATTACKERS MOVE STEALTHILY AROUND NETWORKS - AND HOW TO DETECT THEM
"Have you ever wondered how the bad guys actually get control of a system? Or, what they do next to move about the network undetected? Then you won't want to miss this live demo, where AlienVault security guru Tom D'Aquino will show you how attackers take over a system, then use that co...

Reduce the Attacker’s ROI with Collaborative Threat Intelligence
REDUCE THE ATTACKER’S ROI WITH COLLABORATIVE THREAT INTELLIGENCE
"The cost to attack and compromise a system is orders of magnitude less than the cost to defend. A single machine can target thousands of targets searching for one with susceptible defenses while each new attack vector requires defenders to deploy and maintain additional security controls. So, ...

Stop Attackers in Their Tracks with Threat Alerts in Spiceworks
STOP ATTACKERS IN THEIR TRACKS WITH THREAT ALERTS IN SPICEWORKS
"Securing your environment is a job that's never done. To help SpiceHeads on this front, Spiceworks now provides Threat Alerts, powered by AlienVault, that notify you if devices in your network have been communicating with known malicious hosts. This is usually a sign of malware infection, ...

Preparing for a Security Breach
PREPARING FOR A SECURITY BREACH
"How to keep your head (and your job) when the worse case scenario happens.Due to the increasing frequency of security breaches, defining an action plan is critical for every security practitioner. Getting breached doesn’t determine whether or not you’ve got a good security program ...

Battling savvy cyber thieves
BATTLING SAVVY CYBER THIEVES
"The methods cyber attackers use to infiltrate networks are endless. There is no doubt that the more sophisticated bad guys looking to steal specific data have enlisted surreptitious ways to achieve their ends. From targeting specific employees with convincing phishing emails that encourage the...

SANS Institute: Best Practices for Leveraging Security Threat Intelligence
SANS INSTITUTE: BEST PRACTICES FOR LEVERAGING SECURITY THREAT INTELLIGENCE
"The state of threat intelligence in the information security community is still very immature. Many organizations are still combating threats in a reactive manner, only learning what they're dealing with, well...when they're dealing with it. There is a wealth of information in the comm...

Level Up Your Security Strategy with Cyber Threat Intelligence
LEVEL UP YOUR SECURITY STRATEGY WITH CYBER THREAT INTELLIGENCE
"Security organizations of all sizes are realizing the increasing value of cyber threat intelligence (CTI). Unfortunately, many teams get ""stuck"" at one phase and never get the complete value CTI offers. Whether you’re considering which services to purchase, whether ...

How Malware Actually Works?
HOW MALWARE ACTUALLY WORKS?
"Malware may be the scourge of every IT pro, but in the words of The Art of War, “Know your enemy… and you can fight a hundred battles without disaster.""Did you know that even though new types of malware are constantly under development, they generally fall into only a f...

Find Threats Lurking on your Systems with Host-based Intrusion Detection and AlienVault USM
FIND THREATS LURKING ON YOUR SYSTEMS WITH HOST-BASED INTRUSION DETECTION AND ALIENVAULT USM
"Host-based intrusion dection systems (HIDS) work by monitoring activity that is occurring internally on a host. HIDS look for unusual or nefarious activity by examining logs created by the operating system, looking for changes made to key system files, tracking installed software, and sometime...

Get Complete Security Visibility with AlienVault USM
GET COMPLETE SECURITY VISIBILITY WITH ALIENVAULT USM
"Watch this webcast to see how USM makes it easy to accomplish these key tasks: Discover all IP-enabled assets on your network Identify vulnerabilities like unpatched software or insecure configurations Detect network scans and malware like botnets, trojans & rootkits Speed incident respons...

Detect Ransomware Before it’s Too Late with AlienVault USM
DETECT RANSOMWARE BEFORE IT’S TOO LATE WITH ALIENVAULT USM
"You'll learn:How AlienVault USM detects communications with the command and control serverHow the behavior is correlated with other signs of trouble to alert you of the threatImmediate steps you need to take to stop the threat and limit the damage."

The Top 3 Threats to Retail IT Security and How You Can Defend your Data
THE TOP 3 THREATS TO RETAIL IT SECURITY AND HOW YOU CAN DEFEND YOUR DATA
"This webcast explores:– New risks presented by cloud, mobile and Bring Your Own Device (BYOD)– Protecting data no matter where it lives, whether in the cloud or on-premises– The business and compliance drivers for strengthening authentication securityThe webcast is ideal for ...

Cyber Security Is Our Shared Responsibility
CYBER SECURITY IS OUR SHARED RESPONSIBILITY
"Why This Session is Important to You:As part of the October awareness month activities, the MS-ISAC coordinated a joint webcast with DHS and NASCIO to discuss strategies on how to promote cyber security awareness at all levels, including government, businesses and academia, with specific advic...

Cybersecurity Year In Review and 2016 Preview
CYBERSECURITY YEAR IN REVIEW AND 2016 PREVIEW
"The advent of new business-centric technologies such as social networking, cloud computing, the domination of mobile technologies, and advances in the Internet of Things and the exchange of electronic information has morphed the cyber security threat landscape and will continue to present sign...

Malware Defenses for 2014 and Beyond
MALWARE DEFENSES FOR 2014 AND BEYOND
"Why This Session is Important to You:State and local governments are prime targets for attack. Facing millions of malware variants, and more coming daily, state and local government security teams must not only invest in dedicated anti-malware products, but also leverage every tool in their ar...

Creating an Information Security Program
CREATING AN INFORMATION SECURITY PROGRAM
"Why This Session is Important to You:As the threat landscape continues to evolve and threat actors become more and more sophisticated, the need for a robust information security program has never been more important. However, since not all organizations are created equal and risk exposure vari...

Understanding the Cybersecurity Risk in Financial Institutions
UNDERSTANDING THE CYBERSECURITY RISK IN FINANCIAL INSTITUTIONS
"Financial institutions are increasingly dependent on information technology and telecommunications to deliver services to consumers and business every day. Disruption, degradation, or unauthorized alteration of information and systems that support these services can affect operations, institut...

The First Rule of Security Awareness is…
THE FIRST RULE OF SECURITY AWARENESS IS…
"Save the Date for ISSA's Security Education and Awareness SIG webinar: The First Rule of Security Awareness...Talk About Security Awareness!This webinar will feature Barry Caplin, VP and Chief Information Security Official with Fairview Health Services."

Leveraging Cyber Competitions to Build Skills and Recruit Cyber Employees
LEVERAGING CYBER COMPETITIONS TO BUILD SKILLS AND RECRUIT CYBER EMPLOYEES
"Cyber competitions are not only fun, they are also a great way to gain experience that professionals and students alike can use on their resumes! Savvy tech companies are using competitions to recruit skilled and motivated cyber employees. This talk will include a review of the different types...

The Third Annual Information Security Survey: What
THE THIRD ANNUAL INFORMATION SECURITY SURVEY: WHAT'S TOP OF MIND FOR INFOSEC LEADERS IN SECURING THE DATA CENTER
"Join Demetrios Lazarikos (Laz), two-time former CISO, former PCI QSA, and Founder of Blue Lava Consulting, as he presents the findings on securing the data centerfrom his company’s third annual Information Security survey, based on the responsesfrom over 300 InfoSec leaders and practitio...

SANS WhatWorks in Detecting and Blocking Advanced Threats
SANS WHATWORKS IN DETECTING AND BLOCKING ADVANCED THREATS
"Speakers: John Pescatore, SANS Director of Emerging Security Trends Anonymous, Cyber Security Analyst National Laboratory With cyber attacks increasing exponentially year over year, you need to prepare yourself for 2014 with vital information that will help strengthen your cyber security postu...

Trending IT Security Threats in Public Sector
TRENDING IT SECURITY THREATS IN PUBLIC SECTOR
State and local information security leaders continue to be challenged with the “new norm,” to do more with less,... - Learn More

Implement Single Sign On (SSO) with Cyberoam
IMPLEMENT SINGLE SIGN ON (SSO) WITH CYBEROAM
"Single Sign On (SSO) is an authentication process that allows a user to submit one time log-in credentials in order to access multiple enterprise applications. SSO streamlines the workflow and helps enterprises improvise on compliance and maximize their productivity. This on-demand webinar exp...

Securing the Corridors of Knowledge
SECURING THE CORRIDORS OF KNOWLEDGE
"Device and internet explosion, cloud based learning are the norms of today's educational campuses worldwide. With multiple endpoints, cyber threats loom large in the form of targeted attacks and malware threats. Knowledge corridors must have a right security approach to protect their networks.In th...

Implemented, Secured – Now, Let
IMPLEMENTED, SECURED – NOW, LET'S AUDIT FIREWALL
"Firewalls continue to remain as the first line of defense against known cyber-attacks and network risks. However, with the proliferation of sophisticated network threats, enterprises have been challenged to narrow their focus on improving network security by evaluating their existing firewall ...

10 worst IT security failures
10 WORST IT SECURITY FAILURES
"The technology landscape appears forever vulnerable to cyber threats and network attacks. Many of these attacks have taken advantage of basic security vulnerabilities, such as poor patch management procedures, weak passwords, Web-based personal email services, and the lack of end-user educatio...

Securing Virtual Infrastructure
SECURING VIRTUAL INFRASTRUCTURE
"Virtualization is among the fastest growing IT trends and has delivered undeniable benefits to enterprise computing. However, security often emerges as one of the key concerns with the CIOs, as enterprises look to eliminate their network bottlenecks. In this Webinar, we discuss how virtual com...

Threat Modeling - Identifying Threats to Network Security
THREAT MODELING - IDENTIFYING THREATS TO NETWORK SECURITY
"New threat actors are emerging everyday with the explosion of social media, cloud computing and an endless pool of mobile devices. Evolving threat landscape and security trends require a proactive risk mitigation method to defend networks, information assets and users.Do not miss this informative w...

Measuring Security ROI
MEASURING SECURITY ROI
"The term ROI continues to heat the debates across boardrooms vis-a-vis spends on IT and network security. As most investments allocated towards security focus on risk avoidance, it has become a challenge for CIOs and CSOs to quantify security ROI. This on-demand webinar analyzes the IT securit...

Understanding Cryptography
UNDERSTANDING CRYPTOGRAPHY
Simple and old-fashioned cyber crime is now a thing of past. Today's CIOs and enterprise security executives always remain wary of what lurks in their organizational networks. As today's business networks become more open, internet-driven and grow disruptive, organizations demand enhanced se...

The SECURITY 500 Report: Security Takes Center Stage
THE SECURITY 500 REPORT: SECURITY TAKES CENTER STAGE
“Security Takes Center Stage” and thus, is an enterprise’s rising star, summarizes the findings of this year’s research, as enterprise security is moving their mission and culture from being reactive to preventive to becoming predictive. The Annual Security 500 survey is the industry benchmark ident...

Can We Fight Back and Even Win: A Case Study of Success
CAN WE FIGHT BACK AND EVEN WIN: A CASE STUDY OF SUCCESS
As we bring the day to a close and have learned of the sophistication of our adversaries, the question remains: will they always have the upper hand? In this session that sets the stage for the closing Investigations and Law Enforcement panel discussion, a leading industry expert in the field of cyb...

2015 Breach Preparedness and Response Study: The 2016 Agenda
2015 BREACH PREPAREDNESS AND RESPONSE STUDY: THE 2016 AGENDA
How well prepared are organizations to respond to a potentially devastating data breach - such as the likes that hit Anthem, OPM or even Ashley Madison? Are their security programs and controls truly as effective as security leaders believe them to be? These are among the questions answered by the r...

Database Surveillance and Protection: 3 Ways to Stop Hackers
DATABASE SURVEILLANCE AND PROTECTION: 3 WAYS TO STOP HACKERS
Data thieves are opportunistic, looking for unprotected databases in the forgotten digital corners of your company. They are content to steal any data that lies within easy reach. Large companies are especially vulnerable. With hundreds or even thousands of databases spread throughout business units...

Malware Detection: How to Spot Infections Early with AlienVault USM
MALWARE DETECTION: HOW TO SPOT INFECTIONS EARLY WITH ALIENVAULT USM
While malware has been a thorn in the side of IT pros for years, some of the recent variants observed by the AlienVault Labs security research team, like CoreBot, have the ability to modify themselves on the fly, making them nearly impossible to detect with traditional preventative security measures...

Cyber Extortion: Traditional Blackmail with a Cyber Twist
CYBER EXTORTION: TRADITIONAL BLACKMAIL WITH A CYBER TWIST
Ransom, extortion or blackmail, regardless of the name, hackers are breaking into network systems encrypting the data and holding it hostage. These age-old activities are being married to modern technology and wreaking havoc. They have become one of the fastest-growing technologies in cyber crime. W...

Putting Trust in the Core of Technology
PUTTING TRUST IN THE CORE OF TECHNOLOGY
Microsoft is committed to putting trust at the core of technology. In this session, Brad Smith will share perspectives that will help global CIOs plan for the global policy outlook as well as better understand the priorities Microsoft has set and the actions Microsoft has taken in the past year to m...

Building a Culture of Reliability, Security and Privacy
BUILDING A CULTURE OF RELIABILITY, SECURITY AND PRIVACY
With cybersecurity making headline news more frequently, it is clear to see how any disruption has broad impact both for the affected businesses and their customers. Understanding that it’s no longer a matter of “if” your company will be compromised but “when” and “how”, Bret will examine how as sec...

Strategies to Deliver Actionable Threat Intelligence
STRATEGIES TO DELIVER ACTIONABLE THREAT INTELLIGENCE
The threat landscape is evolving quickly, and you have to keep up. Many organisations are still in a reactive mode, addressing vulnerabilities and threats by relying on information freely available on the web - by which time the damage has already been done. On the other hand, IT security profession...

The Evolving Threat Landscape
THE EVOLVING THREAT LANDSCAPE
This webinar reviews some of the headline attacks and threat events of 2015, then asks what can be learned from them. After looking at some of the trends and directions that today's attacks are taking, it looks at key challenges facing the enterprise, and how they can be addressed by leveraging ...

Symantec Monthly Threat Webinar - November update
SYMANTEC MONTHLY THREAT WEBINAR - NOVEMBER UPDATE
Hear the latest on the current website security threats for November 2015 from Symantec.

Information is the New Currency: Maximizing Value
INFORMATION IS THE NEW CURRENCY: MAXIMIZING VALUE
The amount of information generated by organizations and individual employees will only continue to grow. A workspace tool can be critical in helping users understand and manage the "right" information at the right time, and can help streamline interactions between different users across business un...

How Much Risk is Too Much? Leveraging Identity Governance to Manage Risk
HOW MUCH RISK IS TOO MUCH? LEVERAGING IDENTITY GOVERNANCE TO MANAGE RISK
As you face an increasing number of identities with the inclusion of different types of business users, techniques such as risk-based access and entitlement catalogs become essential to mitigating the risks to your business. Join CA Technologies for a look at current trends in the industry such as h...

Rock the CASB: Using Cloud Access Security Brokers to Secure Office 365 & Others
ROCK THE CASB: USING CLOUD ACCESS SECURITY BROKERS TO SECURE OFFICE 365 & OTHERS
As more companies jump on the cloud bandwagon and migrate core services to cloud apps like Office 365, native app security has proved lacking. Enter Cloud Access Security Brokers. CASBs augment corporate identity and access controls to Cloud services, enabling better visibility, more granular data s...

Beyond Buzzwords, Part III: What Is Defense in Depth?
BEYOND BUZZWORDS, PART III: WHAT IS DEFENSE IN DEPTH?
Defense in depth is another one of those often-used, but rarely-defined, terms in Information Security circles. Sure, it means a layered defense, that’s obvious. But what makes up the layers? How do they interact for better security? And what does a best-practice implementation look like today vs. e...

Securing Access To Education Apps With MFA & Application Proxy
SECURING ACCESS TO EDUCATION APPS WITH MFA & APPLICATION PROXY
Learn how to provide stronger security measures for your users and protect corporate data when it's accessed externally. Join us as we show you how reporting features in Azure AD Premium can alert you to security threats through a consolidated reporting interface.

Insider Threats - How to Prevent, Detect and Re-mediate Insider Attacks
INSIDER THREATS - HOW TO PREVENT, DETECT AND RE-MEDIATE INSIDER ATTACKS
Join our webinar "Insider Threats - How to Prevent, Detect and Remediate Insider Attacks" as we discuss insider threats and what cybersecurity professionals are doing to prevent, detect and remediate them. We will also review the key findings of the 2015 Insider Threat Report, including: • 62 percen...

How Hyperconverged, Hypersecure Is Your Organization?
HOW HYPERCONVERGED, HYPERSECURE IS YOUR ORGANIZATION?
With today’s speed of business and competitive marketplace, spending too much time having to test, deploy and fine tune your infrastructure needlessly consumes resources and puts you at a disadvantage. Just imagine an infrastructure that was flexible and simple and transparent security that while in...

Is Your Cybersecurity Strategy Ready for the Post-Infrastructure Era?
IS YOUR CYBERSECURITY STRATEGY READY FOR THE POST-INFRASTRUCTURE ERA?
According to Gartner, organizations spend over 80% of their security product dollars on their networks and their endpoints. However, these spending priorities are increasingly at odds with the threat landscape: it’s been over a decade since network perimeter was declared dead, and with the advent of...

What Today’s CEO Needs to Know to Prevent Breaches
WHAT TODAY’S CEO NEEDS TO KNOW TO PREVENT BREACHES
Listen in to hear our CEO, Mark McLaughlin, discuss what today's CEO should know to prevent breaches.

Is Your Network Protected From Itself?
IS YOUR NETWORK PROTECTED FROM ITSELF?
While the majority of today's security breaches attack perimeter defenses, data from the 2015 NTT Group Global Threat Intelligence Report suggests that BYOD and other threats from inside your network are becoming a greater concern. Containment requires multiple elements that can include MDM/EMM,...

Future Threat Landscape: Technology Towards 2100 & the Impact on Cyber Security
FUTURE THREAT LANDSCAPE: TECHNOLOGY TOWARDS 2100 & THE IMPACT ON CYBER SECURITY
The technology of the future is not that far away! Join James Hanlon, CTO Security Strategist at Symantec, while he takes an insightful journey through the current and future advancements in technology and provides a vision of what the technological integrated world of 2100 will look like. In line w...

Top 5 Cloud Security Predictions for 2016
TOP 5 CLOUD SECURITY PREDICTIONS FOR 2016
According to the 2015 Alert Logic Cloud Security Report, an increase in cloud migration has positioned these particular environments as mainstream deployments, and continued migration to the cloud is only expected to increase in the coming year. What does this mean for the security of your cloud env...

How to Use An Advanced Threat Protection Solution To Keep Your Organization Safe
HOW TO USE AN ADVANCED THREAT PROTECTION SOLUTION TO KEEP YOUR ORGANIZATION SAFE
Learn how you can uncover, prioritize, and remediate today’s most advanced persistent threats across your endpoints, networks, and email – fast! Combine local intelligence with everything Symantec sees globally, so that you can pinpoint and remediate the most critical threats to your organization – ...

Advanced Threats: How to Get Ahead of the Curve
ADVANCED THREATS: HOW TO GET AHEAD OF THE CURVE
According to Verizon’s Data Breach Investigations Report, the average dwell time for malware before detection is 229 days - plenty of time for attackers to search out, stage and exfiltrate data. There are numerous security technologies, including sandboxing, that can help reduce dwell time, im...

The Insider Threat: Employees and Vendors as Attack Vectors
THE INSIDER THREAT: EMPLOYEES AND VENDORS AS ATTACK VECTORS
Target, Home Depot and The Office of Personnel Management. These organizations have two things in common – they have all suffered from a data breach and the attackers broke in through a third party vendor. Our analysis also shows that in 90 percent of data loss prevention incidents – mea...

Enterprise Security with Secure Data as a Service
ENTERPRISE SECURITY WITH SECURE DATA AS A SERVICE
SAFEGUARDING THE ENTERPRISE WITH SECURE DATA AS A SERVICEIt seems like every other day another industry leader is caught off-guard by data theft. As data breaches continue to make headlines, commercial and public organizations are seeking solutions to protect sensitive customer data, including healt...

Enterprise Security Monitoring: Leaping From Legacy to Leadership
ENTERPRISE SECURITY MONITORING: LEAPING FROM LEGACY TO LEADERSHIP
Advanced cyberattacks are occurring at an astounding rate, with more industries and government entities becoming victims of massive data thefts, damaged brands, public trust issues, as well as billions in lost revenues. One of the primary problems is non-existent or inadequate enterprise security mo...

EMS: Secure Productivity Across Your Organization
EMS: SECURE PRODUCTIVITY ACROSS YOUR ORGANIZATION
Learn how Enterprise Mobility Suite (EMS) can enhance your existing infrastructure to help you secure organizational productivity. This webinar will encompass the following aspects of EMS technology: Hybrid Identity & Access Management Mobile Device and Application Management File-Level Protecti...

Better Together: Splunk and Palo Alto Networks
BETTER TOGETHER: SPLUNK AND PALO ALTO NETWORKS
Learn how Splunk and Palo Alto Networks partner together to prevent breaches.

Effective Security for the Public Sector
EFFECTIVE SECURITY FOR THE PUBLIC SECTOR
Today’s threat actors are more persistent and creative than ever. While anti-virus and firewalls are a good start, an effective information security program needs to be more sophisticated to protect your organization from threat actors intent on stealing sensitive data, causing disruption of service...

A Zero-Day Agnostic Approach to Defending Against Advanced Threats
A ZERO-DAY AGNOSTIC APPROACH TO DEFENDING AGAINST ADVANCED THREATS
As organizations work hard to ensure complete anti-malware coverage on desktops, servers, and at the perimeter, attackers are already moving on to techniques completely outside those detected by traditional security tools. Enterprises must consider alternative approaches to defending their infrastru...

How do you REALLY Know if Your DDoS Protection Solution will stop a DDoS Attack?
HOW DO YOU REALLY KNOW IF YOUR DDOS PROTECTION SOLUTION WILL STOP A DDOS ATTACK?
So you’ve purchased a DDoS protection solution. You’ve installed it according to the vendor’s recommendations. Sigh of relief…you’re feeling more secure already. But there’s a nagging thought in the back of your mind …“How do I REALLY know if my DDoS protection solution will stop a complex DDoS atta...

Top Lessons Learned from the Vendor Risk Management Wars
TOP LESSONS LEARNED FROM THE VENDOR RISK MANAGEMENT WARS
Unless you have been hiding under a rock for over a year, you and your peers have realized that Third-Party Risk is a major component of overall risk management and security programs. In this webinar you will hear the top lessons learned from Modulo’s years of implementing IT vendor risk programs, a...

Lessons from the Trenches: Cyber Intrusion Casebook Revealed
LESSONS FROM THE TRENCHES: CYBER INTRUSION CASEBOOK REVEALED
Learn important lessons gleaned from real-life engagements, detailing the tools and techniques advanced attackers use to compromise victim networks, and strategies the CrowdStrike Services team has devised to combat and even prevent these attacks from occurring.You will learn:- New tactics attackers...

Gaining Actionable Insight Into Cyber Risk with Security Ratings
GAINING ACTIONABLE INSIGHT INTO CYBER RISK WITH SECURITY RATINGS
The market for cyber insurance is expanding rapidly, yet a dearth of actuarial data continues to present challenges for underwriters looking to assess and quantify risk. With so many cyber risk metrics being used, how can underwriters actually know how likely a policyholder is to experience a data b...

A One-Two Punch for Advanced Threat Detection and Remediation
A ONE-TWO PUNCH FOR ADVANCED THREAT DETECTION AND REMEDIATION
Take a proactive approach and discover how Solarflare and Reservoir Labs together provide broad network visibility and optimize system performance with SolarCapture Pro and R-Scope. SolarCapture Pro provides real-time capture bypassing the kernel and delivering packets with lowest latency at highest...

MOBILE SECURITY IN AN APP-CENTRIC FEDERAL ENVIRONMENT
MOBILE SECURITY IN AN APP-CENTRIC FEDERAL ENVIRONMENT
Mobile applications are powering federal agencies to increase productivity. However, mobile apps can cause serious security issues like malware attacks, and corporate and PII data leaks. So how can you empower workers through mobility, and create a highly secure environment with real-time visibility...

MCAFEE AND APPERIAN PRESENT: SECURE WHAT MATTERS MOST IN A BYOD WORLD
MCAFEE AND APPERIAN PRESENT: SECURE WHAT MATTERS MOST IN A BYOD WORLD
Leading enterprises understand the value of mobility, but are struggling to create secure mobile environments while delivering on the promise of higher productivity that mobile can provide. Add BYOD, contracted workers, and scalability requirements to the mix and your mobility strategy can become hi...

MANAGING FEDERAL MOBILE APPLICATION SECURITY
MANAGING FEDERAL MOBILE APPLICATION SECURITY
Mobile security for federal agencies is complex and can create headaches for IT – from lost phones and sensitive data, to malware-infected apps and data encryption. When you throw BYOD and inter-agency collaborations into the mix, the challenges multiply quickly. Watch this recap of Harvey Mor...

CRITERIA FOR A SUCCESSFUL ENTERPRISE MOBILE APP DEPLOYMENT: SECURITY, USABILITY, AND ANALYTICS
CRITERIA FOR A SUCCESSFUL ENTERPRISE MOBILE APP DEPLOYMENT: SECURITY, USABILITY, AND ANALYTICS
Organizations now understand the importance of delivering mobile apps and content to 100% of their potential users, whether BYOD employees, contracted workers, or others in the extended enterprise. But how can you ensure your mobile app deployment is successful for all stakeholders, i.e. IT, the lin...

ENABLING THE MODERN EXTENDED MOBILE WORKFORCE SECURELY
ENABLING THE MODERN EXTENDED MOBILE WORKFORCE SECURELY
As an IT executive, you have the opportunity to transform your company by delivering mobile apps and data to your workforce that can help increase their productivity, create a competitive advantage, or even fundamentally change how and where they get their jobs done. Aaron Burstein, Mobility Manager...

SECURING MOBILE APPS FOR EVERY MOBILE USER
SECURING MOBILE APPS FOR EVERY MOBILE USER
"IT and business leaders who are transforming their organization with mobility don’t have it easy. They need to deliver mobile assets that drive efficiencies, within budget, and that meet the highest levels of security. Bringing all mobile assets under management without device, OS, end-u...

FEDERAL MOBILE SECURITY: HOW TO CREATE A SECURE MOBILE APP SPACE
FEDERAL MOBILE SECURITY: HOW TO CREATE A SECURE MOBILE APP SPACE
For organizations in regulated or highly-secure settings, the risk of data leakage or attack has been a barrier in considering wide-scale deployments of mobile apps for employees. With mobile security and management capabilities rapidly improving, supporting these workers is now more feasible. Watch...

ENTERPRISE MOBILE APPS THAT MATTER: APP TREND REPORT & BEST PRACTICES
ENTERPRISE MOBILE APPS THAT MATTER: APP TREND REPORT & BEST PRACTICES
Watch this webinar to learn: What are the top apps that companies are deploying to their employees to increase productivity, streamline processes, and increase employee satisfaction Which industries are leading the way with mobile app deployments How to kick-start your mobile app strategy by identif...

The 411 on Mobile Application Security Testing and Runtime Protection for iOS Applications
THE 411 ON MOBILE APPLICATION SECURITY TESTING AND RUNTIME PROTECTION FOR IOS APPLICATIONS
In this Webinar we’ll provide best practices for testing mobile apps for security vulnerabilities and protecting them at runtime, with a special emphasis on iOS applications. It is commonly believed that iOS apps are more secure than Android apps, but that doesn’t mean that your iOS apps...

Protecting the Protector: Keep your Client Files Secure and Employees Safe from a Breach
PROTECTING THE PROTECTOR: KEEP YOUR CLIENT FILES SECURE AND EMPLOYEES SAFE FROM A BREACH
Your employee and company data risk is increasing exponentially. In a world overloaded with data and devices, how can you stay ahead of the predators, as identity theft situations continue to plague employees?

Financial Identity Theft: Protect your data, Protect your future.
FINANCIAL IDENTITY THEFT: PROTECT YOUR DATA, PROTECT YOUR FUTURE.
"Get a better understanding of financial identity theft and learn tips for protecting yourself and your customers’ data. You’ll learn about:What is Financial Identity Theft? Hype vs. the realityWho are the victimsWho are the criminalsHow can you protect yourself and your customers"

Protecting the Protector II: Keep your clients’ information secure and employees safe from a privacy breach
PROTECTING THE PROTECTOR II: KEEP YOUR CLIENTS’ INFORMATION SECURE AND EMPLOYEES SAFE FROM A PRIVACY BREACH
You can get the lowdown on risks to your employees and clients and ask questions in our upcoming Protecting the Protector II webcast. Page Elliott, director of business development at IDT911, and Raygin Burris, director of business development at New Benefits, will cover: Common breach scenarios and...

From Data Breaches to Identity Theft - Strengthening Security for Depositors
FROM DATA BREACHES TO IDENTITY THEFT - STRENGTHENING SECURITY FOR DEPOSITORS
Data breaches are a top concern for commercial and personal depositors. When sensitive information is exposed, it threatens a company’s reputation and bottom line. Plus, it places customers are at greater risk for identity fraud. If a breach happened tomorrow, would your depositors know what t...

Crash Course - PCI DSS 3.1 is here. Are you ready?
CRASH COURSE - PCI DSS 3.1 IS HERE. ARE YOU READY?
The Payment Card Industry Data Security Standard (PCI DSS) is continuously changing to protect user data from exposure. The most recent version, 3.1 will remain active until December 31, 2017. This presentation discusses the significance of PCI compliance in your business, the top 10 changes in 3.1 ...

Proofpoint Privacy Live Demo
PROOFPOINT PRIVACY LIVE DEMO
Check out this demo and get up to speed on the Industry-Leading Data Loss Prevention and Encryption solution to control information that leaves your organization in your emails, social media and web file sharing—and protect it from exposure at all times

NSS Labs’ 2016 Information Security Predictions
NSS LABS’ 2016 INFORMATION SECURITY PREDICTIONS
NSS Labs research experts will share their predictions for information security.

AVAR Unraveled: Anti-virus Asia Researchers International Conference
AVAR UNRAVELED: ANTI-VIRUS ASIA RESEARCHERS INTERNATIONAL CONFERENCE
While many are familiar with the more mainstream security conferences, such as RSA, BlackHat and Virus Bulletin, AVAR is an international conference put on by the Association of Anti-Virus Asia Researchers, meeting for the 18th year, which focuses on the specific topic of malware research and analys...

Optimization that Surpasses: Security Policy Orchestration for Hybrid Networks
OPTIMIZATION THAT SURPASSES: SECURITY POLICY ORCHESTRATION FOR HYBRID NETWORKS
Enterprises adopting virtualization will find themselves managing thousands of network security changes per week.Handling these changes effectively and securely requires visibility and control across virtual and physical infrastructure. A security policy orchestration solution can address the securi...

Keeping Up with the Revolution of IT Security
KEEPING UP WITH THE REVOLUTION OF IT SECURITY
For many of today’s businesses, web applications are their lifeline. The growing complexity involved in keeping these applications fast, secure, and available can be seen as a byproduct of shifts in how these apps are developed, deployed, and attacked. This discussion will explore how high level tre...

FortiADC: High-Performance, Secure Application Delivery
FORTIADC: HIGH-PERFORMANCE, SECURE APPLICATION DELIVERY
You know Fortinet for its industry-leading firewall and network security products, but did you know Fortinet offers a full line of high-performance Application Delivery Controllers? In this webinar we’ll introduce you to our FortiADC hardware and virtual ADCs and show how they deliver the perf...

6th Annual Ponemon Cost of Cyber Crime Global Study Results
6TH ANNUAL PONEMON COST OF CYBER CRIME GLOBAL STUDY RESULTS
On average, the 58 United States companies participating in the 2015 Cost of Cyber Crime study lost $15 million due to cyber crime, an increase of 19 percent from $12.7 million in last year's study. And other countries are close behind. These are results from the recently completed Ponemon Institute...

Transportation Worker Identification Credential (TWIC): Leveraging TWIC’s Identity Management Mediocrity into Better Risk Mitigation
TRANSPORTATION WORKER IDENTIFICATION CREDENTIAL (TWIC): LEVERAGING TWIC’S IDENTITY MANAGEMENT MEDIOCRITY INTO BETTER RISK MITIGATION
While TWIC has had a dynamic public relations history since its inception, this joint Transportation Security Administration (TSA) and U.S. Coast Guard (USCG) administered program is the first of its kind, in the modern era, to support maritime security risk reduction through identity management—and...

Best Practices to Prevent Data Breaches in 2016
BEST PRACTICES TO PREVENT DATA BREACHES IN 2016
In 2014 around 40 percent of data breaches were the result of external intrusions, while the remainder were caused by a lack of internal controls/employee actions, lost or stolen devices/documents, and social engineering/fraud. The good news is that the vast majority of security breaches can be prev...

CA Part 4: Security Challenges in a SaaS-First Era & Why Identity Matters
CA PART 4: SECURITY CHALLENGES IN A SAAS-FIRST ERA & WHY IDENTITY MATTERS
The broad range of modern business SaaS apps available today enable employees to be more productive and collaborative than ever before, while allowing them to work anytime, anywhere and on the devices of their choice. However, the proliferation of SaaS apps and a “bring your own app” trend in the wo...

Embedding database analytics as stored external procedures
EMBEDDING DATABASE ANALYTICS AS STORED EXTERNAL PROCEDURES
Inside or outside, which is better? You know that embedding analytics in databases offer several benefits including security, performance, and enabling users to take advantage of the analytics more readily. But how do you do it? In this installment of our embedded analytics series we discuss embeddi...

What Makes Security in a Campus Work; the role Social Media plays in Protecting Students
WHAT MAKES SECURITY IN A CAMPUS WORK; THE ROLE SOCIAL MEDIA PLAYS IN PROTECTING STUDENTS
Mr. Howell will speak about security projects where the newest technology has been deployed but did the actual security level increase. It is important to establish an effective security program that connects all security elements together so that they can perform as a cohesive whole.

The ABCs of The Pragmatic CISO: Assets, Borderless-ness and Compliance
THE ABCS OF THE PRAGMATIC CISO: ASSETS, BORDERLESS-NESS AND COMPLIANCE
With cyber security taking the front seat in the boardroom, CISOs now have more visibility than ever before. But, many are struggling to gain the visibility they need to be effective and searching for practical techniques to gain full control over their assets for continuous security and compliance....

It’s about time: 4 reasons why your access control is on the clock
IT’S ABOUT TIME: 4 REASONS WHY YOUR ACCESS CONTROL IS ON THE CLOCK
When responding to a security incident, time is of the essence. As you assess your physical access control system this year it’s important to keep this in mind and choose a system that allows you to respond to alerts of any type immediately and no matter where you are.

Disaster Recovery: What to Expect When You Declare a Disaster
DISASTER RECOVERY: WHAT TO EXPECT WHEN YOU DECLARE A DISASTER
oin Catherine Roy, Sr. Manager of the HOSTING Project Management Organization and Brian Frank, HOSTING Cloud Services Manager, for a discussion on best practices in declaring a disaster and implementing your disaster recovery solution. Having implemented over 300+ disaster recovery solutions, the te...

TGIF, but how do you stop breaches on BYOD devices?
TGIF, BUT HOW DO YOU STOP BREACHES ON BYOD DEVICES?
If threat prevention is important to you, then it’s imperative to think about how to protect users when they leave the building. Your employees are working in a variety of locations and using their own BYOD devices. How can you make sure that security doesn’t go out the door when your users do?In th...

“Triple-A” Security Approach – Protecting & Empowering Your Business
“TRIPLE-A” SECURITY APPROACH – PROTECTING & EMPOWERING YOUR BUSINESS
Triple-A ratings are normally associated with chief financial officers keeping a tab on John Moody’s bond credit rating. But, in the technology world, how can a chief information officer or IT decision maker rate the efficiency of an IT security implementation?A comprehensive security approach shoul...

New Frontiers in Intrusion Protection
NEW FRONTIERS IN INTRUSION PROTECTION
Any organization deploying or looking to deploy an recognizes that false positives are the bane of such systems, while intelligence about active and new threats is vital to keeping an IT organizations defensive posture at its utmost effectiveness and efficiency. Hewlett Packard Enterprise (HPE) Tip...

Q&A w/ Forrester Research on the Evolving Threat Landscape
Q&A W/ FORRESTER RESEARCH ON THE EVOLVING THREAT LANDSCAPE
Trend Micro commissioned Forrester Research to perform a survey study of midsize organizations (500 – 5,000) in the U.S. and Europe to evaluate the Evolving Threat Landscape.Through a Q&A session with Forrester Analyst, Chris Sherman discover the what, when and how companies are implementing the nex...

AutoFocus - How to Identify the Attacks that Matter Most
AUTOFOCUS - HOW TO IDENTIFY THE ATTACKS THAT MATTER MOST
For most security teams, there are simply too many alerts to deal with in a day. From various security devices and third-party feeds to threat intelligence sources — the sea of information makes it virtually impossible for organizations to quickly respond before damage can be done.How can security o...

ICS and Cyber Security, are you doing the best you can?
ICS AND CYBER SECURITY, ARE YOU DOING THE BEST YOU CAN?
With the end of 2015 in sight, we look back on a year when public and private sector cyber-attacks are almost commonplace headlines. Unfortunately confirming the reality that the digital domain is now one of the most dangerous battlegrounds in the modern era.During this webinar we will use the intel...

Security Predictions for 2016
SECURITY PREDICTIONS FOR 2016
In the constantly evolving world of cyber security, many of the 2016 predictions are already beginning to come true. Our experts at FireEye are able to very accurately predict the trends and ultimately stay ahead of the curve due to far-reaching visibility, as well as access to vast amounts of valua...

‘Tis the Season for NERC CIP V5 Transition
‘TIS THE SEASON FOR NERC CIP V5 TRANSITION
Tis the season! Compliance with North American Electric Reliability Corp (NERC) Critical Infrastructure Protection (CIP) Standard Version 5 is only a few months away - April 1, 2016. In this webinar on transitioning to NERC CIP V5 we will share insights on cyber security for bulk power grid networks...

Identifying and Stopping an Enemy Within
IDENTIFYING AND STOPPING AN ENEMY WITHIN
As you’ve heard in the news, cybercriminals are using stolen credentials and laying in wait on your network, primed for an attack.How do you find those stealthy cybercriminals and stop them, before they steal your data and intellectual property? Hear about game-changing innovations in identifying th...

Mastering Vulnerability Management with A Risk-based Approach
MASTERING VULNERABILITY MANAGEMENT WITH A RISK-BASED APPROACH
To effectively prioritize and remediate the most critical vulnerabilities threatening your organization, you need to combine internal asset risk evaluation with external real-time exploit and threat intelligence to create the most accurate picture of incidence and impact.Join this webcast to learn h...

Preventing Cyberattacks in Healthcare
PREVENTING CYBERATTACKS IN HEALTHCARE
Healthcare organizations have become highly targeted by cyber attackers as the value of stolen protected health information has become greater than the value of stolen credit cards. Join this webinar led by a former Information Security Lead at a large hospital network to understand the latest secur...

Digital Certificates - A Critical Line of Defense Against Cybercrime
DIGITAL CERTIFICATES - A CRITICAL LINE OF DEFENSE AGAINST CYBERCRIME
Digital Certificates are a critical line of defense against cybercrime. From authenticating traditional user endpoints to enabling trusted e-commerce purchases, digital certificates and the public key infrastructure (PKI) that issues them create a high assurance foundation for digital security when ...

Maximizing IT Investment with aPaas
MAXIMIZING IT INVESTMENT WITH APAAS
In a digitally transformed world, technology leaders are being asked to drive greater ROI and innovation, while -- at the same time -- their investments are being more heavily scrutinized for lasting impact. Making one wrong investment can affect an organization for years.In his webinar you will hea...

The Next Generation CISO
THE NEXT GENERATION CISO
Recent high profile security breaches, coupled with the damage to company brand, reputation and high financial penalties, means that cyber-security is now on the boardroom agenda. This is no longer just an IT issue, it is a corporate risk issue, impacting the role of the CISO, who is now expected to...

The State of On-call 2015: Is it getting better?
THE STATE OF ON-CALL 2015: IS IT GETTING BETTER?
What's happening with on-call? We asked over 500 people to tell us what tools they're using and how they're dealing with the on-call process. And boy did they respond!In this webinar, we'll talk about what changes we've seen in the survey data since last year, what challenges still remain and what t...

Securing Mobile without MDM
SECURING MOBILE WITHOUT MDM
Many organizations adopted MDM solutions to deal with the increasing demand for BYOD. Unfortunately, adoption by employees has been far lower than anticipated due to privacy concerns, poor user experience, and deployment complexity. Armed with knowledge of the shortcomings of early attempts to secur...

Cybersecurity Predictions for 2016: Targeting the human factor
CYBERSECURITY PREDICTIONS FOR 2016: TARGETING THE HUMAN FACTOR
The aggressive incorporation of social engineering techniques in the malicious document attachment campaigns that have dominated the threat landscape of 2015 highlights the central place of ‘the human factor’ in the attack chain.In 2016, people are the targets: from email and web to social media and...

Malicious Behavior Detection at Scale – Palo Alto Networks & Tanium
MALICIOUS BEHAVIOR DETECTION AT SCALE – PALO ALTO NETWORKS & TANIUM
Palo Alto Networks, the next-generation security company and Tanium, the company that has redefined systems management, are introducing a new and exclusive integrated offering. Learn how we share malicious indicators to create an automated closed-loop of detection, protection and remediation that is...

How to Simplify PCI DSS Compliance with AlienVault USM
HOW TO SIMPLIFY PCI DSS COMPLIANCE WITH ALIENVAULT USM
Demonstrating compliance with PCI DSS is far from a trivial exercise. Those 12 requirements often translate into a lot of manual and labor-intensive tasks, along with the need to access data and reports from many different systems and tools. Join us for this technical demo to learn how AlienVault ca...

Symantec Predictions for 2016 – Looking Ahead
SYMANTEC PREDICTIONS FOR 2016 – LOOKING AHEAD
Throughout 2015, we saw how much consumer and corporate confidence was rocked by the number of mega breaches that exposed the identities of millions of people. So what lies ahead next year? As the year draws to a close, Symantec’s security intelligence team has put together the top security predicti...

Trend Micro Monthly Threat Webinar - December update
TREND MICRO MONTHLY THREAT WEBINAR - DECEMBER UPDATE
Join host Jon Clay and Pawan Kinger who manages our Deep Security Vulnerability Research team on what threats are affecting the data center servers and cloud infrastructures. Pawan will share which are the top vulnerabilities being exploited by threat actors against the critical servers hosted in da...

Reduce Your Attack Surface by Getting Back to Basics
REDUCE YOUR ATTACK SURFACE BY GETTING BACK TO BASICS
Most firewall breaches are caused by firewall misconfigurations and a lack of segmentation across their networks. In fact only a handful of attacks truly use sophisticated techniques. So getting security basics right will deliver far better protection against cyberattacks compared with many of the l...

Mobile Security - 2015 Wrap-up and 2016 Predictions
MOBILE SECURITY - 2015 WRAP-UP AND 2016 PREDICTIONS
If you still think Mobile Security is a thing of the future--think again. Millions of mobile devices worldwide were exposed in 2015 to vulnerabilities and advanced cyber-attacks including: No iOS Zone, XcodeGhost, Stagefright and SwiftKey to name just a few. Given 2015’s ultra-active cyber-risk fron...

Advanced Incident Investigation: Lessons Learned From APT Victims
ADVANCED INCIDENT INVESTIGATION: LESSONS LEARNED FROM APT VICTIMS
The increased complexity and frequency of attacks, combined with reduced effectiveness of detective or preventative control frameworks, elevate the need for organizations to roll out enterprise wide incident response initiatives to ensure rapid containment and eradication of threats. In this webcast...

Fighting Cyberespionage: Protecting Enterprise from the Enemy Outside & Within
FIGHTING CYBERESPIONAGE: PROTECTING ENTERPRISE FROM THE ENEMY OUTSIDE & WITHIN
The protection of your organization's trade secrets, collected PII data, and confidential matters are your top priority. The same is an attractive asset for thousands of hackers around the world looking to profit or gain a competitive advantage that could damage the integrity and success of your org...

Mobile Security is More than Just Mobile Device Management (MDM)
MOBILE SECURITY IS MORE THAN JUST MOBILE DEVICE MANAGEMENT (MDM)
In an increasingly mobile workforce, mobile security challenges continue to bubble up to the surface. New devices, OSs and attack vectors can keep a team of security professionals busy.This 3-part TechBytes series takes an in-depth look at the evolution of enterprise mobility and the how securing de...

Mobile Threats: The Force Awakens! Protecting Mobile Enterprise Data
MOBILE THREATS: THE FORCE AWAKENS! PROTECTING MOBILE ENTERPRISE DATA
As employees choose smartphones and tablets for work, mobile apps become critical business tools. With recent mobile malware such as XcodeGhost, Stagefright, Key Raider, and YiSpecter, an unprecedented amount of mobile business data has been put at risk.Join MobileIron’s Director of Security Researc...

10 Things Your Next Cybersecurity Solution Must Do
10 THINGS YOUR NEXT CYBERSECURITY SOLUTION MUST DO
Protecting your organization from can be a challenging task, but choosing the right solution doesn’t have to be. In this live webinar, you’ll find out the 10 Things Your Next Cybersecurity Solution Must Do to block cyberattacks and protect allowed traffic from threats. Then learn how to effectively...

2015 Faces of Fraud - Toronto
2015 FACES OF FRAUD - TORONTO
As recent incidents prove: Retail point-of-sale breaches are on the rise, creating greater payment card fraud headaches for banking institutions. How does the impact of these crimes compare to that of account takeover, check fraud, insider crimes and the emerging realms of virtual and mobile payment...

How Understanding Human Behavior Can Help Mitigate Cyber Risks and Neutralize Adversarial Intent
HOW UNDERSTANDING HUMAN BEHAVIOR CAN HELP MITIGATE CYBER RISKS AND NEUTRALIZE ADVERSARIAL INTENT
Most cyber security incidents are not particularly technical and in fact, the majority of data breaches are the result of simple human error. A major recent study of cyber-attack and incident data reported that 95 percent of all security incidents predominantly exploit the weakest link, the human. I...

International Fraud Migration - Changing Technologies, Patterns and Boundaries
INTERNATIONAL FRAUD MIGRATION - CHANGING TECHNOLOGIES, PATTERNS AND BOUNDARIES
While there are fraud patterns that are specific to the UK, Europe and the U.S. there is also a significant migration of fraud globally and across borders. As the U.S. becomes increasingly EMV compliant, for instance, fraud will migrate, not only to e-commerce, card-not-present and channels, but als...

Cyber Insurance - Transferring Your Digital Risk, How to Prepare and Understand the Costs and Pitfalls
CYBER INSURANCE - TRANSFERRING YOUR DIGITAL RISK, HOW TO PREPARE AND UNDERSTAND THE COSTS AND PITFALLS
PII breach insurance is becoming commonplace and has some value, but what about damage that goes way beyond the embarrassment, potential fraud and loss of consumer confidence resulting from PII theft? The motivations and objectives for many attacks are much broader than just financial gain, ranging ...

Faces of Fraud Annual Survey Panel - Dallas
FACES OF FRAUD ANNUAL SURVEY PANEL - DALLAS
Continuing the "Faces of Fraud" conversation, Tracy Kitten leads a panel discussion with prominent experts in the field.

Insider Threats - Safeguarding Financial Enterprise Information Assets
INSIDER THREATS - SAFEGUARDING FINANCIAL ENTERPRISE INFORMATION ASSETS
Societe Generale being a prime example - in a business environment, 32% of all fraud and theft is perpetrated by trusted employees, enforcing and monitoring employee access to information assets is critical. In fact, it is not only critical, it is also a legal requirement in a growing number of gove...

Detecting Abnormal Technology Systems Behavior
DETECTING ABNORMAL TECHNOLOGY SYSTEMS BEHAVIOR
If your IBM I is collecting the data, that is a great first step, but now you have to try to make sense out of all of that data. Given the sheer volume of data, it is not reasonable to expect some person (or team of people more likely) is going to pore over the data every day looking for anomalies, ...

Financial eCrime 2.0: How Fraudsters Leverage Brands to Deliver Phishing & Malware Attacks
FINANCIAL ECRIME 2.0: HOW FRAUDSTERS LEVERAGE BRANDS TO DELIVER PHISHING & MALWARE ATTACKS
Nothing is more valuable to a business than its own reputation. That is why brand attacks, which leverage a company's valuable brand for nefarious purposes, must be battled on every possible front. Brand attacks are the new form of eCrime, and they're being perpetrated in new and rapidly evolving wa...

5 Steps to Managing Security Risk from Your Software Vendors
5 STEPS TO MANAGING SECURITY RISK FROM YOUR SOFTWARE VENDORS
Application Security is rising to the top of the agenda for Security and Engineering executives. According the Computer Emergency Response Team (CERT), 75% of new attacks target the application layer. The 2009 Verizon Data Breach report states that "Financial Services firms were singled out and fell...

Debit Fraud: Trends and Typologies
DEBIT FRAUD: TRENDS AND TYPOLOGIES
Debit card fraud, the act of using debit card information to fraudulently obtain money or goods, is front and center in the minds of Americans. The March 2009 Unisys Security Index reported that credit and debit card fraud is the number one fear for Americans, surpassing terrorism, computer and heal...

The Dirty Little Secret About Network Security
THE DIRTY LITTLE SECRET ABOUT NETWORK SECURITY
Many network and security executives believe data is secure as it traverses the Wide Area Network (WAN). This myth is often perpetuated by service providers who claim their networks are "private" - insinuating that your data is safe from attack, theft, or redirection as it traverses over n...

Active Defense: Should Attack Victims
ACTIVE DEFENSE: SHOULD ATTACK VICTIMS 'HACK BACK?'
It's an ethical dilemma for many organizations and industry associations. If you perceive or receive a cyber threat, and you know the origin of that threat, do you have the right to make a pre-emptive or retaliatory strike against the actors?

Go Big or Go Home: How Big Data Gets the Business to Care About Security
GO BIG OR GO HOME: HOW BIG DATA GETS THE BUSINESS TO CARE ABOUT SECURITY
Detecting advanced threats requires a comprehensive approach to security that can only be facilitated by a big data security intelligence platform that: Makes any data security relevant; Scales to collect 10s of terabytes of data per day; Provides comprehensive statistical analysis capabilities.

Beyond BYOD: 2013 Mobile Security Survey Results
BEYOND BYOD: 2013 MOBILE SECURITY SURVEY RESULTS
Organizations of all sizes are dealing with the solution - mobility - before they even have had adequate time to manage the risks of the challenge: How do we secure the systems and data accessed broadly by employees' mobile devices? The Beyond BYOD: Mobile Security Strategies Survey, sponsored by Ac...

Four Reasons Why Endpoint Security Fails
FOUR REASONS WHY ENDPOINT SECURITY FAILS
Topics covered will include: Detecting risk from hidden endpoints Finding compromised endpoints Fortifying security weaknesses Getting assurance and measuring the effectiveness of your endpoint security program Answers to your specific questions during live Q&A.

Tenable 2016 Cybersecurity Assurance Report Card: Key Insights and Takeaways - EMEA
TENABLE 2016 CYBERSECURITY ASSURANCE REPORT CARD: KEY INSIGHTS AND TAKEAWAYS - EMEA
This webinar will offer insights that address questions such as: How do you know if you’re accurately measuring the effectiveness of your security investments? Do you have the data and tools you need to accurately convey security risks to your company’s executive team and board of direct...

Tenable 2016 Cybersecurity Assurance Report Card: Key Insights and Takeaways - APAC
TENABLE 2016 CYBERSECURITY ASSURANCE REPORT CARD: KEY INSIGHTS AND TAKEAWAYS - APAC
This webinar will offer insights that address questions such as: How do you know if you’re accurately measuring the effectiveness of your security investments? Do you have the data and tools you need to accurately convey security risks to your company’s executive team and board of direct...

State of Cybersecurity: Implications for 2015
STATE OF CYBERSECURITY: IMPLICATIONS FOR 2015
ISACA and the RSA undertook a survey in early 2015 to understand the State of Cybersecurity and the implications on you, your role and your organization. The session will present the key results from the survey including the current threats and vulnerabilities, changes in the threat landscape and wh...

The State of Cybercrime Today: Threats and Solutions
THE STATE OF CYBERCRIME TODAY: THREATS AND SOLUTIONS
Cybercrime continues to grow in scope and scale, with losses to consumers and businesses across numerous sectors in many countries. Attendees will learn: The top trends in Cybercrime today & how they are manifesting themselves in different market sectors Where cybercrime is coming from The busin...

YOU’VE BEEN PHISHED: DETECTING AND INVESTIGATING PHISHING ATTACKS
YOU’VE BEEN PHISHED: DETECTING AND INVESTIGATING PHISHING ATTACKS
Do your neck hairs stand up when a user tells you that they clicked on a link in a “weird email”? Phishing is the easiest way to compromise an organization, and it’s a difficult one to protect against. It’s important to have an incident detection and investigation plan in pla...

UNDERSTANDING THE ATTACK CHAIN TO DETECT INTRUDERS
UNDERSTANDING THE ATTACK CHAIN TO DETECT INTRUDERS
This webcast for security professionals covers the following topics: Introduction of the Attack ChainWhy compromised credentials are the number one cause of breaches The attack chain in the age of cloud services Infiltration, Persistence, and Reconnaissance Lateral movement, and why it’s diffi...

BUILDING AN EFFECTIVE SECURITY TEAM
BUILDING AN EFFECTIVE SECURITY TEAM
"We know that good people are critical to an organization and even more so in security teams. Our industry is currently facing a significant skills shortage – and it’s not going away anytime soon. Given how hard it is to hire good security staff, it’s even more important that ...

WORK ANYWHERE: SECURING YOUR MOBILE WORKFORCE
WORK ANYWHERE: SECURING YOUR MOBILE WORKFORCE
"Today’s technology is changing the concept of where work is done. Mobile devices, laptops, and cloud services and applications mean you can work from anywhere – the home office, a local café, hotel rooms, and even on Wi-Fi connected airplanes. Today’s workplace has fun...

NEW NEXPOSE ADAPTIVE SECURITY: IDENTIFY, ASSESS, AND RESPOND TO CHANGE INSTANTLY
NEW NEXPOSE ADAPTIVE SECURITY: IDENTIFY, ASSESS, AND RESPOND TO CHANGE INSTANTLY
"Modern digital businesses are exposed to attack across their networks, mobile deployments, web apps, and cloud data storehouses. What's more, this attack surface changes constantly as new employees, partners, contractors and technologies are deployed to meet the needs of your business. More than co...

HOW TO MAKE YOUR WORKPLACE CYBER-SAFE
HOW TO MAKE YOUR WORKPLACE CYBER-SAFE
"Phishing attacks are on the rise. Using stolen or weak credentials is the number 1 attack method for breaching a network. Human error is the most frequently seen security incident pattern (Verizon 2015 Data Breach Investigations Report). Providing effective security awareness and training for your ...

INCREASING SECURITY AND TRANSPARENCYFOR OFFICE 365
INCREASING SECURITY AND TRANSPARENCYFOR OFFICE 365
"It’s time for your security program to evolve with your company’s strategic IT cloud initiatives. As Office 365 and other cloud services extend the security perimeter to the individual user, it’s a challenge to identify intruders moving across your on-premise, cloud, and mobile sections of your net...

2016 SECURITY PREDICTIONS: TRENDS AND TIPS FOR THE NEW YEAR
2016 SECURITY PREDICTIONS: TRENDS AND TIPS FOR THE NEW YEAR
Every year, the security industry shifts and grows in both expected and unexpected ways. Join us to hear from security experts as they discuss lessons learned from 2015, and what this means for security professionals and the whole industry in 2016. Join Rick Holland, Principal Analyst at Forrester R...

Quantifying and Monetizing Risk to Boost Your InfoSec Budget
QUANTIFYING AND MONETIZING RISK TO BOOST YOUR INFOSEC BUDGET
"In the age of the mega-breach, organizations are revising how they approach information security risk. Historically, spending for Information Security was hard to justify, and calculating Return on Investment (ROI) was ambiguous at best. Join InteliSecure’s CEO, Robert Eggebrecht as he d...

Proven Power Strategies to Combat Data Loss
PROVEN POWER STRATEGIES TO COMBAT DATA LOSS
"We are often asked what are the leading risk mitigation strategies and how to evaluate different technologies/vendors. Join InteliSecure as we discuss risk mitigation as a power strategy to combat data loss. This webinar will focus on the following: Risk mitigation through process Designing a ...

In the Spotlight: Successfully Adopting an ‘Assume Breach’ Mindset
IN THE SPOTLIGHT: SUCCESSFULLY ADOPTING AN ‘ASSUME BREACH’ MINDSET
Join Damballa University for a rebroadcast of our 5-part series of content, conversation, and insights to get your detection and response program on the right track. Hosted by Michael Santarcangelo of Security Catalyst, this is a series focused on providing you with information and the strategy to s...

Ponemon Survey, ‘The Cost of Malware Containment in 2015
PONEMON SURVEY, ‘THE COST OF MALWARE CONTAINMENT IN 2015
The longer malware dwells undetected in your network, the greater the risk of damage. The daily headlines are littered with stories of global brands who missed intrusions and paid the price in terms of lost revenue, stock value and reputation. A recent Ponemon Institute survey sheds light on how ent...

Damballa and Bit9 Carbon Black Team Up to Boot Attackers Off Your Network
DAMBALLA AND BIT9 CARBON BLACK TEAM UP TO BOOT ATTACKERS OFF YOUR NETWORK
Automatically get rid of malicious network visitors who intend to do you harm with Damballa and Bit9+Carbon Black (B9+CB). Our solution gives enterprise security teams the power to discover hidden, true positive infections and block their activity before damage is done. On top of that, you can use t...

Has Your Cyber Security Program Jumped The Shark?
HAS YOUR CYBER SECURITY PROGRAM JUMPED THE SHARK?
"Most enterprise security programs are designed to prevent attackers from getting inside the network. This 30-year-old strategy prevails even though advanced malware regularly evades perimeter defenses. While the hope of a ‘prevention pill for all your ills’ has gone by the way of Fonzie’s waterskie...

Identity Authentication for the Financial Industry
IDENTITY AUTHENTICATION FOR THE FINANCIAL INDUSTRY
This informative Identity Authentication webinar was conducted by Jim Smith, Senior Vice President of Fraud Fighter™. Mr. Smith demonstrates multi-level approaches and non-intrusive methodologies to ID fraud prevention. This presentation also includes a demonstration of a new, cost-effective, ...

Mobile Security Q&A with Intel
MOBILE SECURITY Q&A WITH INTEL'S MALCOLM HARKINS
Spend an hour with mobile security pioneer Malcolm Harkins, chief security and privacy officer at Intel, as he answers direct questions from attendees about how to get the most from your mobile security efforts. Attendees had the opportunity to submit questions directly to Harkins. Among the topics ...

Fighting Fraud Schemes: Education, Response and Defense
FIGHTING FRAUD SCHEMES: EDUCATION, RESPONSE AND DEFENSE
Learn in detail the current financial scams in circulation from phishing and lottery scams, ATM and credit card skimming, among many others. Learn proactive defenses to prevent consumers and employers from falling victim. In today's world financial institutions and their customers are under incr...

Taking Fraud Out of Online Banking
TAKING FRAUD OUT OF ONLINE BANKING
Over the last few years, the online threats targeting financial institutions and their customers have undergone some significant advancements. The threats have become very sophisticated, and they continue to succeed in spite of customer education and significant investment in security technology. At...

You & Your Vendors: How to Best Secure Data Exchange
YOU & YOUR VENDORS: HOW TO BEST SECURE DATA EXCHANGE
The headlines can be chilling. Financial institutions last year accounted for nearly 10% of all reported security breaches in North America and the risks are growing. Virtually every financial institution today does at least some amount of work globally, entrusting critical business information and ...

Protecting the Exchange of Sensitive Customer Data with Your Vendors
PROTECTING THE EXCHANGE OF SENSITIVE CUSTOMER DATA WITH YOUR VENDORS
For financial institutions, data security is both an operational and regulatory imperative. A bank or financial services provider that fails to protect a customer's financial data faces the threat of losing customers, tarnishing their reputation and eventually losing competitive advantage. There...

Evaluating Security Risks Associated with Banking Vendors
EVALUATING SECURITY RISKS ASSOCIATED WITH BANKING VENDORS
Regulatory change is coming - fueled by the ever present news of breaches within the credit card payment networks degrading the faith in today's financial institutions. PCI-DSS is a step in the right direction toward thwarting 'smash and grab' attacks but is weak against zero day attacks...

Gaining Control of Compliance Mandates, Security Threats, & Data Leaks
GAINING CONTROL OF COMPLIANCE MANDATES, SECURITY THREATS, & DATA LEAKS
Downtime is measured in millions of dollars per minute. Constant security threats and intense scrutiny by regulators and auditors require complete visibility and accountability, both in real-time and historically. During this session we will cover how you can leverage the logs that you are already c...

Business Banking Under Attack: How to Fight Back Against Cybercriminals
BUSINESS BANKING UNDER ATTACK: HOW TO FIGHT BACK AGAINST CYBERCRIMINALS
Business online banking accounts are under attack by sophisticated fraud rings that coordinate elaborate account takeover, distributed mules and under-the-radar money transfer schemes. Unsuspecting business employees, high account balances and online payments features attract these criminals to busi...

Man-in-the-Browser Attacks: Strategies to Fight the Latest Round in Online Fraud
MAN-IN-THE-BROWSER ATTACKS: STRATEGIES TO FIGHT THE LATEST ROUND IN ONLINE FRAUD
Business banking account fraud cases have dramatically increased in 2010. In order to remain secure, it is essential for banks to understand new strategies fraudsters are implementing and the latest trend and threats. Attend this session to discover: The current state of online fraud - latest threat...

Threat Detection, Compliance & Incident Response
THREAT DETECTION, COMPLIANCE & INCIDENT RESPONSE
Combining and correlating data to meet specific regulatory compliance requirements can prove cumbersome for financial institutions. Combining that data along with real-time threat detection and analysis, and working it into an incident response plan, can prove nearly impossible. How to detect, in re...

Proactive IT Risk Assessment Strategies
PROACTIVE IT RISK ASSESSMENT STRATEGIES
Please join distinguished analyst John Pescatore, of leading analyst firm Gartner, and Andre Gold, founder of Gold Risk Management & former security head at ING, for an exclusive on-demand webcast: "Staying Ahead of Changing Threats."View this on-demand webinar now to learn:Which attac...

Data Protection and Incident Response
DATA PROTECTION AND INCIDENT RESPONSE
Public and private sector organizations alike are charged with protecting critical data and responding to incidents that put information security at risk. In this session, David Matthews, deputy CISO for the City of Seattle, reveals: Data protection challenges; Tools to meet those challenges; How to...

Reduce Call-Center Fraud - and Costs - While Improving Customer Satisfaction
REDUCE CALL-CENTER FRAUD - AND COSTS - WHILE IMPROVING CUSTOMER SATISFACTION
Incidents of call-center fraud are up, and knowledge-based-authentication has become the weakest link in customer phone interfaces. What are leading financial institutions doing to reduce the expense and incidents of call-center fraud, as well as improve customer satisfaction? Why many current authe...

2014 Identity Theft and Fraud Prevention Survey Results Webinar
2014 IDENTITY THEFT AND FRAUD PREVENTION SURVEY RESULTS WEBINAR
In our increasingly mobile society, organizations, their employees, partners and customers are at greater than ever risk of identity theft and fraud. How prepared are organizations to mitigate these risks? It's not enough to have a breach response strategy. Do you have the right players and piec...

Is Your Data Center Ready for Today
IS YOUR DATA CENTER READY FOR TODAY'S DDOS THREATS?
Most organizations spend a lot of time and effort in choosing a DDoS mitigation solution, however often they don't provide the same level of diligence in testing their defenses. You'll want to test your options in your real world environment and there are many ways to do that ranging from fr...

Cyber Threat Intelligence
CYBER THREAT INTELLIGENCE
Collecting security and fraud related data from multiple sources can often just result in creating a very large pool of unrelated facts. But, begin to add context to that data and you now have information. Triangulate multiple pieces of information together and you can create intelligence.

Security Baseline - The First Line of Weapon Delivery Defense
SECURITY BASELINE - THE FIRST LINE OF WEAPON DELIVERY DEFENSE
Even though many traditional defense mechanisms can be circumvented, it is essential that a proactive, layered, defense security program be put in place and managed effectively. Here we describe many of the latest complimentary technologies in each area, such as NGF/UTM, DDoS, advanced authenticatio...

Zero-day Threat Defense and Known Vulnerabilities
ZERO-DAY THREAT DEFENSE AND KNOWN VULNERABILITIES
What are the most common mechanisms used in the "Exploit" phase, many attacks simply take advantage of known vulnerabilities or network weaknesses that have not been addressed, in which cases the adversaries have no need to create custom malware. When they are employed, "Zero-day"...

Malware Activity & Network Anomaly Detection
MALWARE ACTIVITY & NETWORK ANOMALY DETECTION
As the weapon is installed and begins to utilize mechanisms, such as remote access Trojans or backdoor channels to become resident, it will leave a trail of threat indicators. Certain malware focused anomaly detection solutions can recognize these indicators helping to facilitate a response, while m...

How to Develop Military-Grade Cybersecurity
HOW TO DEVELOP MILITARY-GRADE CYBERSECURITY
Join this session to hear from Mike Walls, a US Navy officer with combat cyber operations experience, who will share insights on how to keep your organizations' data secure against the most persistent and motivated cyber adversaries.

Business and Risk Based Framework Deployment
BUSINESS AND RISK BASED FRAMEWORK DEPLOYMENT
A complete defense cannot be deployed overnight. There are multiple people, process and technology components to consider and implement. In the closing session, we will help identify where and how resources can be focused to have the biggest immediate risk reduction, discuss lessons learned from rea...

Panel: Fraud Investigations - How to Work Effectively with Law Enforcement, Government & Litigators
PANEL: FRAUD INVESTIGATIONS - HOW TO WORK EFFECTIVELY WITH LAW ENFORCEMENT, GOVERNMENT & LITIGATORS
Public-sector organizations need to better understand the driving forces, priorities and procedures within the organizations they "protect." But equally as important is that the private-sector organizations reciprocate and understand the how, what and why of the law enforcement/public body process. ...

Supply Chain Security - The First and Weakest Link in the Chain?
SUPPLY CHAIN SECURITY - THE FIRST AND WEAKEST LINK IN THE CHAIN?
Do you have a supply chain or just vendors? Do any or all of them present a breach potential? We apply massive resources to hardening perimeters and preventing infiltration of our information security systems, but what if our adversaries have a built-in presence and already have a foothold in the so...

The Legal Issues of Using Big Data to Combat Fraud
THE LEGAL ISSUES OF USING BIG DATA TO COMBAT FRAUD
More and more, instances of fraud are taking place in a digital context. A robust cyber security strategy therefore is essential. This insightful session will share an overview of the key regulatory steps that an organisation should take in order to achieve cyber security compliance as well as discu...

CEO
CEO'S ROLE IN THE FIGHT AGAINST FRAUD
In today's era of digital fraud, CEOs need to have a thorough understanding of threats and risks as well as the urgency of properly assessing and responding to incidents. It is not IF but WHEN your organisation will suffer a security breach. Without this understanding and an ability to communica...

Business Email Masquerading: How Hackers are Fooling Employees to Commit Fraud
BUSINESS EMAIL MASQUERADING: HOW HACKERS ARE FOOLING EMPLOYEES TO COMMIT FRAUD
In the past year, so-called business email compromise attacks, also known as "masquerading" and "executive impersonation," have emerged as one of the greatest wire fraud worries. These schemes threaten to overshadow what was previously seen from commercial account takeover incidents.

Top Security Trends for 2016-2017
TOP SECURITY TRENDS FOR 2016-2017
During 2015, we've continued to see changes in cyber security for organizations. Threats are evolving, becoming increasingly sophisticated and more numerous. Traditional approaches to securing IT systems have expanded to include new requirements to meet the additional demands of operational tech...