Cybersecurity Webinars

Search for upcoming webinars for Cybersecurity

Previous Webinars

Technology > Cybersecurity webinar by Kansas State Department of Education for Creating a Cybersecurity Framework - Part 2
Creating a Cybersecurity Framework - Part 2
Creating a Cybersecurity Framework 2, the fourth webinar in the KSDE Cybersecurity and Data Privacy Professional Development Webinar Series, will be at 1 p.m. on April 17. Register now!
Technology > Cybersecurity webinar by IRONSCALES for Fortifying the Organization Against Image-Based and QR Code Phishing Attacks
Fortifying the Organization Against Image-Based and QR Code Phishing Attacks
Despite IT/Sec leaders expressing high confidence in their security stack, Image-Based and Quishing attacks are hitting inboxes, highlighting a serious gap in email security strategies. Michael Sampson, a seasoned principal analyst at Osterman Research, together with Audian Paxson, the Director of Technical Product Marketing at IRONSCALES, will guide you through the study's critical discoveries. They will shed light on the frequency and severity of these under-the-radar attacks, the strategies employed by security professionals to combat them, and the overarching confidence in existing security measures—despite evident vulnerabilities.
4/11/2024 6:30 PM
Technology > Cybersecurity webinar by Mission Critical Partners for Importance of Cybersecurity for LMR Systems
Importance of Cybersecurity for LMR Systems
Join Mission Critical Partners on April 9 from 2:00 p.m. to 3:00 p.m. Eastern for an insightful webinar on the crucial topic of cybersecurity for land mobile radio (LMR) systems. This webinar will explore the essential intersection of cybersecurity and LMR systems, assessing cybersecurity risks, implementing best practices, ensuring regulatory compliance, and anticipating future developments.
4/9/2024 6:00 PM
Technology > Cybersecurity webinar by Dragos for Navigating the SEC Rules for Enhanced Cybersecurity in IT and OT Environments
Navigating the SEC Rules for Enhanced Cybersecurity in IT and OT Environments
As technology continues to transform operational capabilities for businesses, cyber threats have also become more sophisticated, elevating the potential for devastating consequences. This webinar explores the unique challenges Chief Information Security Officers (CISOs), Chief Risk Officers, and cybersecurity executives face to secure critical networks and assets from cyber attacks.
by Dragos
4/4/2024 3:30 PM
Technology > Cybersecurity webinar by Armis for 30-minute Live Demo Armis Centrix™ for OT/ IoT Security
30-minute Live Demo Armis Centrix™ for OT/ IoT Security
Join us for a 30-minute live demo of Armis Centrix™ focusing on OT/ IoT security. Learn about the latest features and capabilities to secure your organization's operational technology and Internet of Things devices.Speakers: John Doe, Jane Smith
by Armis
3/26/2024 5:30 PM
Technology > Cybersecurity webinar by AppSecEngineer for Webinar: Rapid Threat Modeling with GenAI and LLMs
Webinar: Rapid Threat Modeling with GenAI and LLMs
Tired of the slow pace of Threat Modeling? We're here to change that! Explore "Threat Modeling with GenAI & LLMs" in our upcoming webinar. Join @abhaybhargav for a sneak peek into our revolutionary course. Let’s push the boundaries of cybersecurity!
3/26/2024 4:00 PM
Technology > Cybersecurity webinar by Mobex for How Continental leveraged fuzz testing and ASPICE for cybersecurity to comply with ISO 21434
How Continental leveraged fuzz testing and ASPICE for cybersecurity to comply with ISO 21434
Continental integrated instrumented fuzz testing into the development process and reached compliance with ISO/SAE 21434, Regulation (EU) 2019/2144, UN R155, and ASPICE for cybersecurity. Join the session to learn how Continental built an automated security testing process as part of scalable CI/CD infrastructure by applying fuzzing at the Software-in-the-Loop level (SiL). Key topics and takeaways: Learn how to automate ISO compliance reporting with fuzz testing, discover how Continental complies with ASPICE for cybersecurity and gets faster feedback cycles using Software-in-the-Loop, gain insights into leveraging design documentation for testing security-critical components, explore practical examples of fuzz testing’s efficacy and pitfalls in: Application Software (App-SW) running on ClassicAutoSAR, Hardware Security Module (HSM), Firmware Flash Bootloader Software (FBL-SW).
by Mobex
3/26/2024 2:00 PM
Technology > Cybersecurity webinar by EC-Council for A Guide to Incident Response Framework: Business E-mail Compromise
A Guide to Incident Response Framework: Business E-mail Compromise
This session focuses solely on one of (if not the most) common cyber Incident Responders (IRs) encounters today. Business E-mail Compromises (BEC) happen every day to organizations of every imaginable size globally. In this session, we will cover a myriad of details about BEC’s, such as: • What is Business E-mail Compromise (BEC)? • Most common types of scenarios that make up a BEC case. • How do BECs usually happen? • Why they happen/threat actor reasoning. • What common remediation is required? • Risk considerations. • What should you advise your client during and after a BEC? Speaker- Eder Ribeiro, Senior Cybersecurity Program Manager
3/21/2024 2:00 PM
Technology > Cybersecurity webinar by Cyber and Fraud Centre - Scotland for Enhancing Cyber Security in the Legal Sector with Cyber Advance - 21st March
Enhancing Cyber Security in the Legal Sector with Cyber Advance - 21st March
In the complex and confidential world of the legal industry, establishing a robust cyber security defence is crucial. Legal firms, especially small and medium-sized enterprises (SMEs), face unique challenges in protecting sensitive client information against the increasingly sophisticated cyber threat landscape. To address this critical need, this webinar is aimed at empowering legal professionals with the knowledge and tools to bolster their cyber security measures.This webinar leverages our extensive experience in training, strategy guidance, incident response, and cyber security management specifically tailored for the legal sector. Our annual Cyber Advance service is designed for organisations that are committed to adopting a comprehensive cyber security strategy, and this session will highlight how legal firms can benefit from our expertise.What You Will Learn: - Cyber Advance for Legal Professionals: An in-depth look at how vulnerability testing and cyber awareness training can be specifically applied to the legal sector to protect against data breaches and cyber threats. - Expert Guidance: Direct access to our team of experts who will provide insights on proactive measures legal firms can take to strengthen their cyber security posture, ensuring the confidentiality and integrity of client information. - Cost-Effective Solutions: Explore how Cyber Advance offers an affordable cyber security enhancement pathway for legal firms, with transparent and scalable pricing based on the size of your IT infrastructure. - Bespoke, Unbiased Analysis: Understand our commitment to delivering clear, unbiased advice tailored to the legal sector’s unique needs and constraints, focusing on practical, logic-driven solutions.This webinar is essential for legal practitioners and firm managers seeking to navigate the complexities of cyber security within the legal framework. Whether you’re looking to establish a foundational cyber security strategy or enhance your firm’s existing defences, our session will equip you with the strategic insights and practical tools necessary to protect your firm and your client’s sensitive information in an increasingly digital world.
3/21/2024 11:00 AM
Technology > Cybersecurity webinar by Trellix for Webinar: AI-assisted Adaptive SOC: Before, During, and After the Attack
Webinar: AI-assisted Adaptive SOC: Before, During, and After the Attack
Sophisticated analytics, automation, and AI assistance are critical to giving your SOC the tools to adapt quickly and address challenges head-on. Join Trellix experts for an in-depth look at how AI-driven cybersecurity can make your SOC more adaptive at every stage of an attack.
by Trellix
3/21/2024 9:00 AM

Why Cybersecurity webinars?

Cybersecurity webinars are transforming the landscape of digital safety education, providing an accessible platform for professionals and enthusiasts alike to deepen their understanding of protecting digital assets. Have you explored this dynamic learning avenue yet? By integrating cybersecurity webinars into your professional growth plan, you access a vast repository of knowledge covering everything from basic cyber hygiene practices to advanced threat intelligence strategies, all without stepping out of your home or office.

These webinars are more than just educational tools; they offer a unique opportunity to connect with leading experts and fellow participants globally, fostering a community of shared learning and networking. Whether you're aiming to enhance your cybersecurity skills, keep up with the rapidly changing technology landscape, or expand your professional network, cybersecurity webinars stand out as an essential resource.

Explore our other webinars and start your journey to success. For instance, check educational webinars today.

 

page 1 of 6

;