Cybersecurity Webinars

Search for upcoming webinars for Cybersecurity

Previous Webinars

Technology > Cybersecurity webinar by Flowmon for Deep Dive into Network Traffic with Flowmon Packet Investigator
Deep Dive into Network Traffic with Flowmon Packet Investigator
Network traffic analysis is crucial for maintaining the health and security of your network infrastructure. However, addressing challenging issues related to packet capture and analysis can be daunting, especially if you lack deep knowledge of network protocols. This webinar is designed to help you overcome these challenges with the powerful capabilities of Flowmon.Key Takeaways:- Understanding the basics of network traffic analysis and its importance.- How to capture and analyze packets effectively using Flowmon.- Step-by-step live demonstration of troubleshooting using Flowmon Packet Investigator.- Tips and tricks for leveraging Flowmon without needing deep protocol knowledge.- Q&A session to address your specific concerns and queries.Don't miss this opportunity to enhance your network analysis skills and make the most out of Flowmon's advanced features. Register now and take the first step towards mastering packet analysis! 
by Flowmon
7/23/2024 1:00 PM
Technology > Cybersecurity webinar by Menlo Security for Zero Trust in the Context of Browser Security
Zero Trust in the Context of Browser Security
How to reduce your attack surface, prevent insider threats, and ultimately provide secure access to applicationsAs an increasing number of applications become accessible through the browser, threat actors have taken note, leading to an increase in evasive threats. Network-based “defense-in-depth,” network-oriented zero trust architectures, and cloud network security offerings are powerless against these novel, evasive tactics.These applications are not only the entry point for threat actors, they are also potential exit points for sensitive company data. How can organizations stop data leakage without disrupting productivity?Menlo Security helps organizations along their zero trust journey with simplicity and ease compared to the complexity of traditional technology.What you'll learn:What threats are we seeing - both from threat actors and internal - that are targeting our applicationsHow to properly implement zero trust to web traffic and interactionsHow Zero Trust in the context of browser security impacts use cases such as VPN replacement, VDI reduction, third-party access and moreHow Menlo Security aligns to the Zero Trust framework based on Coalfire’s recent assessment of the Menlo Secure Enterprise Browser SolutionMeet the Speakers:Negin Aminian - Senior Manager of Cybersecurity StrategyVictor Monga - Cybersecurity Technologist & ArchitectZach Pugh - Principal Product Manager
7/16/2024 4:00 PM
Technology > Cybersecurity webinar by CIS Center for Internet Security for Effective Implementation of the CIS Benchmarks and CIS Controls with CIS SecureSuite Membership
Effective Implementation of the CIS Benchmarks and CIS Controls with CIS SecureSuite Membership
Join us to learn how to prioritize your security program and work toward other compliance frameworks with the CIS Critical Security Controls and CIS Benchmarks, as well as how to assess and implement secure configurations at scale. CIS SecureSuite Membership can help you to secure your organization, systems, and data to protect against cyber-attacks.What you'll learn:About our globally recognized security best practices and how they are developed through a unique community consensus process How you can automate system configuration assessment and track it over time with CIS-CAT Pro Assessor and Dashboard  When you may need to customize configuration policies and how you can do that on CIS WorkBench How you can save time by remediating system configurations at scale with Build KitsHow to collaboratively track your organization's CIS Controls implementation and identify areas for improvement Bring your questions and get ready for a deep-dive into the CIS SecureSuite Membership resources.
7/9/2024 2:30 PM
Technology > Cybersecurity webinar by CyberCube for APAC Cyber Risks and Growth Trends | Webinar
APAC Cyber Risks and Growth Trends | Webinar
This webinar will provide an overview of the cyber threat landscape for companies in the Asia-Pacific region. It will also discuss how the insurance and reinsurance cyber market is developing and the use of cyber catastrophe models to support its growth.Key topics to be discussed include:An analysis of the sectors most likely to be impacted by cyber attacksThe development of the APAC cyber marketWebinar Speakers:Greg Carter Managing Director, EMEA & Asia Pacific, AM BestWilliam Altman Cyber Threat Intelligence Principal, CyberCubeYvette Essen Head of Content, Communications & Creative, CyberCubeJonathan Choi Director, Insurance Risk Consulting, CyberCube
7/9/2024 6:00 AM
Technology > Cybersecurity webinar by Grant Thornton for Leveraging AI with Copilot for Security
Leveraging AI with Copilot for Security
Cybersecurity and data protection risks are on the rise and will likely continue to evolve with emerging technology. Preparing your business to meet increasingly complex and unexpected risks can be overwhelming, but it doesn’t have to be. Microsoft Copilot for Security (Copilot for Security) helps address cybersecurity challenges with an advanced AI solution.This webcast on leveraging AI with Copilot for Security will explore how this cutting-edge AI driven technology improves your organization's cybersecurity monitoring and response posture. We will explore how Copilot for Security can help streamline the investigation process, enhance threat detection, and improve your organization's overall defense mechanisms by reducing security event response times and human capital requirements.Speaker: Kabir Advani (Manager, Risk Advisory, Grant Thornton Advisors LLC)
6/26/2024 5:00 PM
Technology > Cybersecurity webinar by Panasonic North America for FBI CJIS Security Policy – Firmware Integrity: Is your agency prepared?
FBI CJIS Security Policy – Firmware Integrity: Is your agency prepared?
Nefarious actors have been attacking firmware as a mechanism to threaten national security, infiltrate your network, and to steal your organization’s sensitive data.Accordingly, updates to the FBI CJIS Security Policy (CJISSECPOL) now require all criminal justice information hardware, network appliances, and infrastructure to ensure the security of their firmware by employing firmware integrity checks.CJISSECPOL version 5.9.2 added a new section for system requirements. Policy area 5.15 is now dedicated to System and Information Integrity (SI). SI-7 Software, Firmware, and Information Integrity expands security focus beyond hardware and software and into firmware. Specifically, the most updated language calls for integrity checks and integration on Detection and Response.To effectively combat firmware threats, it's crucial to understand their primary targets – end-user compute devices, critical servers, and networks. These threats tend to target one of three areas:High value laptops: Laptops serve as a great mobile tool as they bring great computing capacity and capability to any environment. This mobility also makes them a vulnerable target when used in untrusted environments and less than secure networks.Critical servers: Servers contain a number of complex components which can be targeted. A compromised server can facilitate data theft, enable attackers to lie in wait, or disrupt user access.Network and security: By attacking networking appliances, attackers can move laterally within your system and avoid easy detection. In fact, they can even target network controls dedicated to security, compromising the very tools meant to protect.In this session, you will learn why firmware integrity matters to the security of data. You will be introduced to Panasonic Connect’s firmware integrity solution, Smart Compliance, and receive a high-level demonstration of how this solution can effectively address the threats and help you stay compliant.Speakers include Drew Rasmussen (Sales Engineer, Eclypsium), Marcus Claycomb (Mobility Business Development Manager, Panasonic Connect), and Sean Georgia (Territory Account Manager for Professional Services, Panasonic Connect).
6/20/2024 5:00 PM
Technology > Cybersecurity webinar by Cloudflare for Enhancing security analysis with Cloudflare Zero Trust logs and Elastic SIEM
Enhancing security analysis with Cloudflare Zero Trust logs and Elastic SIEM
According to Gartner, more than 75% of enterprise data is projected to transition to the cloud by 2025. Throughout this migration, organizations may encounter security risks arising from misconfigurations, misuse, or breaches during the modernization process. It is crucial for organizations to navigate the complexities of Zero Trust adoption with comprehensive visibility along the way, as misconfigured products and security breaches can expose an organization to significant risks.Join Cloudflare and Elastic for this webinar where we’ll unveil our latest integration designed to simplify log and analytics dashboards. Enhance security measures with instant visibility into access requests, authentication events, DNS queries, CASB findings, and more.Together, this collaboration between Cloudflare and Elastic enables you to efficiently store, search, and analyze Zero Trust logs, facilitating quick takeaways for enhanced security.Speakers:James Spiteri, Senior Director, Product Management, ElasticCorey Mahan, Senior Director, Product Management, Cloudflare
6/20/2024 5:00 PM
Technology > Cybersecurity webinar by Katsh Digital ID for Webinar: Defending Against the Surge of Ransomware and Identity Theft
Webinar: Defending Against the Surge of Ransomware and Identity Theft
​In this insightful session, hosted by Katsh CEO Eli Farhood, experts will go over how ransomware criminals make money and how they are able to execute these tactics and share crucial strategies to protect yourself and your business against the rising threat of ransomware and identity theft. Register now to secure your spot! 
6/17/2024 6:00 PM
Technology > Cybersecurity webinar by BrightTALK for Analyst Insights: GigaOm Radar Report for Data Security Posture Management
Analyst Insights: GigaOm Radar Report for Data Security Posture Management
How is your organization addressing cloud data security?Data – including critical, sensitive information such as customer details, financial data and intellectual property – is at the heart of every modern organization. The loss of this data, whether accidental or malicious, will significantly impact your business. How is your organization addressing cloud data security? The traditional approach uses separate point solutions for data loss prevention, governance, data protection, encryption, and threat detection. Siloed solutions often struggle with the growing size and complexity of data.The modern approach solves these issues with an integrated single platform described in GigaOm Radar for Data Security Platforms (DSPMs). Join GigaOm Analyst Paul Stringfellow and Normalyze CEO and Co-founder Amer Deeba to discuss GigaOm’s latest findings in their radar report for DSPMs.You’ll learn: How well specific DSPM solutions are positioned to serve their market segment and the deployment models needed. What table stakes and critical criteria teams should look for when choosing solutions. How Normalyze addresses real-world use cases with real-time scanning, the most accurate data classification, and AI-powered insights.
6/12/2024 4:00 PM
Technology > Cybersecurity webinar by OpenText Cybersecurity for Don’t fall behind on your IAM maturity journey
Don’t fall behind on your IAM maturity journey
We all know that identity maturity is an ongoing journey, not a one-time destination. Learn how to assess your current identity environment in this webinar. Discover the best approach to building a robust identity strategy that empowers your users, protects your data, and fuels your business success.Speakers:Matt Graves, Identity and Privacy Evangelist, OpenText CybersecurityKent Purdy, Senior Product Marketing Manager, NetIQ – OpenText
6/11/2024 3:00 PM

Why Cybersecurity webinars?

Cybersecurity webinars are transforming the landscape of digital safety education, providing an accessible platform for professionals and enthusiasts alike to deepen their understanding of protecting digital assets. Have you explored this dynamic learning avenue yet? By integrating cybersecurity webinars into your professional growth plan, you access a vast repository of knowledge covering everything from basic cyber hygiene practices to advanced threat intelligence strategies, all without stepping out of your home or office.

These webinars are more than just educational tools; they offer a unique opportunity to connect with leading experts and fellow participants globally, fostering a community of shared learning and networking. Whether you're aiming to enhance your cybersecurity skills, keep up with the rapidly changing technology landscape, or expand your professional network, cybersecurity webinars stand out as an essential resource.

Explore our other webinars and start your journey to success. For instance, check educational webinars today.

 

page 1 of 7

;