Cybersecurity Webinars

Search for upcoming webinars for Cybersecurity

Previous Webinars

Technology > Cybersecurity webinar by IT-ISAC | Sharing Cyber Threats And Information | United States for Compliance Conundrums: The Intersection of Cybersecurity Reporting and Legal Accountability
Compliance Conundrums: The Intersection of Cybersecurity Reporting and Legal Accountability
Mandatory cyber incident reporting requirements and other regulations create increased risk for organizations that experience breaches and security professionals who respond to them. Not only must organizations and their leaders effectively defend their enterprises, but they must also understand the complex field of regulatory reporting responsibilities. Do you know what reporting requirements you’re responsible for?Join the Information Technology-Information Sharing and Analysis Center (IT-ISAC), Booz Allen, and guest speakers for a two-part webinar series geared toward cybersecurity leaders and professionals navigating the management of cyber incidents and regulatory obligations.Part I: Assessing Corporate and Personal Liability October 9 at 2 PM ETPart II: How to Establish Compliance Programs October 30 at 2 PM ETPlease select one or both webinars to join us in October.
Technology > Cybersecurity webinar by Kaspersky for Unreliable AI: Addressing the Cybersecurity Risks of LLM-Based System
Unreliable AI: Addressing the Cybersecurity Risks of LLM-Based System
As AI systems based on large language models become more powerful and widespread, more cybersecurity challenges emerge. From jailbreaks to indirect prompt injections, they are vulnerable to a wide array of LLM-specific threats. However, all these problems can be boiled down to one single issue: LLMs are probabilistic algorithms that are inherently unreliable, just like any other ML system. Does it mean they cannot be useful? Absolutely not! In this talk, we will discuss the challenges of secure and reliable LLM-based applications and the way to make them safer and more aligned with your business goals.Presented by Vladislav Tushkanov - Research Development Group Manager | Machine Learning Technology |AI Research | Kaspersky.
10/9/2024 9:00 AM
Technology > Cybersecurity webinar by Toradex for Are you really ready for the new EU Cyber Resilience Act?
Are you really ready for the new EU Cyber Resilience Act?
The importance of security in industrial devices is evolving from a recommended practice to an absolute necessity. The forthcoming EU Cyber Resilience Act will impose substantial penalties on device manufacturers who do not meet the mandated security standards. In this session, you will gain insight into essential security requirements and discover how Toradex and Torizon can help.Key TakeawaysUnderstand what the Cyber Resilience Act could mean for youExplore the essential requirements outlined in the ActDocumentation and DeclarationsIncident ReportingMitigation and Software UpdatesLearn how you can stay ahead and be well-preparedDiscuss your security concerns with our expertsWe will also have a dedicated live Q&A towards the end of the webinar.Speaker: Jon Oster, Platform Development Lead - Torizon, Toradex.
by Toradex
10/4/2024 1:00 PM
Technology > Cybersecurity webinar by Money Management for Addressing Technological Challenges for AFS Licensees
Addressing Technological Challenges for AFS Licensees
In this free webinar on 3 October, Money Management will be looking at the technological challenges facing Australian Financial Services (AFS) licensees.With technology playing an ever-greater role in practice management, this webinar will help licensees understand they can use technology to streamline their work processes, implement cost savings and create efficiencies.This webinar will bring together key decision makers, leading executives and professionals from licensees to explore critical issues such as cyber security, digital transformation and regtech solutions.Key discussion points:Cyber security: Best practices for safeguarding sensitive data and preventing fraud.Digital transformation: Balancing legacy systems with innovative technologies.Regtech: Leveraging technology for regulatory compliance and data management.Client experience: Enhancing user experience and integrating communication channels.Data management: Strategies for effective data analytics and ensuring privacy.Scalability: Approaches to expanding technology solutions while managing costs.Don’t miss out on this opportunity to learn how you can use technology to improve your business. Register now to secure your spot!Speakers: Stuart Alsop - Director of Sales, intelliflo; Lanie Worsley - Director of Customer Success & Client Solution, Morningstar; Laura Dew - Editor, Money Management.
10/3/2024 4:00 AM
Technology > Cybersecurity webinar by Anonyome Labs for Secure Your Credit Union: What Decentralized Identity Means, Why It’s Important, and How to Protect Your Members Against Fraud
Secure Your Credit Union: What Decentralized Identity Means, Why It’s Important, and How to Protect Your Members Against Fraud
Secure Your Credit Union: What Decentralized Identity Means, Why It’s Important, and How to Protect Your Members Against FraudWednesday, October 2, 10:00 - 11:00 a.m. (PST)Join Dr Paul Ashley, CTO at Anonyome Labs. as he discusses Decentralized Identity being a disruptive technology in the Identity and Access Management (IAM) space.Current identity management methods have been proven to be very poor from a security and privacy point of view.  Numerous security incidents are reported, people’s data is regularly exposed, and the weakness of the current IAM system is apparent.  It has resulted in identity theft and ever increasing financial fraud.Discover how to protect your members against fraud during this engaging and insightful discussion with Anonomye's Dr. Paul Ashley.This webinar will cover such items as:What is decentralized identity? Real-world examples of decentralized identityHow is Anonyome applying decentralized identity to credit unions?Process to get persistent link between Identity Verification (IDV) and authenticated access in each channelOther uses for the IDV reusable credentialWhy should credit unions focus on this enhancement/security measure now?Other preventative measuresRegister today!Speaker: Dr. Paul Ashley is CTO at Anonyome Labs
10/2/2024 5:00 PM
Technology > Cybersecurity webinar by Tenable for From Exposure to Control: Automate Vulnerability Response with ServiceNow & Tenable
From Exposure to Control: Automate Vulnerability Response with ServiceNow & Tenable
Learn how integrated solutions from Tenable and ServiceNow help you quickly and effectively automate remediation response based on actual riskWith expanding attack surfaces, operational complexity, and evolving compliance requirements, vulnerability response is a significant burden for even the largest organizations.Join experts from Tenable and ServiceNow for a deep dive into how you can overcome the common pitfalls of vulnerability response, at 2 pm ET, September 26, 2024. By attending you’ll gain insight into:How joint solutions from Tenable and ServiceNow enable IT and security teams to streamline vulnerability management workflows, prioritization, and remediation across your organization’s critical assetsNew solutions coming from the Tenable-ServiceNow technology partnershipAnd, we’ll have live Q&A to address your specific questions.Who should attend?IT and security professionals responsible for improving vulnerability response and overall security program efficacy are encouraged to attend.Save your spot. Register now.If you can’t make the live session, register anyway and we’ll email you a link to the replay.Speakers: Jamie Jackson - Senior Product Success Manager, ServiceNow; Nick Keuning - Senior Director, Solutions Architecture, Tenable; Ben Prime - Senior Advisory Solution Architect, Security, ServiceNow.
by Tenable
9/26/2024 6:00 PM
Technology > Cybersecurity webinar by Barracuda Networks for Threat Spotlight report: Latest ransomware trends, real-world attack analysis, and best defenses
Threat Spotlight report: Latest ransomware trends, real-world attack analysis, and best defenses
Barracuda’s annual Ransomware Threat Spotlight report is out, packed with high-value insights about the past year’s biggest developments and trends. The report is prepared by top threat experts, based on information from reported global ransomware attacks along with data gathered by our Extended Detection and Response (XDR) deployments. Attend this webinar and get a deep dive into the key takeaways, along with plenty of detailed analysis of real-world attacks and actual SOC responses. After attending this session, you’ll know what to expect from ransomware crooks in the coming year—and you’ll know all about advanced strategies and technologies to beat back their nastiest, most sophisticated efforts to steal your data, extort your money, and wreck your operations. Of course, you could just skip it and hope for the best. But the smart money says don’t miss this one—register now. Speaker: Adam Khan - VP, Global Security Operations, Barracuda Networks.
9/26/2024 5:00 PM
Technology > Cybersecurity webinar by Red Piranha for Meet the new Threat Detection and Logging guidance from the ASD and CISA. Detect CnC Callouts, Lateral movement, and pivoting with Crystal Eye #TDIR | Red Piranha
Meet the new Threat Detection and Logging guidance from the ASD and CISA. Detect CnC Callouts, Lateral movement, and pivoting with Crystal Eye #TDIR | Red Piranha
To keep up with advanced cyber threats from APT’s using living of the land (LOTL), pivoting and lateral movement techniques within your network, effective threat detection and event logging are key to staying secure. The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), in collaboration with global cybersecurity authorities including CISA, FBI, and NCSC, has established comprehensive guidelines to bolster organizational resilience.Red Piranha is a pioneer and leader in threat detection with Crystal Eye designed to meet the new guidance to detect living off-the-land attacks and EDR bypass, offering advanced capabilities to enhance your security posture.In this session, you will learn how Crystal Eye’s Advanced Intrusion Detection and Prevention System (IDPS) is essential for combatting, pivoting and lateral movement within networks.You will discover how to effectively detect and isolate lateral movement activities within your network and implement a robust network segmentation strategy using Crystal Eye’s Advanced Intrusion Detection and Prevention System: Comprehensive Detection and Prevention Framework  Operational Modes of IDPS  Customisable Rulesets and Profiles  Multi-Tenancy and Advanced Configuration  Local Rule Creation  Ongoing Updates and Adaptation  Key Features Network Segmentation: Implement robust segmentation to create secure zones with tailored IDPS profiles, isolating sensitive data and critical infrastructure from general user networks. This confines attacks to specific segments, ensuring rapid containment if lateral movement is detected. Detection and Prevention Framework: Crystal Eye’s IDPS identifies and counters lateral movement using network traffic analysis, anomaly detection, and response mechanisms  Operational ModesDetection & Protection Mode: Alerts and logs suspicious traffic without blocking, allowing for thorough threat analysis. Administrators can configure profiles and rulesets for segmented interfaces. Inline Mode: Actively blocks malicious traffic based on predefined rules, preventing the spread of threats. Network Security Monitoring Mode (NSM): Provides detailed visibility into network activities, capturing and logging events to identify movement patterns. Customizable Rulesets and Profiles: Administrators can create tailored profiles and rulesets for different network segments, detecting sophisticated threats and addressing unique security needs. Multi-Tenancy and Advanced Configuration: Efficiently manage multiple security zones and profiles with customizable local rules for detecting advanced tactics. Ongoing Updates: Keeps up with new lateral movement techniques through regular updates from Red Piranha’s Global Security Operations Team. This is a fantastic opportunity to stay ahead of ASD's new standards and strengthen your organisation’s cybersecurity posture.  So, join us in this knowledge sprint webinar to learn how your business can align with the ASD’s latest guidelines. Key PresentersGeorge Boulis - General Manager, Sales at Red PiranhaRoland Casabar - Cyber Security Engineer & Incident Response at Red PiranhaDylan Paquelet - Cyber Security Engineer at Red Piranha
9/26/2024 1:00 PM
Technology > Cybersecurity webinar by Formation Tech for Webinar: Cybersecurity – Mind the Gap!
Webinar: Cybersecurity – Mind the Gap!
In today's rapidly evolving digital landscape, securing a hybrid workforce has become one of the most pressing challenges for IT and network security teams. The shift to remote and hybrid work models has opened new security gaps, rendering traditional solutions like VPNs inadequate. As shadow IT continues to grow and operational complexities increase, organisations face significant risks and inefficiencies.Join us for our learning webinar where -  accompanied by our partners and market leaders at Fortinet - we will explore how the modern threat landscape has evolved post-pandemic and delve into why a comprehensive, consolidated vendor solution is essential for addressing these challenges. Discover the key security gaps introduced by hybrid work, understand the limitations of current solutions, and learn how to achieve a secure, reliable, and consistent access to corporate resources, no matter where your team is located.Agenda:Webinar: Cybersecurity – Mind the Gap!Date: Thursday, 26th September | Time: 11am.Here's what to expect:11:00-11:05am: Setting the stage for understanding the modern cybersecurity landscape.11:05-11:15am: Recognising the 5 Key Challenges of Securing a Hybrid Workforce:Addressing Security GapsOvercoming VPN Performance IssuesManaging Shadow ITSimplifying Operational ComplexityReducing Vendor Sprawl 11:15-11:20am: Where to Start? Prioritising Your Security Needs: Practical advice on how to assess your current security posture and what to address first.11:20-11:25am: Case Studies: Real-world examples of how businesses have successfully navigated these challenges.11:25-11:30am: Interactive Q&A Session: Get your questions answered by our cybersecurity experts.Speakers: Mark Tyers - Co-Founder of Formation Tech, Mike Gilroy-Scott - Head of Technology, Stephen Jamieson - Fortinet’s Cyber Expert.
9/26/2024 10:00 AM
Technology > Cybersecurity webinar by Advisera for NIS 2: What is it and how to become compliant | Free Webinar
NIS 2: What is it and how to become compliant | Free Webinar
What is NIS 2 and how to Comply With it?Webinar designed for companies that need to comply with NIS 2, a European Union directive that specifies cybersecurity requirements. The webinar explains the key requirements of NIS 2 and gives direction for becoming compliant.This live, interactive online training (via webinar) is designed to enable you to walk away with knowledge of NIS 2 basics and key requirements. This course offers compelling content, a downloadable presentation deck, and live engagement with an expert consultant with whom you can discuss how to resolve your specific implementation issues. You will experience the training right from your desk, eliminating travel costs and minimizing lost time away from your office.Register for this webinar to learn:The basics of NIS 2Who needs to comply with NIS 2?What are the steps to comply with NIS 2?What you will receive:Training delivered by Dejan Kosutic, a leading expert on NIS 2 and ISO 27001Access to webinar recordingThis training is designed for professionals in mid-size and large companies from the 18 industries that need to comply with NIS 2, including:CISOs and other information security managersCybersecurity expertsIT managersCompliance managersInformation security consultantsPresenter: Dejan Kosutic - CEO & Lead Expert for ISO 27001 and NIS 2.
9/25/2024 3:00 PM

Why Cybersecurity webinars?

Cybersecurity webinars are transforming the landscape of digital safety education, providing an accessible platform for professionals and enthusiasts alike to deepen their understanding of protecting digital assets. Have you explored this dynamic learning avenue yet? By integrating cybersecurity webinars into your professional growth plan, you access a vast repository of knowledge covering everything from basic cyber hygiene practices to advanced threat intelligence strategies, all without stepping out of your home or office.

These webinars are more than just educational tools; they offer a unique opportunity to connect with leading experts and fellow participants globally, fostering a community of shared learning and networking. Whether you're aiming to enhance your cybersecurity skills, keep up with the rapidly changing technology landscape, or expand your professional network, cybersecurity webinars stand out as an essential resource.

Explore our other webinars and start your journey to success. For instance, check educational webinars today.

;