Webinars

Webinars

  • Quick and Easy Ways to Insert Security Into Your Mobile AppDev Life Cycle

    Whenever your organization creates and delivers mobile applications to either employees or customers, they are essentially also delivering a blueprint for bad actors to access your organization’s sensitive data. As an application owner or product manager, you most likely are aware of the concept of DevSecOps and may have already implemented some best practices to build security into the applications you ship. At the same time, you might be wondering if you are devoting too much—or not enough—time to build security in your CI/CD life cycle, and you may not know which practices are actually the “best” practices. This webinar describes the existing threat and security landscape and explores how you can take advantage of the latest DevSecOps trends to build security into your mobile applications directly, quickly and easily. Read More

  • Next Gen DevSecOps: The Criticality of Software Supply Chain Security in SDLC

    Over the last year a lot has happened in the world. COVID, although central and heavily impacting all of our lives in one way or another, is unfortunately not the only virus that has been a topic of conversation. In the last year the focus has shifted to bring the attention on cyber security and the impact of vulnerabilities in the software and systems many organizations often considered were secure. The President of United States’ executive order on cyber security has fanned the flame to push for greater measures to protect against threats and mitigate vulnerabilities more effectively. In this talk we will explore recent reported vulnerabilities, some of the advancements being developed in the open source community and how a focus on the Sec in DevSecOps can help your organization through more effective processes and best practices in your SDLC. Read More

  • Managing Networking and Connectivity

    Today organizations and businesses’ operations depend on technology to achieve optimal levels of productivity and efficiency and drive world-class business outcomes and superior success. ITSM solutions are crucial to ensure regulatory compliance and create a security perimeter that can protect data and users everywhere in the cloud, without introducing friction to the business. We bring our deep IT industry and functional expertise and a range of perspectives to illustrate how to design and deliver ITSM solutions that unlock the full potential of remote work and modern cloud-based solutions. ITSM systems are essential to: • GENERATE BUSINESS VALUE FROM A SINGLE PANE OF GLASS Bring all applications, systems, and third-party solutions together and unify their management and optimization to deliver more value and meet customer needs and business requirements. • ALIGN IT AND BUSINESS TO CONNECT EMPLOYEES, CUSTOMERS, AND EXTERNAL PROVIDERS Deliver company-wide service transparency and efficiency to turn best-practice ITSM principles into strategic value while making business more efficient, compliant, and secure. Join us to learn about the challenges and benefits of using ITSM systems to: • Manage Enterprise Connectivity and SASE solutions to modernize the networking infrastructure and support a remote workforce • Use SASE and Zero Trust solutions, platforms and frameworks to sustain the evolution of workforce security and productivity • Protect and secure the North-South traffic and improve security, lower costs, and simplify operations • Monitor the main metrics needed to guide the delivery of enterprise-grade services • Adopt a Zero Trust Security approach to secure the Digital Edge delivers world-class Employee Experiences and User Experiences Read More

  • A Whole Lotta BS (Behavioral Science) About Security

    Why do we do the things we know we shouldn’t, and not do the things we know we should? Take password managers: Most of us know they’re an easy, useful tool that enhances our security, but not enough of us actually use them. What’s the reason behind this? Lisa Plaggemier, Executive Director of the National Cybersecurity Alliance, reveals new research from the Alliance about the public’s attitudes and beliefs about security, as well as potential drivers and barriers towards secure habits. About the speaker: Lisa Plaggemier is Executive Director at the National Cybersecurity Alliance. She is a recognized thought leader in security awareness and education with a proven track record of engaging and empowering people to protect themselves, their families, and their organizations. Lisa has held leadership roles with the Ford Motor Company, CDK, InfoSec and MediaPRO, and is a frequent speaker at major events including RSA, Gartner and SANS. She is a University of Michigan graduate (Go Blue!) and while she wasn’t born in Austin, Texas, she got there as fast as she could. Read More

  • How to Make Your Business More Resilient

    The pandemic has challenged small- and medium-sized businesses (SMBs) in numerous ways, including the need to ensure employee safety, facilitate remote work, and deal with shifting demands and expectations from customers and employees. Other obstacles—employee burnout, labor shortages, and economic uncertainties—have also emerged, leaving SMB leadership and employees somewhat dazed and confused. The pandemic has prompted these businesses to rethink how they operate and what they prioritize. SMBs recognize that to thrive, they must become more resilient and agile, and that they must devise longer-term strategies and align their priorities with their investment. Among 300 SMB executives surveyed by Harvard Business Review-Analytic Services (HBR-AS), 71% have already made changes as a result of the pandemic to ensure they can better respond to future business disruptions. In this HBR-AS webinar, Alex Clemente will share insights from this HBR-AS survey about challenges SMBs face and actions SMBs are taking. He will then discuss with Michael Mendenhall, SVP and Chief Marketing and Communications Officer at TriNet, what SMBs must do to become more resilient, including: • What allowed some SMBs to adapt to the pandemic’s challenges better than others • How expectations are shifting for customers and employees • What it means to cultivate a strategy of resilience and how to do it • How SMBs are building their workforce for the future • The need to focus efficiency enablers and streamline day-to-day operations Featured Speakers: Alex Clemente Managing Director, Harvard Business Review Analytic Services Michael Mendenhall SVP and Chief Marketing and Communications Officer, TriNet Todd Pruzan Senior Editor of Research and Special Projects, Harvard Business Review Read More

  • When the Answer Really Is “No” — How to Say It Diplomatically

    As cybersecurity experts, our overall goal is to protect the confidentiality, preserve the integrity, and promote the availability of data for authorized use—all without inhibiting the business from meeting its objectives. But what about the times when we must say “no” for various reasons? This interactive session focuses techniques for having a diplomatic “crucial conversation” with the business when a request just can’t be approved. About the speaker: Tamika Bass is an Information Security professional with more than 15 years’ experience in information security, including information security governance and risk management. Tamika is passionate about improving communication and understanding of information security in the industry. Tamika is an active speaker, college professor and enjoys spending her time educating technical staff on the importance of communicating effectively in the Information Technology space. Tamika holds the following certifications: CISA, CRISC, HCISPP, CBCP. Read More

  • The story of PwC’s human-led and tech-powered response to the pandemic

    The Fuel Powering the Workforce of the Future: In this interactive session, learn how PwC harnessed emerging technology during the pandemic to ensure that their people's wellbeing was prioritised, recruitment was sustained, and the culture continued to positively develop. Case studies include: The application of advanced human performance analytics developed in Formula One to transform the approach to workforce wellbeing. The development of an award-winning virtual environment to support hiring. The application of VR to drive behavioural change As these technologies continue to evolve, how should you ensure that the adoption is trustworthy, responsible and ethical? Read More

  • The Tone in the Middle: The Biggest Hindrance to a Cybersecurity Culture

    Senior management is generally supportive of cybersecurity and lower-level staff do what they’re told to do. Middle management, however, is beset by perverse incentives to sell, sell, sell; cut costs; and do more with less. This leaves them without enough mind-space left to focus attention on cybersecurity. Tune into this cyber-session to discover tips and ideas covering: --Finding and fixing the middle management weak spots. --The consequences of a cybersecurity culture based on inaction. --Potential solutions, tailored for middle managers, to enhance a cybersecurity culture. About the speaker: Steve holds certification as a Master Business Continuity Professional (MBCP) as well as a Certified Information Systems Security Professional (CISSP) and a Certified Information Systems Auditor (CISA). He is a specialist in business continuity management, IT disaster recovery planning, and information security and has implemented programs for numerous banks, government agencies, and industrial corporations. Before founding Risk Masters, Steve was with Deloitte & Touche as the leader of their Business Continuity Management practice. In recent years, his focus has been on the resilience of large business and technology environments. He is editor of the multi-volume series, e-Commerce Security, and author of several of the books in the series. Read More

  • Diversity of Cybersecurity Mindsets

    Many people talk about the need for a cybersecurity mindset. The discussion generally focuses on whether you have one or not and how to foster a security mindset. However, why should there only be one cybersecurity mindset while there are, in fact, many types of cybersecurity mindsets. This diversity in thinking is required to strengthen your cybersecurity team. Tune into this presentation to learn about various cybersecurity mindsets and discover: - How does mindset influences decision making? - What are the potential cybersecurity mindsets? - How does the interaction of mindsets build team cohesion? Read More

  • Building a Stronger Security Partner Team

    Security Partners at Adobe provide product teams with guidance needed to help improve overall security posture. They partner with risk management, operational and application security teams to help product teams create unified security roadmaps and provide needed visibility for executive teams. This partnership has helped to elevate security and risk conversations into stronger business value conversations and improve overall risk management across Adobe. Astrid Bailey, Security Partner Program Owner, will talk about her experience in building this program and scaling it using a tiered model to be effective across 200 product teams at Adobe. She will discuss lessons learned as she and her colleagues: - Worked to get security requests positioned more strategically in product roadmaps. - Made use of automation and standardization to help ensure management and executive teams are getting the information they need to make better security decisions. - Improved the overall relationships between key security team leaders and product team leaders. The best practices learned in developing this program will be beneficial to any organization looking to strengthen and improve the effectiveness of the relationship between security and other technical teams. Such an effort can help ensure your teams are even more invested in your overall risk management strategy. About the speaker: Astrid Bailey has been an IT project/program manager for over a decade. She has worked in numerous industries and on diverse efforts such as managing software development teams, coordinating large-scale vendor integrations to support corporate tradeshows, and, most recently, leading several key security programs at Adobe that focus on cross-org collaboration. In 2022, Astrid completed a Master of Science, Information Systems (Cybersecurity Management) at the University of Utah. Additionally, Astrid has her PMP certification and is an Associate of ISC2. Read More