Webinars

Webinars

  • Master the 3 Levels of Risk Decision-Making Impacting your Security Team

    Your security team manages risks that affect business units and functions across your entire organization. Security is threaded through every aspect of your business, and your decisions have never mattered more. On a daily basis, you make decisions that affect day-to-day operations, data and system security, executive-level strategy and direction and quite possibly, the future success of your organization. Security leaders straddle the lines of executive, strategic, and tactical decision making, and must be experts at navigating all three of these levels. We're wearing many hats, often switching between them from meeting to meeting, and it's imperative that we can effectively communicate and drive decisions that improve and mature our security efforts across the board. This session will explore ways to enhance engagement with technical teams, business units and executives alike, while still maturing your security program to be more efficient and effective at managing and mitigating risk. Concepts and topics covered will include: • The 3 levels of decision making you must navigate on a daily basis and how they impact the rest of the organization • Applying meaningful metrics to demonstrate value to executives and mature program operations for optimal effectiveness Finding program gaps where remediation efforts or SLA compliance is lagging, and taking steps to help affected teams improve and succeed • An example use case from Tenable in how these aligned metrics can demonstrate tangible business value at all levels of the organization Read More

  • Building for Cloud Native

    More and more organisations are being born in the cloud and that means they will be ready to build their business cloud native. Burt what about the vast majority of organisations that were born before the cloud but who still aspire to cloud native behaviours? How do these organisations re-invent themselves for the future without losing touch with the very legacy that brought them to this point? This webinar will take a look at some of the techniques you can use to bring modern cloud native thinking to more traditional organisations and propel them forward into the future. Read More

  • Using Portfolio Construction to Build Resilient Real Asset Portfolios

    While portfolio construction theory has guided investment decisions for decades, the use of such quantitative tools are less prevalent in private markets. In this presentation, we look how these tools can be used to select which sectors of real assets offer the best relative value, and to build resilient real asset portfolios. Read More

  • Outcomes not Acronyms, Securing what matters most

    The presentation will focus on avoiding market hype and upsell by focusing on outcomes from a protection strategy, how to identify that followed by articulation tips for the board, marketing strategy and how to identify your priority protection target. Read More

  • Multi-Cloud Security Needn’t Be Multi Perplexity!

    Attending this presentation will help you ensure security is the foundation of your strategy and create a multi-cloud that increases your flexibility without making you vulnerable to cyber threats. Because, if your organization wishes to keep assets and data safe in the cloud, multi-cloud security cannot be an afterthought! The term Multi-cloud refers to when a single organization uses more than one public cloud service provider. Multi-cloud is growing in popularity as companies continue to explore the benefits of working with more than one provider. While multi-cloud offers numerous advantages, relying on multiple vendors and clouds also increases the attack surface and overall risk. But it doesn't have to be! In this presentation you will be introduced to multi-cloud security and the unique security challenges of this cloud computing approach. I will also speak about the best practices you can apply to design and maintain a safe multi-cloud setup. Read More

  • Authentication: Password & beyond

    We all know that password is the most basic and most popular approach towards securing our devices and applications. Can using passwords alone make us secure? In the current evolving cyber threat scenarios in a world where Zero-day threats are becoming the new reality, having even a strong password is not adequate. So, what are various authentication technologies available to secure our IT Infrastructure? “Passwordless Authentication” is a new buzz in this arena. _______ Bio: Saurabh Sharma is Chief Information Security Officer (CISO) with Petronet LNG Limited. Prior to joining Petronet LNG, he worked with TCS. He has around 18 years of industry experience. His research interests include Cyber Security, Software Development, Project Management. He is a registered PRINCE2 practitioner, EC- Council Certified Security Analyst (ECSA), Certified Ethical hacker (CEH). He received B. Tech (IT) from IP University and did MBA in IT Management from Jaipur National University. He is Chartered Engineer (CEng(I)), Fellow at Intuition of Engineers (FIE), Senior Member of IEEE, Life Member of Computer Society of India, Member of Association of Computing Machinery (ACM). Read More

  • Zero Trust Customer Stories with Cloudflare and OneTrust

    Two years into the global pandemic, and the stakes for remote work security have never been higher. Even as ransomware, phishing, and shadow IT reach all-time highs, admins must ensure users stay safe and productive across all devices, apps, and locations. As work-from-home flexibility settles in as the new normal, Cloudflare has seen organizations start to re-evaluate the temporary IT scaffolding they put in place in early 2020. For many, this has meant taking steps towards more sustainable and secure Internet-native Zero Trust architectures. In this webinar, Cloudflare and special guest, Colin Henderson, VP of Information Security at OneTrust, will share lessons learned evolving their remote work security over the past two years. Tune in to learn how organizations: Prioritize starting points to address remote work security problems Balance user experience with more rigorous security Motivate Zero Trust initiatives within their organization Read More

  • Insider Threats Are On the Rise: Insights from The Ponemon Report 2022

    Insider threats continue to be a significant — yet frequently overlooked — cybersecurity threat within organisations. In fact, in the past two years, insider threat incidents increased by 44%, and the annual cost of those threats increased from $11.45 million to $15.38 million.1 Insider threat risks are clearly an area that organisations cannot afford to ignore. So how can you enhance your cybersecurity measures to protect both users and the organisation as a whole. Join our Proofpoint cybersecurity experts in this live webinar as they review the results of the new 2022 Cost of Insider Threats Global Report and get insights into what the data means for your organisation. You will learn: • How to recognise the three insider threat profiles, and why they’re trending up • The impact of the increase in the number of days required to contain an insider threat incident • Which industries are being targeted the most (and why) • How organisations can potentially save millions by implementing a dedicated, people-centric Insider Threat Management program Read More

  • Building your Cyber Strategy and Roadmap for Zero Trust

    The cloud and remote work have removed traditional security boundaries. As a CISO, the responsibility rests squarely on your shoulders to prevent compromise, lateral movement of attacks, and data loss. A zero trust approach to your overall security provides the right strategic architecture in place to minimise risk and provide business agility. This session will cover:.  * The need for organisations to shift to zero trust 
 * Aligning a zero trust strategy to business objectives
 * Solution building blocks of zero trust
 * Deployment roadmap to achieve zero trust Read More

  • Stay Ahead of Cyber Threats

    Join our global panel of experts to discuss the current and emerging threat landscape. Are you ready? The cyber security threat landscape changes fast, which makes it challenging for organizations to keep on top of the latest trends. Today, barely a day goes by that there isn’t a major attack on a well-known organization somewhere in the world. We have moved from viruses and worms in the early 2000’s , to botnets and cyber weapons like Stuxnet around 2012, and now we are facing a huge rise in new threats such as next generation DDoS attacks that impact the availability and serviceability of organizations. Ransomware as a service which affects all segments in markets including FSI, Health, Education and Utility companies. Sophisticated Social Engineering attacks that take advantage of global events alongside nation-state-sponsored attacks, organized crime, hacktivists, and disgruntled insiders or angry customers. Join Yaniv Hoffman, Radware VP of Sales APJ and Ken Toh, Radware Regional Director, ASEAN region with our special group of senior panellists from around the region Mr Kempei Fukuda, the NTT Global Head of Cloud, Mr Hung Huy Khong, the Vice Chairman of Vietnam Information Security Association and Mr Greg Sawyer, the Interim CEO, The Council of Australasian University Directors of Information Technology as we discuss the current and emerging threat landscape. Is your organisation ready to fend off ransomware or social engineering? Do you understand common misconceptions about Cloud Security? And, how will you stay ahead of the curve now and in the future? Read More