Webinars

Webinars

  • De-Risking Cyberthreats Throughout the AWS Migration Journey

    As organizations migrate workloads to the cloud, infrastructure becomes more hybrid in nature and the attack surface increases, making end-to-end visibility a necessary tool in reducing the risk and improving the response time to cybersecurity breaches. As a validated Networking, Migration, and Public Sector Partner, NETSCOUT Systems, Inc. collaborated with AWS to provide first-of-its-kind end-thru-end visibility across the hybrid cloud to efficiently mitigate security risks while decreasing the operational overhead. Join us to learn how NETSCOUT Omnis Cyber Intelligence (OCI) with a global threat intelligence feed and AWS Security Hub operate in concert to enable IT teams to reduce the Mean Time to Restore (MTTR) of security breaches, by utilizing: • Advanced Early Warning • Continuous Attack Surface Monitoring • Contact Tracing • Back in Time Investigation Read More

  • Cloud Security in 2022: Challenges and Solutions

    Data breaches, misconfiguration and inadequate change control, a lack of cloud security architecture and strategy, and insufficient identity and access management were among the biggest security challenges in 2021 for all industries operating in the cloud. These issues are not unique to any particular industry, but fortunately, they have common solutions. In this panel discussion, we’ll discuss the importance of cloud controls, as well as: - What the C Suite needs to know about Cloud Security - Why Cloud Security is not an IT problem, it’s a business problem - The importance of building a cloud security architecture and strategy - Why managing sufficient identity, credential, access, and key policies Moderated by: Michelle Drolet, CEO, Towerwall Participants include: Antonio Sanchez, Technical Lead, Product Marketing, Alert Logic Justin Crowley, Principal Sales Enablement Manager, Forcepoint Dor Dali, Director of Information Security, Vulcan Cyber Read More

  • Core cloud data risk scenarios – and how to stop them

    Forcepoint ONE is the answer to the problem you don’t know you have – a converged cloud security platform that brings together CASB, SWG and ZTNA services. So what is the problem? In a word, complexity – Complexity caused by access to hundreds, sometimes thousands of clouds apps. Complexity caused by your people being everywhere and using multiple devices. Complexity caused by disparate security products, creating gaps and overburdening IT. In this webinar, VP of SSE platforms Shane Moore, is joined by Consulting Solutions Engineer Nick d’Amato, to take a problem first approach; breaking down the key security challenges your business faces and exploring the key areas of risk created by your people as they simply go about getting their work done. By demoing key risky activities, they will show how to: - Prevent sensitive cloud data misuse when accessed by unmanaged devices. - Safeguard company data on trusted devices. - Provide Zero Trust access to company apps for the home user. - Plus share a high-level overview of the Forcepoint ONE platform. Join us and see how you can beat complexity and simplify your security. Read More

  • The correct way to “Cloud-Access”

    Secure access to cloud is broken. By now, you must already know that the traditional VPNs are the weakest links when it comes to secure access into your mission critical infrastructure. This is due to two fundamental flaws. VPN aka virtual private network, as it suggests, provides a virtual network extension over a secure link. That means, if the endpoint that is connecting over the VPN, is compromised, an attacker can gain secure access your infrastructure. Once insider your network, the intruder now has the license to roam within the subnet/VLAN and, unless you have an error free setup, perhaps the intruder has the license to roam across the enterprise. Time and again, we have witnessed VPNs being exploited by the adversaries and, if you want to stay protected, please ensure that you get off the traditional VPN train first. The modern-day alternative to VPNs is called Zero Trust Network Access (ZTNA). However, the ZTNA solutions lack end to end segmentation. That means, if the attacker somehow gains access to one of your hosts over ZTNA, the attacker will then be able to roam laterally withing your organization. This is the predominant way for Ransomware to spread and compromise most of your assets. What you need is a combination of modern Secure Access technology coupled with an agentless micro-segmentation solution and a potent incident response tool. This will be the focus of our session. In this session, you’d learn how to • Provision agentless segmentation at scale across your organization for all your assets – TV, Toaster, Laptops, VMs, Servers, and even containers • Gain end-to-end visibility and control for all traffic • Secure high value assets distributed across your organization • Deploy a Ransomware Kill Switch™ that prevents ransomware spread Read More

  • Cyber Security Needs a New Path to Cloud Risk Mitigation

    Security remains a leading barrier to cloud adoption. It stands to reason that all major cloud providers are scrambling to offer native vulnerability scanning and security services, often for free, to help their customers gain confidence in their cloud risk posture. But the vulnerabilities are piling up, attack surfaces are expanding, and cloud security teams are struggling to maintain SLAs. A passive approach isn't going to protect businesses in the cloud, and traditional approaches to cyber security don’t work for cloud security. Attend this session to learn how to pave the path to cloud with cyber security built for cloud, not for traditional information technology. And learn how to get the most out of an untapped and growing portfolio of native cloud security tools, like the new Amazon Inspector, to help your teams proactively measure, prioritize and mitigate cloud risk. Read More

  • SIEM: Threat Detection and Response for your Multi-cloud World

    According to Statista, a global market and consumer data provider, between 2021 and 2023, the percentage of organizations adopting a multi-cloud strategy will grow for midsize companies from 76% to 84%, and for large enterprises from 90% to 94%. Cloud providers offer many security monitoring and threat detection options, but what if you subscribe to more than one? Adopting security monitoring tools from each provider can increase complexity and bring significant overhead to security operations teams. For years, security information and Event Management (SIEM) solutions have been collecting and consolidating data from multiple sources for centralized threat detection. Still, multi-cloud brings a new scenario with different data sources, higher volumes, and unknown threats. How does SIEM have to evolve to adapt to this new reality? Join Augusto Barros, VP of Solutions and Cybersecurity evangelist, and Brian Robertson, Senior Product Marketing Manager at Securonix, to learn about: · Why is it hard to perform security monitoring in a multi-cloud scenario? · What are the limitations of traditional SIEMs to support multi-cloud needs? · What do you need to look for in a new approach and architecture that enables the SIEM to be the right solution to detect threats in a multi-cloud world? Speakers: Augusto Barros was most recently the Research VP in the Gartner for Technical Professionals (GTP) Security and Risk Management group. He has over 20 years of experience in the IT security industry as an analyst and a security architect and officer for large enterprises. Brian Robertson has over 20 years of experience helping organizations solve critical application delivery, network, cloud, and security challenges working with industry leaders who not only are looking at the challenges of today but are looking at the horizon for the challenges of tomorrow. Read More

  • Scaling Security to Manage Cloud-Native Risk

    As organizations move to the cloud to reach new heights of productivity and to better serve customers, their security infrastructure is under pressure to reduce risk. Companies face the challenge of securing an ever-changing attack surface across multiple cloud-native applications components including APIs, containers, VMs, serverless functions and open source software. As development teams grow and achieve faster release cycles, companies must scale security with the volume of releases while teams are vastly outnumbered. Learn more about key trends and best practices to face the current challenges and manage cloud-security risk in this keynote session. Read More

  • Zero Data: A Disruptive Approach To Security and Compliance for Fintechs

    Fintech organizations continue to improve the lives of consumers by delivering innovative products and consistently adding helpful features that reduce costs, build financial inclusion, empower small businesses, enhance financial capability, and more. In the path of getting these solutions to consumers quickly, however, are two challenges that often severely delay time to market: data security and compliance. Fortunately, with a Zero Data approach to security and compliance, businesses can offload these burdens and dedicate more of their time and resources toward bringing their products to market and growing faster. This presentation will cover the following points to understand how Zero Data is advantageous for fintechs: What is Zero Data? - The benefits of adopting a Zero Data approach - How to fast-track compliances like PCI DSS - Reducing costs by leveraging data security partners - Increasing the value of sensitive data while maintaining ownership Read More

  • Risk-based Strategies for Avoiding Cyber Security Negligence

    Ryan Gurney has a unique perspective on cyber risk after having spent years running security programs for companies like Google Looker, Zendesk, Engine Yard, eBay and more. Attend this webinar and learn how to use risk-based strategies to avoid cyber security negligence. Every CISO has a risk threshold and if we're being honest the main focus of an IT security team is to stay just above that threshold finding the right balance of security combined with efficient operations and necessary innovation. To avoid cyber security negligence, the CISO needs to be able to measure cyber risk to the business and to collaborate with IT operations and application development teams. Then Kevin Broughton, Vulcan Cyber director of product marketing, will join Ryan to outline a modern approach to cyber risk measurement, management and mitigation to help the digital enterprise reduce meaningful risk to the organization. Read More

  • The Future of the Data Center and DCaaS

    Maintaining a data center orders of magnitude more complex than they used to be. And it's more than just the fact that as applications, infrastructures, and conditions change, the data center must keep pace; it's the fact that the data center itself is changing, from banks of servers all in one place to multiple banks in multiple places to edge deployments that might consist of many components, few of which are servers at all. In this webinar we will look at where the datacenter is going, and how you need to adapt to those changes. Join Mirantis' Nick Chase, Director of Technical Marketing and Developer Relations. Read More