Search Results for: network

Leveraging Network Insights to Inform your XDR Outcomes
There are seemingly endless views across the cybersecurity industry on what XDR should and shouldn’t include. In reality, XDR strategies can leverage any and all of an organization’s telemetry sources, but there are a few that are foundational to a strong and effective XDR solution. In our last webinar, we discussed how endpoint telemetry was critical to detecting, investigating and responding to threats effectively, but network telemetry is equally foundational. Join us to explore the importance of leveraging network insights to inform better XDR outcomes and to help organizations protect against today’s most dangerous complex threats.

TOPICS:

Network Composability for Communication Service Providers (CSPs)
* Click on the video to see attachments pertaining to this webinar | Service Providers must adapt to changing 5G mobile use cases by defining how they wish to use their infrastructure. Everything from software to hardware – including operating systems and the containers which run on them – to virtualized applications in the cloud must adjust to new use cases. Network composability delivers the power to change how packets are processed through the data pipeline; it delivers the flexibility to enable, migrate, or disable features with the click of a button; it delivers the freedom to position services wherever they best add value. In this webinar you will learn how this is all possible with the power of a cloud-native visibility solution from Extreme Networks based on Intel® Tofino Ethernet Switch ASICs. Presenters: - Babu Peddu, Product Marketing Manager, Barefoot Switch Division, Intel Corporation - Tim Harrison, Director of Product Marketing, Service Provider and Portfolio, Office of the CTO - Thought Leadership, Extreme Networks

TOPICS:

How to Achieve Self-Service Network Automation with ServiceNow
Is your organization’s goal to use ServiceNow as the one-stop shop for any IT infrastructure requests? If just creating network automations seems like enough of a challenge, then integrating them closely into ServiceNow may appear impossible. But that’s not true! Itential provides a platform for your network team to build, test, and run network automation at enterprise scale — with the included ability to quickly publish automations so that they become available to be run from a ServiceNow catalog entry. Rich Martin, Senior Technical Marketing Engineer at Itential, will demonstrate how to integrate with ServiceNow at the API level so that NetOps, DevOps, and application teams can work together to provide ServiceNow self-service catalog entries that run Itential automations. In this live demo, we will showcase: • Multiple methods of publishing automations and how they are used. • Publishing and testing an automation with an API endpoint. • Passing and parsing of data from ServiceNow into Itential. • Creating a self-service catalog entry in ServiceNow to utilize API endpoint.

TOPICS:

How to perform real-time network threat monitoring
This video shows you how to stay informed and protect your network with the real-time information, proactive countermeasures and dynamic updates provided by the SonicWall Capture Labs Threat Research.

TOPICS:

Justifying Your Hybrid Cloud Network Security Investment
Join us for a Forrester Consulting webinar where we will break down the exceptional 163% immediate ROI and extensive benefits of Palo Alto Networks Software firewalls. Based on engagements with 158 customers and six in-depth interviews, discover how the AI-Powered VM-Series Virtual Next-Generation Firewall and fully managed Cloud Next-Generation Firewalls (NGFWS) enhance consolidation efficiency, resource optimization, and virtual cloud security. Justifying your Hybrid Cloud Network Security investment has never been so easy for protecting your cloud applications and critical business data.

TOPICS:

Introducing New Palo Alto Networks Cloud Services
The recent release of GlobalProtect Cloud Service and our Cloud-Based Logging Service marks the next step in Palo Alto Networks’ evolution towards a consumption model that complements the dynamic nature of today’s IT infrastructure. In this brief 30-minute webinar we will discuss how GlobalProtect can be used to provide Palo Alto Networks next-generation security infrastructure as a cloud-based service for remote offices and mobile users. In addition, we will touch on the how the Cloud-Based Logging service will help to offload CAPEX and operational overhead while also increasing data retention and intelligence.

TOPICS:

The real cybersecurity risks for SCADA and ICS networks
It has been well known for some time now that cyber threats to critical national infrastructure has been escalating with many attacks making headline news. Normal information assurance approaches used in the corporate environment may not be suitable for your critical infrastructure systems. We understand the cybersecurity challenges you are facing today, and believe utilising a platform approach can effectively protect your key infrastructure by: •Gaining granular visibility over operational network traffic •Segmenting networks with access controls while meeting performance requirements •Protecting unpatched commercial-off-the shelf (COTS) systems •Preventing advanced cyber attacks which utilise ‘Zero Day’ methods

TOPICS:

The real cybersecurity risks for SCADA and ICS networks
It has been well known for some time now that cyber threats to critical national infrastructure has been escalating with many attacks making headline news. Normal information assurance approaches used in the corporate environment may not be suitable for your critical infrastructure systems. We understand the cybersecurity challenges you are facing today, and believe utilising a platform approach can effectively protect your key infrastructure by: •Gaining granular visibility over operational network traffic •Segmenting networks with access controls while meeting performance requirements •Protecting unpatched commercial-off-the shelf (COTS) systems •Preventing advanced cyber attacks which utilise ‘Zero Day’ methods

TOPICS:

Future-proof your Network and Business with SD-WAN
Traditional WANs cannot keep pace with the huge amount of data and bandwidth required by apps, devices, and the cloud. Adopting a software-defined approach to WAN enables businesses to accelerate the adoption and delivery of new services, dramatically improve network performance, and reduce costs. Join VMware’s live webinar to explore SD-WAN architectures that provide secure connectivity from the core to the network edge and enable service providers to deliver elastic bandwidth, advanced services and greater QoS to enterprise customers. We will also discuss how VMware SD-WAN by VeloCloud and VMware Smart Assurance are the ideal solutions to drive the operational transformation that telcos need to thrive in the 5G era. Attendees will also learn how to: · Modernize your network while minimizing risk and disruption · Leverage SD-WAN to create new revenue opportunities and improve customer experience · Monitor and manage existing and new services for maximum operational efficiency · Guarantee SLA and QoS with automated, carrier-grade service assurance

TOPICS:

MSSPs: Surviving and prospering in the new network security reality
Still using or considering using hardware appliances or UTMs to protect your customers’ business? Are you licensing security subscriptions for incredibly complex and hard-to-manage solutions? Are you serious about delivering real measurable security for your network or your customers? Then this webinar is for you! Join us for a quick, no-nonsense webinar with Avast Business Network Security Architect, Rob Krug, who will demonstrate how appliance-based security defenses and UTMs are putting businesses at risk. The perimeter has evolved, the network has left the building, your data is in the cloud, and the threats are only getting nastier. Here are the key takeaways you can expect from this webinar: - Get an overview of the security gaps businesses are exposed to when using on-prem security appliances or UTMs - Uncover the hidden complexity, performance challenges, and costs associated with appliance-based security models - Learn about the easy button solution for advanced protection, ease of management, and a full end-to-end layered security solution with Avast Business. Not sure if you can attend the live webinar? Sign up anyway! We'll send you a link to the on-demand presentation.

TOPICS: