You've requested...

10 ways to optimize costs and innovate with AWS

If a new window did not open, click here to view this asset.

Download this next:

Application of Data Security in Daily Life

In this talk, my focus is on the application of data security in our data today's life. Attendees get to learn the security perspective of data and how they can pursue a career in security while continuing their passion for data security. Additionally, we will discuss the different perspectives of data security solutions such as Cloud data security, Web Browser Security, eMail Security, Payments Security, Enterprise Data Protection, Hardware security module, Key management, etc.

These are also closely related to: "10 ways to optimize costs and innovate with AWS"

  • Digging deeper into secured finance

    We give a brief explanation of secured finance securities and their attributes. Key takeaways: • Secured finance consists of private and publicly traded securities • Returns on secured finance are much higher than for similarly rated credit • Secured finance securities are more complex to analyse than corporate bonds

  • VeraTalks: Raising Good Software: Is It Nature or Nurture?

    We know most software is insecure. We also know that organizations are struggling to remediate these flaws in a timely fashion. How did we get to this state of software security, and what’s the best way to address it? Are some apps by their very nature simply less secure? Or are we just not nurturing the security of apps correctly? We investigated this question when analyzing our scanning data from 130,000 apps for our annual State of Software Security report. During this month’s VeraTalk, we will highlight the findings and examine: •What’s more important in application security – nature or nurture? •Is software security related to the attributes of the app that the developer inherits – its security debt, its size? •Or is software security dependent on the actions of developers – how frequently they are scanning for security or how security is integrated into their processes? •And if it is indeed the “nature” of apps that affects security more, is there anything developers or security pros can do to improve security outcomes? Join us for an insightful talk on software security today, and practical steps you can take to reduce your risk of breach.

Find more content like what you just read:

  • Maturing your Application Security Program

    Struggling to optimize your security tools for web application security? Finding it tough to balance security integrity with rapid updates? In this session, our experts will delve into the intricacies of building a robust application security program. From understanding the diverse range of available security solutions to implementing comprehensive scanning strategies, they'll explore the key elements that contribute to a mature AppSec program. Join us as we navigate through the world of web app security solutions and uncover practical insights to enhance your application security posture. Key Topics: * Unveiling the benefits of a comprehensive scanning approach, encompassing SAST, SCA, DAST, IAST, and API Security, to bolster your security posture. * Understanding the core components of a resilient application security program, including evaluating coverage and ensuring app and API security from the ground up. * Gaining practical tips for navigating security hurdles, such as deploying hotfixes seamlessly within your pipeline while maintaining security integrity. Secure your spot now to gain valuable insights and optimize your application security!

    Download

  • Code Unleashed: The Thrilling Merge of Security and DevOps

    In today's digital world, security has become a top priority for organizations of all sizes. However, developers often prioritize functionality over security when writing code, leading to vulnerabilities and data breaches. In our third code to cloud security series, we'll explore how to bridge the gap between code and security with Prisma Cloud, helping developers to write more secure code while still maintaining the functionality they need. We'll cover: - The importance of security in the development process - Common source of security risks and vulnerabilities - Strategies for implementing secure coding practices - The role of automation in security - The benefits of bridging the gap between code and security and more insights!

    Download

  • Are Your Branch Networks As Secure As You Think?

    Have you ever wondered how secure Your branch networks truly are? Unfortunately, recent studies indicate that they are not as secure as you'd like, with almost 30% of security breaches caused by weaknesses in branch locations. Full-scale security deployments at branches may not be practical, and relying solely on traditional gateways, routers, and firewalls is not enough to protect against advanced persistent threats (APTs). A more robust and cost-effective solution is needed. In this session, we discuss why SASE (Secure Access Service Edge) is that solution. We will explain how Sangfor Access Secure, our powerful SASE solution, fortifies Your branch networks. We will share success stories showing how organizations have significantly improved their branch security posture using Sangfor Access Secure. Whether You're an IT professional, network administrator, or business leader, this webinar will enhance Your knowledge on branch security. Join us so we can work together to build a more secure network environment for Your organization. Key Discussion Points: • Security risks faced by branch locations • The importance of robust branch security in today's interconnected business environment • Introduction to SASE (Secure Access Service Edge) • How Sangfor Access Secure secures and optimizes Your branch connectivity • Real-world success stories of enhanced branch security with Sangfor Access Secure

    Download

  • The essential guide to security

    Download The Essential Guide to Security to discover new security use cases as well as how to implement Splunk’s security product suite for advanced security analytics, security automation and orchestration (SOAR), Security Information and Event Management (SIEM), MITRE ATT&CK, machine learning and more, all in one place to power your SOC.

    Download

  • Speed vs. Risk: Effective Software Security Doesn’t Choose

    What makes software security effective? Do you have to sacrifice software security speed to truly reduce risk? What if you quickly find a lot of security flaws, but they aren't accurate, or you don't know how to fix them? Ultimately, effective software security needs to integrate and automate both accurate testing and remediation into developer workflows, and train developers to avoid security flaws in the first place – otherwise, you are choosing between speed and risk. Join Rey to get details on what good looks like in software security, including: • Automated, integrated, and accurate security testing • Prescriptive vs. descriptive security findings • Engaging and relevant security training

    Download

  • Speed vs. Risk: Effective Software Security Doesn’t Choose

    What makes software security effective? Do you have to sacrifice software security speed to truly reduce risk? What if you quickly find a lot of security flaws, but they aren't accurate, or you don't know how to fix them? Ultimately, effective software security needs to integrate and automate both accurate testing and remediation into developer workflows, and train developers to avoid security flaws in the first place – otherwise, you are choosing between speed and risk. Join Rey to get details on what good looks like in software security, including: • Automated, integrated, and accurate security testing • Prescriptive vs. descriptive security findings • Engaging and relevant security training

    Download

  • Cloud storage security: How to ensure your data is secure in the cloud

    Cloud storage has become an essential component of many businesses' IT infrastructure. However, storing data in the cloud comes with its own unique set of security challenges. This webinar will cover best practices for ensuring the security of your business data in the cloud. We will discuss topics such as data encryption, access control, network segmentation, software updates, and security audits. We will also examine the risks associated with cloud storage, such as data breaches, data loss, and insider threats. Additionally, we will explore the security measures taken by cloud service providers and how to evaluate their security. Finally, we will examine emerging trends and technologies in cloud storage security. This webinar is suitable for anyone interested in cloud storage security, including IT professionals, business owners, and decision-makers. Key Takeaways : - Cloud storage security is essential for protecting your business data from data breaches, data loss, and insider threats. - Best practices for cloud storage security include data encryption, access control, network segmentation, software updates, and regular security audits. - Cloud service providers have their own security measures in place, but it's important to evaluate their security and ensure they meet your organization's security requirements. - Emerging trends and technologies in cloud storage security include serverless computing security and security automation. - Regularly assessing and updating your cloud storage security measures is important to stay ahead of evolving security threats.

    Download

  • #IMOS20 On the Rebound: Turning Security Failures into Business Wins

    For any security leader, achieving effective, holistic and ongoing organizational security processes and policies is the end-goal. However, successful information security is rarely an exact science, nor is it something that can always be achieved without making some mistakes and miscalls along the way. In fact, being truly deemed as ‘successful’ when it comes to modern security approaches is sometimes the result of security leaders and professionals getting things wrong, learning from mistakes and improving and adapting as a result. In this session, a panel of security experts will reflect upon why mistakes made along the security journey do not have to halt overall progression goals and outline how security leaders can turn security failures into significant wins for their business. Key takeaways: • How to detect, own and learn from security mistakes • Why more can be learned from security ‘failures’ than ongoing ‘wins’

    Download

  • Introduction to Physical Security Features and Trends

    Join Nancy Kennedy of Entrust Corporation in the first of an ongoing series of Webinars about Physical Security Features. In this first session, you’ll learn some security feature basics as well as understanding trends for secure documents: • What makes a document a credential? • Why do we care about physical security features? • What is a STOP feature? • What are some ways to choose between various Security Features? Future webinars will discuss: • Security Features that use laser technology • How to increase the security for a card or passport • Using new technology for novel approaches to security

    Download

  • Using Connext DDS Secure 6.0 to authenticate and encrypt your system

    Connext DDS Secure 6.0 introduces a robust set of security capabilities to your system including authentication, encryption, access control, and logging. Thanks to its support of secure multicast, Connext DDS Secure 6.0 enables efficient and scalable distribution of data to many subscribers. Performance is also optimized, because Connext DDS Secure 6.0 enables fine-grained control over the level of security applied to each data flow, such as whether encryption or just data integrity is required. Connext DDS Secure 6.0 presents new capabilities beyond Connext DDS Secure 5.3, which was the first general-access release that fully supported the DDS Security specification. Today, Connext DDS Secure 6.0 supports more use cases and the latest OMG Data Distribution ServiceTM (DDS) Security specification (1.1). In this webinar, Jose Lopez-Vega, Connext DDS Secure product lead, will introduce you to the RTI Security Plugins, which support the Connext DDS Secure implementation of the OMG DDS Security specification. He will also highlight tips and tricks on how to effectively switch to Connext DDS Secure from a Connext DDS system, based on the experience we have acquired from customers who are already using the product. Finally, we will cover the main changes introduced in the Connext DDS Secure 6.0 release (and upcoming 6.0.1 release), and the benefits these enhancements offer. Watch this webinar and learn how Connext DDS Secure 6.0 can help you take control of your DDS-based system! Webinar highlights: - Benefits of using Connext DDS Secure to help secure your DDS-based system - How Connext DDS Secure works with an existing DDS system - The new features of Connext DDS Secure 6.0, and the upcoming 6.0.1 release

    Download

  • What is Cloud Security?

    Cloud adoption is happening at unprecedented pace. In the race to migrate quickly, one aspect that sometimes takes back seat is cloud security. But application security and network security are still relevant on the cloud. Deploying infrastructure and applications on the cloud comes with its own set of challenges such as access controls, vulnerability management, securing the hybrid cloud model, and more. That’s why it has become imperative for organizations to understand cloud security concepts and how to secure cloud workloads. In this webinar, we will discuss cloud security and some of its concepts. • Shared responsibility and why it is important (IaaS, PaaS, SaaS) • Secure deployments on cloud infrastructure (people, process, technology) • Importance of cloud security (recent cloud security breaches)

    Download

  • Security: How To Make It Integral To The Infrastructure And Development Process

    Security shouldn't be an afterthought As majority of the enterprises embrace the cloud journey for digital transformation, containerization and Kubernetes are the dominant technologies and products used on-premises or in multi-cloud deployments. As with any new technologies, there’re always concerns about security. Container management platform vendors have security built-in at every layer of the stack. This brings up security at the applications layer. Are applications secure? As developers use open source images to build applications, how do we know images are secure or trusted? How about runtime risks? In this webinar, we’ll cover security automation to build a secure CI pipeline, and discuss secure supply chain using NeuVector with Mirantis Kubernetes Engine and Mirantis Secure Registry

    Download

  • Security: How To Make It Integral To The Infrastructure And Development Process

    Security shouldn't be an afterthought As majority of the enterprises embrace the cloud journey for digital transformation, containerization and Kubernetes are the dominant technologies and products used on-premises or in multi-cloud deployments. As with any new technologies, there’re always concerns about security. Container management platform vendors have security built-in at every layer of the stack. This brings up security at the applications layer. Are applications secure? As developers use open source images to build applications, how do we know images are secure or trusted? How about runtime risks? In this webinar, we’ll cover security automation to build a secure CI pipeline, and discuss secure supply chain using NeuVector with Mirantis Kubernetes Engine and Mirantis Secure Registry

    Download

  • Accelerate Cloud Security with AI and Reduce AI Risk

    AI is revolutionizing industries, and cloud security is no different. Generative AI can significantly accelerate, simplify and improve an organization’s security posture. But what about the security risks in AI models? In this session, we will explore how GenAI is reducing Enterprise IT workloads and enhancing cloud security, while also introducing new risks. Join AI experts at Orca Security to learn about the five most common AI model risks, including data leakage and tampering, and how to prevent them. Learn more about Orca's GenAI capabilities: https://orca.security/platform/ai-cloud-security/ Learn more about Orca's AI Security (AI-SPM) capabilities: https://orca.security/platform/ai-security-posture-management/

    Download

  • Security Shouldn't be a Secret. Why Transparency Matters

    Security can be somewhat of a mystery at a lot of organizations. Most companies choose to be tight-lipped about the security measures they have implemented. Rightfully so, there is an underlying fear that publicizing your security efforts could make you more vulnerable to security attacks and damage your reputation with your customers. However, there is another way. Transparency can be your ally in security. In this webinar, we will be talking about how transparency practices can lead to improved security. With transparency being one of our core values at GitLab, we will talk about the processes we have implemented to maintain our security stance while operating with the highest possible public transparency and how you can apply them to your enterprise to achieve increased security and transparency.

    Download

  • Raising Good Software: Is It Nature or Nurture?

    We know most software is insecure. We also know that organizations are struggling to remediate these flaws in a timely fashion. How did we get to this state of software security, and what’s the best way to address it? Are some apps by their very nature simply less secure? Or are we just not nurturing the security of apps correctly? We investigated this question when analyzing our scanning data from 130,000 apps for our annual State of Software Security report. During this breakout session, we will highlight the findings and examine: •What’s more important in application security – nature or nurture? •Is software security related to the attributes of the app that the developer inherits – its security debt, its size? •Or is software security dependent on the actions of developers – how frequently they are scanning for security or how security is integrated into their processes? •And if it is indeed the “nature” of apps that affects security more, is there anything developers or security pros can do to improve security outcomes? Join us for an insightful talk on software security today, and practical steps you can take to reduce your risk of breach. Interested in learning more about the findings from this year's SOSS report? Tune into sessions from this year's Hot SOSS virtual summit: https://www.veracode.com/hot-soss-virtual-summit

    Download

  • Security and the DevSecOps Platform: Approaches, Methods, and Tools

    Only 8% of organizations have secured at least 75% of their cloud-native apps using DevSecOps (Enterprise Strategy Group). DevOps is enabling faster deployment of more secure software to devices by tightly coupling development and operations functions. However, to ensure security, the DevOps pipeline itself must be secure. At the intelligent edge, mission-critical systems require that security is built into the development process for a true DevSecOps environment. What you will learn: - New security approaches for the emerging intelligent edge - Methods for full lifecycle security for mission-critical systems - Must-have development tools for security validation - Lessons learned in the journey to build security into a DevSecOps environment

    Download

  • Modern Applications Require Modern Application Security

    Application security is one of the most important components of an overall security program, yet some organizations struggle to identify and address their application security risks partly because they are not using the right tools to get the job done. The good news is it does not have to be that way. In this conversation, you will learn why traditional tools do not cut it when it comes to application security and why modern applications need modern application security. You will walk away with expert insights on: * Traditional applications vs. modern applications * The evolution of application security * The emergence of the last stage of this evolution - software supply chain security * The challenges of security scanners with modern software * The future of security scanners

    Download

  • A Study on Secure Coding Training

    Regulations on software security are rising, with bodies like the White House, CISA, and SEC taking action. This study examines secure coding training, revealing many organizations lack a strong security culture and rely too much on tools instead of training developers. Learn to build a proactive, security-focused approach in this White Paper.

    Download

  • Protect Your Organization: 6 Essential Product Security Questions

    Safeguard your organization from security vulnerabilities. Learn the top 6 questions to ask about product security, including ensuring resilient code, integrating security best practices, and equipping your team with secure coding skills. Read the white paper to build a culture of security.

    Download

  • 2021 Mobile Security Index Key Findings for Public Sector

    Introducing the 2021 Mobile Security Index Key Findings Terrance Robinson, Head of Security Solutions Dave Grady, Security Evanglist Mobile security is not a new concern, but as mobile devices become the heart of an organization’s IT estate, the stakes are getting higher. Insights from the 2021 Mobile Security Index (MSI) Report provide a benchmark for how security leaders are dealing with the rapid modernization of remote working. This year’s MSI report will reshape how security leaders tackle the ongoing challenges of malware, phishing, excessive app permissions and inappropriate usage. The MSI combines insights from a survey of 800+ security professionals with specialized and proprietary data from over a dozen leading security organizations – providing a unique report you can use to better mitigate risks associated with mobile security. Mobile security threats against public sector agencies are unique, and understanding how and why “bad actors” use certain tools and techniques to attack state, local and federal agencies is the first step in building a strong security program. Join Verizon security experts James Meehan and David Grady for a look at Verizon’s recent research on mobile security trends and learn how to better protect your mobile devices and your entire IT environment. During this webinar, you’ll learn… • about the many dimensions of mobile security, from smartphones to IoT and beyond • why security can enable -- or imperil -- remote work • how mobile security has evolved in the past 4 years • and how to use the Verizon MSI to enhance your security program

    Download

  • Better Together - Predict, Prevent, Detect, Respond in the Digital Enterprise

    The overall attack surface is increasing as the number of remote endpoints grows, more and more workloads move to the cloud, and applications become cloud-first. This has led to a substantial rise in vulnerabilities and security issues, making it harder for security teams to manage security for their inter-connected infrastructure. It's no wonder that security experts are looking to reduce the complexity of their security stack. Asset Inventory, Risk Mitigation, Threat Detection & Response and Compliance form the four pillars of any security and compliance program. Unfortunately, heavily fragmented security toolsets make it extremely difficult for security teams to build a unified view of their security posture and respond quickly to potential risks and attacks. Sumedh will look at these challenges and the opportunities XDR solutions bring to companies to advance their security and compliance approach and ultimately improve their overall security posture.

    Download

  • Mac Security Trends in 2020

    Organizations have long been discussing best practices and strategies when it comes to securing Windows devices and their networks. However, as Mac usage in the enterprise has grown and shows no signs of slowing, securing Mac endpoints is now a crucial part of the discussion. In our webinar, Mac Security Trends in 2020, we'll address several findings from a recent, global survey that assessed how security professionals secure Mac in the enterprise. We'll cover: - Mac usage in organizations and resulting security concerns - The security posture of Mac and how their perception affects deployments - The methods organizations are using to secure Mac

    Download

  • Why Are CISO's Asking for a Data-Centric Security Approach?

    Security teams today are facing a unique challenge of protecting their sensitive and confidential data in the midst of unprecedented data growth, technology transformation, increasing regulations and cyber security threats. Whilst protecting data is the core of most security plans, Investment in security controls have been historically focussed on the underlying infrastructure, applications and network. Client's need a data-centric security approach to navigate the current challenges and improve their data security posture. IBM Security will present on what a data-centric security approach is and how other client have benefitted from such an approach.

    Download

  • CCSK Training and Certification Guidelines & Introduction to the CCM

    Join the CSA South Florida Chapter as we explore the Certificate of Cloud Security Knowledge (CCSK). The Certificate of Cloud Security Knowledge (CCSK) enables everyone the ability to utilize cloud services more securely and speak with confidence about cloud security concerns. The CCSK gives a broad overview of cloud security and affords critical insights into issues such as data security, key management and identity and access management. This event will introduce Cloud Controls Matrix (CCM), a cloud security controls framework specifically designed to provide fundamental security principles that guide cloud service vendors toward the most secure practices and to assist prospective cloud customers in assessing the overall security of cloud providers.

    Download

  • Bridging the Gap Between Security and Engineering Teams

    At Cloudflare, we build trust and security into every product we introduce. To make that happen, we build close partnerships between engineering and security teams. It requires our security team to think like engineers, and to actively build/test products alongside them. During this webinar, Evan Johnson, product security leader at Cloudflare, will share how Cloudflare has set up our security and engineering teams for fast and effective collaboration, and how we put that collaboration to work in the creation of our own Team security product. You'll learn: - How Cloudflare's internal security team thinks about identity and access management - and how we've made it better over time - Ways to get security and engineering teams building together in a world where "every company is a tech company" - A case study on how engineering and security worked together to build and tested our Zero Trust security product

    Download

  • Make Security Operations a Reality for SMEs

    Rapid digital transformation over the past several years has regrettably led to more dangerous security threats. Legacy security tools based on passive and preventive protection are becoming less effective by the day. In this light, Security Operations (SecOps) is the recommended best practice to deal with today’s steep security challenges. Security Operations is a centralized function where people, processes, and technology continuously monitor and improve an organization's security posture. With Security Operations, organizations are better positioned to deal with security events more proactively and effectively. For large organizations with rich resources, establishing fully-fledged Security Operations is not a problem. However, the same cannot be said of small and medium enterprises (SMEs) due to their financial and human resource constraints. Sangfor aims to break the status quo by helping SMEs overcome the barriers to building effective Security Operations. Join our session, and we will demonstrate how Sangfor NGAF and Endpoint Secure make Security Operations a reality for SMEs.

    Download

  • Staying Ahead of the Curve: Evolving Standards in Security - 7mins overview

    Your organization’s security posture is only as strong as your weakest vendor. Larry Hughes is a contributor for the Cloud Security Alliance, expert on the National Institute of Standards and Technology, and long-time educator on cyber security. In this webinar, he’ll talk about how best practices in cyber security are evolving to encompass not only security for your own environment, but supply chain security as well.

    Download

  • Security debt report 2024

    71% of organizations have security debt, with 46% of organizations having persistent, high-severity flaws that constitute critical security debt, according to Veracode’s State of Software Security for 2024. Dive into the report here.

    Download

  • The Evolution of Network Security: Bridging Classical and Quantum Systems

    In an era where data security is paramount, understanding the interplay between cutting-edge physics-based security methods and classical security protocols is crucial. With a basic understanding of quantum mechanics, attendees will explore the intricacies of physics-based security, such as Quantum Teleportation and Quantum Secure Communication (QSC), and their relationship with classical security systems like Post-Quantum Cryptography (PQC), and the One-Time Pad (OTP). In this webinar, Keith Kenemer, Research Software Engineer at Aliro Quantum, walks through the interplay between classical, math-based security and emergent physics-based security for the Quantum Era. In this webinar, you’ll learn: - Classical/algorithmic security methods & vulnerabilities to quantum attacks: where we are today - Quantum physics-based security & quantum networking protocols - Hybrid Classical + Quantum security (QKD) - Future security & privacy in the Quantum Era The convergence of physics-based and classical security systems will shape the landscape of data protection, with implications for various industries, from finance to national security. Organizations who are preparing their businesses, security posture, and connectivity for the quantum age are investigating how to plan, design, and implement Quantum Networks today. This webinar will help prepare you to navigate the quantum future.

    Download

  • Simulation vs Emulation: Why Real Attacks Matter

    As we continue the webinar series "Move Beyond Attack Simulation to Validate Security Effectiveness", part two will explore why emulation of real attacks is critical when testing performance of your security program. Attack simulations are inauthentic and often not recognized by security controls, and can give you a false sense of security. Register to attend and gain valuable information about why testing with real attacks is key to your security validation efforts, and best practices for execution across security controls, people, and processes. Refer to the attachment section of this webinar, to register for previous or upcoming parts of this webinar series " Move Beyond Attack Simulation to Validate Security Effectiveness". Mandiant Security Validation Speakers: Robert Potter, VP of Customer Success, Mandiant Security Validation Devon Goforth, Senior Director, Security Instrumentation and Effectiveness, Mandiant Security Validation

    Download

  • Part 2 | Move Beyond Attack Simulation to Validate Security Effectiveness

    As we continue the webinar series "Move Beyond Attack Simulation to Validate Security Effectiveness", part two will explore why emulation of real attacks is critical when testing performance of your security program. Attack simulations are inauthentic and often not recognized by security controls, and can give you a false sense of security. Register to attend and gain valuable information about why testing with real attacks is key to your security validation efforts, and best practices for execution across security controls, people, and processes. Refer to the attachment section of this webinar, to register for previous or upcoming parts of this webinar series " Move Beyond Attack Simulation to Validate Security Effectiveness". Mandiant Security Validation Speakers: Robert Potter, VP of Customer Success, Mandiant Security Validation Devon Goforth, Senior Director, Security Instrumentation and Effectiveness, Mandiant Security Validation

    Download

  • Simulation vs Emulation: Why Real Attacks Matter

    As we continue the webinar series "Move Beyond Attack Simulation to Validate Security Effectiveness", part two will explore why emulation of real attacks is critical when testing performance of your security program. Attack simulations are inauthentic and often not recognized by security controls, and can give you a false sense of security. Register to attend and gain valuable information about why testing with real attacks is key to your security validation efforts, and best practices for execution across security controls, people, and processes. Refer to the attachment section of this webinar, to register for previous or upcoming parts of this webinar series " Move Beyond Attack Simulation to Validate Security Effectiveness". Mandiant Security Validation Speakers: Robert Potter, VP of Customer Success, Mandiant Security Validation Devon Goforth, Senior Director, Security Instrumentation and Effectiveness, Mandiant Security Validation

    Download

  • Validate Security Performance to Rationalize Investments

    Security assumptions do not equal security effectiveness. With increasing pressure on boards of directors and CEOs to provide evidence that business assets are protected from the fallout of a potential breach, the need to justify security investments is now a key performance metric. Only through security validation and continual measurement of security effectiveness across technology, people and processes can you rationalize cyber security investments and prove value to the C-suite. In this session, led by General Earl Matthews, VP of Strategy for Mandiant Security Validation, you can learn: - Best practices for investment prioritization when it comes to hiring, training and security solution procurement - How security validation testing can identify areas of overlap in capabilities, inefficiencies in product expectations, and gaps in overall security posture, and help you optimize performance and value - Steps to take to strengthen your security posture and minimize cyber risk in order to protect your brand reputation and economic value

    Download

  • The Top Five Data Security Metrics

    In the current data security threat laden landscape, security metrics can play a key role in allowing organizations to measure and gauge whether or not their cybersecurity program is accomplishing its goals and maintaining compliance. However, with various security metric options at businesses’ disposal, determining which will be best and most effective to implement can be both challenging and, if due diligence is not paid, risky. In this webinar, a panel of security leaders will explore the top data security metrics that startup leaders should focus on when planning their security policies, how to apply data security metrics to real-world organizational data protection effort and the best ways to obtain insight and intelligence from various data security metrics discussed. Key Takeaways: • Knowledge of the modern data security and privacy threat environment • An understanding of CISO’s data security metrics • Strategies for accurately measuring an organization’s data security posture

    Download

  • Enhance Your Threat Prevention, Detection, and Response

    In this session, we'll explore Google Cloud security controls and how to export security findings from Cloud Security Command Center and asset changes from Cloud Asset Inventory into Splunk Enterprise or Splunk Cloud for further forensic analysis, incident resolution and compliance monitoring. We’ll show how GCP events, alerts and other data sources fit into the Splunk Enterprise Security SIEM framework, and how to comprehensively investigate a security event. We’ll also demonstrate how to respond to Google Cloud security events from Enterprise Security using Splunk Phantom automated playbooks, and how to set up automation for the high fidelity security detections provided by Cloud Security Command Center.

    Download

  • Enhance Your Threat Prevention, Detection, and Response

    In this session, we'll explore Google Cloud security controls and how to export security findings from Cloud Security Command Center and asset changes from Cloud Asset Inventory into Splunk Enterprise or Splunk Cloud for further forensic analysis, incident resolution and compliance monitoring. We’ll show how GCP events, alerts and other data sources fit into the Splunk Enterprise Security SIEM framework, and how to comprehensively investigate a security event. We’ll also demonstrate how to respond to Google Cloud security events from Enterprise Security using Splunk Phantom automated playbooks, and how to set up automation for the high fidelity security detections provided by Cloud Security Command Center.

    Download

  • Keeping Remote Workers Safe and Your Work Secure

    Organizations are pivoting to remote work enablement models at an unprecedented scale. As global organizations navigate through this unchartered territory, executing smart security strategies to ensure workers and business data remain secure is a critical priority. Join security strategists Carl Leonard and Mike Smart as they share six security tips to keep employees safe and mitigate security compromise as the global workforce rapidly goes remote. Discussion will include; - Securing your employee from malicious web content - Securing your sensitive data from leaving your organization - Securing your Cloud application and the sensitive data on the cloud - Securing your application from remote access

    Download

  • Keeping Remote Workers Safe and Your Work Secure

    Organizations are pivoting to remote work enablement models at an unprecedented scale. As global organizations navigate through this unchartered territory, executing smart security strategies to ensure workers and business data remain secure is a critical priority. Join security strategists Carl Leonard and Mike Smart as they share six security tips to keep employees safe and mitigate security compromise as the global workforce rapidly goes remote. Discussion will include; - Securing your employee from malicious web content - Securing your sensitive data from leaving your organization - Securing your Cloud application and the sensitive data on the cloud - Securing your application from remote access

    Download

  • Security Industry 101: A 'Crash Course' for Security Newbies

    New to the security industry? Or thinking about transitioning into an information security role? If so, this webinar is for you. Join Steve Piper, Founder & CEO of CyberEdge (and proud CISSP), as he provides a one-hour ‘crash course’ on the entire security industry, including: - Size and growth of the security industry - Useful vocabulary terms and buzz words - Five types of cyberthreat actors - Modern cyberthreats and tactics - Categories of security defenses - Common security job roles - Security industry ecosystem

    Download

  • Security Industry 101: A ‘Crash Course’ For Security Newbies

    New to the security industry? Or thinking about transitioning into an information security role? If so, this webinar is for you. Join Steve Piper, Founder & CEO of CyberEdge (and proud CISSP), as he provides a one-hour ‘crash course’ on the entire security industry, including: - Size and growth of the security industry - Useful vocabulary terms and buzz words - Five types of cyberthreat actors - Modern cyberthreats and tactics - Categories of security defenses - Common security job roles - Security industry ecosystem

    Download

  • Security Industry 101: A ‘Crash Course’ For Security Newbies

    New to the security industry? Or thinking about transitioning into an information security role? If so, this webinar is for you. Join Steve Piper, Founder & CEO of CyberEdge (and proud CISSP), as he provides a one-hour ‘crash course’ on the entire security industry, including: - Size and growth of the security industry - Useful vocabulary terms and buzz words - Five types of cyberthreat actors - Modern cyberthreats and tactics - Categories of security defenses - Common security job roles - Security industry ecosystem

    Download

  • Security Industry 101: A 'Crash Course' for Security Newbies

    New to the security industry? Or thinking about transitioning into an information security role? If so, this webinar is for you. Join Steve Piper, Founder & CEO of CyberEdge (and proud CISSP), as he provides a one-hour ‘crash course’ on the entire security industry, including: - Size and growth of the security industry - Useful vocabulary terms and buzz words - Five types of cyberthreat actors - Modern cyberthreats and tactics - Categories of security defenses - Common security job roles - Security industry ecosystem

    Download

  • Security Industry 101: A 'Crash Course' for Security Newbies

    New to the security industry? Or thinking about transitioning into an information security role? If so, this webinar is for you. Join Steve Piper, Founder & CEO of CyberEdge (and proud CISSP), as he provides a one-hour ‘crash course’ on the entire security industry, including: - Size and growth of the security industry - Useful vocabulary terms and buzz words - Five types of cyberthreat actors - Modern cyberthreats and tactics - Categories of security defenses - Common security job roles - Security industry ecosystem

    Download

  • Security Industry 101: A ‘Crash Course’ For Security Newbies

    New to the security industry? Or thinking about transitioning into an information security role? If so, this webinar is for you. Join Steve Piper, Founder & CEO of CyberEdge (and proud CISSP), as he provides a one-hour ‘crash course’ on the entire security industry, including: - Size and growth of the security industry - Useful vocabulary terms and buzz words - Five types of cyberthreat actors - Modern cyberthreats and tactics - Categories of security defenses - Common security job roles - Security industry ecosystem

    Download

  • Security Industry 101: A ‘Crash Course’ For Security Newbies

    New to the security industry? Or thinking about transitioning into an information security role? If so, this webinar is for you. Join Steve Piper, Founder & CEO of CyberEdge (and proud CISSP), as he provides a one-hour ‘crash course’ on the entire security industry, including: - Size and growth of the security industry - Useful vocabulary terms and buzz words - Five types of cyberthreat actors - Modern cyberthreats and tactics - Categories of security defenses - Common security job roles - Security industry ecosystem

    Download

  • Security Industry 101: A 'Crash Course' for Security Newbies

    New to the security industry? Or thinking about transitioning into an information security role? If so, this webinar is for you. Join Steve Piper, Founder & CEO of CyberEdge (and proud CISSP), as he provides a one-hour ‘crash course’ on the entire security industry, including: - Size and growth of the security industry - Useful vocabulary terms and buzz words - Five types of cyberthreat actors - Modern cyberthreats and tactics - Categories of security defenses - Common security job roles - Security industry ecosystem

    Download