Back to Search Begin New Search Save Search Auto-Notify
Fall Cyber Solutions Fest 2024: Threat Track
Going from responding to incidents to actively hunting threats is a stance shift that requires maturity in your cybersecurity journey. It also requires having access to the right threat intelligence, the right visibility across your environment, as well as the right tools to do the job. Advances in data science and artificial intelligence can help organizations bridge the maturity gap, but we shouldn’t forget that it’s ultimately a...
November 8, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
Fall Cyber Solutions Fest: Zero Trust
In an era where cyber threats constantly evolve and the boundaries of organizations become increasingly porous, the principle of "Never Trust, Always Verify" has become more relevant than ever. The Zero Trust Solutions Forum 2024 aims to bring together top industry vendors to shed light on the newest developments, technologies, and best practices in the realm of Zero Trust. Participants will gain invaluable insights into: Emerging Technologies...
November 8, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Best Practices in Floodplain Management...
Join us on November 12, 2024 from 12:00 PM - 2:00 PM Eastern for Best Practices in Floodplain Management Associated With Dam Safety Management and Dam Rehabilitation. This webinar provides an overview of the history, recent trends, and best practices in floodplain management as relates to dam safety management, with a special focus on dam rehabilitation and FEMA’s High Hazard Potential Dam (HHPD) Rehabilitation Grant Program. Learning ob...
November 12, 2024
Organizer: Association of State Dam Safety Officials
Location: Webcast
Add Favorite
Challenges in AI Implementation: Overco...
AI represents real value for business growth, internal optimization, and cost efficiency - but implementation is not always an easy task. Join Ramesh Dontha and guests as we discuss: The most common obstacles faced by businesses when creating and enforcing an AI strategy How to navigate these challenges for business success Tackling resistance to your AI strategy
November 12, 2024
Organizer: AI: The Future of Business
Location: Webcast
Add Favorite
Cyber Warfare: What We’ve Learned From...
Modern conflict increasingly centers around technology and digital infrastructure. The battlefield is no longer solely a physical stretch of terrain between territories; war is waged behind enemy lines, within their networks and inside their security systems. Cyber attacks can be hugely debilitating when launched successfully, causing widespread damage and incapacitating many functions. How can entities protect their operations from opponents,...
November 12, 2024
Organizer: CISO Insights
Location: Webcast
Add Favorite
Federal News Network's Industry Exchang...
Is your agency maximizing hybrid and multicloud to meet mission demands? Join us for Federal News Network’s Industry Exchange Cloud on Nov. 4 to learn about the best tools, tactics and techniques to help you achieve effective, efficient and secure cloud services. Our 2023 Industry Exchange Cloud event featured speakers from Orca Security, Nutanix, Pluralsight, Commvault, Amazon Web Services, Future Tech Enterprises and Kelyn Technologies...
November 18, 2024
Organizer: Federal News Network
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
SANS 2024 Detection & Response Survey:...
In the age of artificial intelligence (AI) and ever-evolving cyber threats, the landscape of security operations has witnessed a transformative shift. Our 2024 Detection & Response Survey delves into how organizations address critical aspects of detection, response, and the integration of these vital functions within organizations. On this webcast, SANS Certified Instructor Josh Lemon will provide insights into the prevalence of organizati...
November 20, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
Back to Search Begin New Search