119 past events found
+ 46 upcoming events found
Back to Search Begin New Search Save Search Auto-Notify
Hands On Workshop: Cyber42: Operational...
A 90-minute, interactive, gamified leadership exercise Enhance your proficiency in operational cybersecurity decision-making through immersive team-based simulations with Cyber42. Practice agile decision-making and information synthesis, key skills required for success in leadership roles. Engage in thought-provoking discussions and gain practical insights to improve your cybersecurity competencies. As cyber-attacks become more common and more...
January 25, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
Cloud Flight Simulator Part 2: Protecti...
Continuing the Cloud Security Flight Simulator series, join SEC540 Cloud Security & DevSecOps Automation author Ben Allen for a webcast on Kubernetes admission control. Kubernetes admission controllers play a critical role in enhancing the security of a Kubernetes cluster. They act as gatekeepers, intercepting requests to the Kubernetes API server before requests are processed and stored by the cluster. Learn how admission control policies...
January 18, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
Hands On Workshop: Cyber42: Transformat...
Practice your skills in an engaging, team-based environment to improve your cyber security executive decision making proficiency. Cyber42 is a realistic leadership simulation with applicable and discussion-based outcomes. Leave with a confidence boast in a key skill senior leaders seek from their CISOs: nimble decision making. With enterprises in need of protecting against an endless and increasing onslaught of information security threats, te...
January 11, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
The ICS ATT&CK Map Series: Water Sector
In this series, Dean Parsons will review observed ICS attacks in the Oil & Gas, Electric and Water sectors and map them to the MITRE ATT&CK ICS framework. Throughout this series, Dean will review the most common attacker tactics and techniques used across commonly targeted critical infrastructure sectors. In this final part of the series, Dean will specifically speak to the Water sector. This webcast will dive into Initial Access, Atta...
January 11, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
Identify, Evaluate & Prioritize Industr...
Industrial control system (ICS) security represents one of the more challenging areas for security professionals. The typical ICS is complex and interconnected. It’s often a legacy system that wasn’t designed with security in mind and, because it’s different from traditional IT assets, it has very different security requirements. And no surprise—such systems are increasingly targeted by sophisticated cyberattackers, inc...
January 10, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
Cloud Flight Simulator Part 1: GitLab C...
Before you can help DevOps teams solve security problems and improve their security programs, you need to understand how they think, how they work, and the tools that they use. Join SEC540: Cloud Security & DevSecOps Automation authors and instructors Ben Allen, Eric Johnson, and Jon Zeolla to start the new year for a 4 Part Cloud Security Flight Simulator series. In Part 1, join SEC540 lead author and instructor Eric Johnson for a discuss...
January 4, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
The Journey to Operational Security Eff...
Just how effective or mature is your security program? Given the multitude of assessment, rating, and cybersecurity frameworks, it can be challenging to determine security operations readiness and resilience through a single measurement or framework. Is effectiveness based on defending against an attack or the ability to mitigate attacks in the first place? Should compliance drive our security strategy, or should our security strategy enable c...
December 20, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
SANS Cyber Defense Initiative 2023: SAN...
This talk will give an introduction to ICS/OT followed by an in depth discussion on the changes that are taking place in the industrial world such as digital transformation as a precursor to an in-depth discussion on the threats. The talk will cover new adversary groups targeting industrial networks, the trends to watch, and make recommendations with a walkthrough of the SANS ICS five critical controls. This talk is accessible to everyone of a...
December 14, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
Is Your SIEM Really Doing Its Job? How...
SIEMS are generally complex, slow, expensive, and underperform to expectations. In this webinar, Anomali’s Chief Adoption Officer Ali Haidar will explain the challenges the modern SOC faces and a creative way to immediately correlate threats to your internal environment without compromising speed or cost.Key takeaways: Learn how to search through petabytes of data going back up to 15 years in seconds Learn how to accelerate your analysts...
December 13, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
SANS Cyber Defense Initiative 2023: SAN...
ChatGPT, GPT-4, Llama 2, Bard, Minerva, Megatron, Claude, Chinchilla... What exactly are these "Large Language Models" that are in the news? What are they really good for? How do they work? What are the risks when we incorporate these into our business process? This 90 minute presentation and tutorial will explain how these models work, what transformers are, how embeddings work, and how to build a question answering AI... the easy way and the...
December 12, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
Back to Search Begin New Search