252 past events found
+ 40 upcoming events found
Back to Search Begin New Search Save Search Auto-Notify
Get the Risk Out! How to Manage Third-P...
News Flash: You’re not just responsible for your own organization’s risk anymore. You need to watch out for your friendly, and sometimes not-so-secure, business partners, too. Third-party risk assessment is crucial to the defensibility of your cyber ecosystem, yet the task can be daunting. How do you know whether a third party has been the victim of a security breach? Which ones are most likely to experience a ransomware attack? W...
October 25, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
SANS 2022 Vulnerability Management Surv...
With rapidly changing computing platforms, a growing threat landscape, and a shift to a remote workforce, managing vulnerabilities is more challenging than ever. We are all looking for answers and we all want to know how our peers are doing in their fight and what we can learn from each other to make our systems, applications, and networks more secure and resilient. This webcast event will examine results from the SANS 2022 Vulnerability Manag...
October 19, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Cyber Solutions Fest 2022: Ransomware
One of the most prolific attacks over the past few years, that has touched nearly every industry and kept security professionals up at night, is ransomware. Ever-looming as the threat that can bring an organization to a halt, we have seen an explosive growth in ransomware and extortion attacks. Driven by never-ending vulnerabilities and automated attack tools, ransomware shows little signs of slowing down. It is time to change that pace. Join...
October 14, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Cyber Solutions Fest: SOC & SOAR
The Cyber Solutions Fest will explore best practices of selection, implementation, operations, and staff use of tools in cyber operations. Vendors are encouraged to highlight actual customer deployments as well as share insights from their tool developers and designers. This solutions fest will showcase success, at large scale as well as personal and tailored to solve real world problems. The pace of IT change has become difficult to keep up...
October 13, 2022
Organizer: SANS Institute
Location: Virtual
Add Favorite
Cybersecurity Standards Scorecard (2022...
In the 1990s government agencies, industry groups, and cybersecurity researchers started creating cybersecurity standards and these standards led to cybersecurity regulations and laws that dictate to organizations what they must do to protect their data. Today, there are now dozens of standards dictating thousands of cybersecurity controls that organizations can consider when building their cybersecurity plans. Every year more standards are r...
October 11, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Blue Team Summit & Training 2022
Level Up Your Blue Team SkillsThe blue team represents information security professionals on the front line of defending an organizations critical assets and systems against attacks and threats from adversaries. Defending against attacks is an ongoing challenge with new threats emerging all the time. At the SANS Blue Team Summit, enhance your current skill set and become even better at defending your organization and hear the latest ways to mi...
October 3-10, 2022
Organizer: SANS
Location: Scottsdale, AZ
Add Favorite
Think Like a Hacker: Inside the Minds ...
It’s typical for defenders to learn about the latest adversary tactics, techniques, and procedures (TTPs) from a defense perspective – meaning TTPs are viewed from the lens of “how to mitigate this or prevent it from happening again.” Unfortunately, adversaries are smart problem solvers and can quickly adapt to changes made in enterprise security defenses, and even countermeasures. What is it like to view TTPs through t...
September 27, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Know Your Attack Surface From the Outside In
An attacker needs very little other than open source intelligence (OSINT) to profile an organization or individual successfully. But OSINT can also be used to protect against social engineering. In this webcast, SANS Instructor Jeff Lomas and Picnic’s CEO Matt Polak take a look at how enterprises can neutralize vulnerabilities, reduce their attack surface, and automate continuous risk detection. Register today and be among the first to...
September 20, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Emulating, Detecting, and Responding to...
Join SANS Certified Instructor Jean-François Maes as he previews new material directly from the updated SANS SEC699: Purple Team Tactics - Adversary Emulation for Breach Prevention & Detection. Once attackers have gained initial access, they do not want to get caught by the suite of security tools on modern Windows systems. To stay under the radar, attackers leverage Living Off the Land Binaries and Scripts (LOLBAS). These are signe...
September 20, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Common Persistence Strategies - Emulati...
Get a preview of material directly from SANS SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses. There are many stages in the attack lifecycle in which we can detect or prevent an (advanced) attacker from getting closer to their final objectives. One thing we always come across however is that the attacker likes to persist in your environment, be it for two days, two months, or two years. It is important fro...
September 14, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Back to Search Begin New Search