252 past events found
+ 40 upcoming events found
Back to Search Begin New Search Save Search Auto-Notify
A Bright Future or the Perfect Storm? N...
There are many business challenges affecting Network Operations and Security teams. CIOs and CISOs alike are finding it more and more difficult to keep up with the sophistication and increasing frequency of modern-day and zero-day threats, while also building a highly collaborative and effective IT team. As businesses today focus more and more on security, there is a need to think outside the box in order to properly mitigate risks and drive n...
September 13, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
SANS 2022 Top New Attacks and Threat Report
This webcast will provide deeper insight into the threats highlighted during the annual SANS keynote panel discussion at the RSA® Conference 2022. The webcast will include insight from SANS instructors Ed Skoudis, Heather Mahalik, Johannes Ullrich, and Katie Nickels on the dangerous new attacks techniques they see emerging. We will also include actionable advice on the critical skills, processes, and controls needed to protect enterprises...
September 13, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
SANS Network Security 2022: Keynote | S...
Regardless of the industry you work in, all large companies have at least a few network segments that are highly sensitive to network probes and scans. Most of the time these are due to legacy systems, especially when those legacy systems are embedded devices not running Windows or Linux. This keynote session will explore the most common issues that cause legacy systems to crash/hang and provide a range of recommendations to configure your sc...
September 8, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Intelligently Developing a Cyber Threat...
This webcast will showcase the newly developed Mandiant Cyber Threat Intelligence (CTI) Analyst Core Competencies framework; discuss how FOR578 is one of the seminal trainings available in the market for analysts to develop knowledge, skills, and abilities defined within the framework, and highlight the exact parity via the recently produced SANS blog on the topic. We then speak with a panel of CTI directors on their experience growing up in...
September 1, 2022
Organizer: SANS Institute
Location: Virtual
Add Favorite
Effortless IT Operations for the Modern...
Implementing a continuous monitoring strategy is critical for improving system visibility and security. However, there are challenges in achieving visibility with widely diverse environments and endpoints. Additionally, using a disparate set of tools – in on-premises and cloud environments and with remote clients – has proven enormously difficult in the past several years. Fortunately, there are many more options available today th...
July 26, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Ransomware Summit 2022
Why are ransomware attacks so prevalent?It's because they're effective and profitable for adversaries. We have all heard the horror stories of bad actors gaining access and deploying ransomware on an organization's network, encrypting their data, and then demanding payment to regain access to their systems. The victim organizations are often unprepared and unable to deal with a ransomware attack, leading to severe financial and operational dam...
June 16-17, 2022
Organizer: SANS
Location: Virtual
Add Favorite
ICS Security Summit & Training 2022
The most comprehensive ICS security event of the year is back!The annual ICS Security Summit brings together the industry’s top practitioners and leading experts from around the globe to share actionable ideas, methods, and techniques for safeguarding critical infrastructures. At this year’s ICS Security Summit, you’ll have the chance to learn, connect, and share with thousands of cybersecurity professionals in attendance onl...
June 1-9, 2022
Organizer: SANS
Location: Lake Buena Vista, FL
Add Favorite
New2Cyber Summit 2022
New to cybersecurity, looking for a career change, or just want to enhance your skillset? We can help! Cybersecurity offers some of the most challenging and well-paying careers around, and by some estimates, up to 35% of cybersecurity jobs openings go unfilled. The SANS New2Cyber Summit will get you started with the skills you need to succeed in the industry. This free online event brings together leading experts eager to share the fundamental...
March 23-24, 2022
Organizer: SANS
Location: Webcast
Add Favorite
ICS Proactive Defense: Leveraging Opera...
Threat hunting in ICS environments must consider safety. IT and ICS systems have different missions, objectives, impacts during an incident, and different assets like embedded operating systems, and engineering devices speaking non-traditional industrial protocols. Adversaries targeting ICS must use different attack tactics and techniques for access, execution, collection, and persistence, etc., to degrade safety, manipulate control, damage ph...
March 21, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
ICS Proactive Defense - Leveraging Oper...
Threat hunting in ICS environments must consider safety. IT and ICS systems have different missions, objectives, impacts during an incident, and different assets like embedded operating systems, and engineering devices speaking non-traditional industrial protocols. Adversaries targeting ICS must use different attack tactics and techniques for access, execution, collection, and persistence, etc., to degrade safety, manipulate control, damage ph...
February 28, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Back to Search Begin New Search