17 past events found
Back to Search Begin New Search Save Search Auto-Notify
Zimperium- How Hackers Bypass MFA ... A...
Multi-factor authentication (MFA) is a key component to achieving Zero Trust, as it adds a secondary line of protection before allowing access to networks, applications, or databases. However, malicious actors have found ways to bypass this control through sophisticated SMS-based attacks, device compromises, malware and even network attacks. Join Zimperium and RSA for a discussion on how advanced mobile threat defense (MTD) solutions, either s...
March 23, 2023
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
See a Demo of Zimperium MTD | Plus a De...
On board with Mobile Threat Defense, but interested in seeing more on the day-to-day detail of how it will impact your mobile security? Join a member of the Zimperium Sales Engineering team for a demo of the core aspects of zIPS, our advanced mobile threat defense (MTD) solution. Attend to ask questions and learn about: Policy setup and enforcement Integrations with MDM / EMM, XDR, SIEM and SOAR solutions Alerts and managing risks Special high...
March 7, 2023
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium- The State of Mobile Payment...
As widespread worldwide adoption of smartphones continues, and as global consumers conduct an increasing proportion of their shopping online due to the restrictions imposed by the last two plus years of a global pandemic, mobile transactions have skyrocketed. Yet, two years ago just prior to the first outbreaks of COVID-19, the Pew Charitable Trusts published research that suggested distrust and avoidance of mobile payments was common due, pri...
March 29, 2022
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium- The Global Mobile Threat Rep...
As the worldwide leader in mobile threat defense (MTD), Zimperium protects millions of mobile devices and apps. As a result, we have unmatched forensic data about mobile device, network, phishing, and app risks and attacks. After analyzing the full breadth of our 2021 anonymized data, we’ve gleaned unique insights on the state of mobile security that we’re sharing in our Global Mobile Threat Report. On the heels of the release of t...
March 17, 2022
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium- The Evolution of BYOD and En...
Microsoft Office 365 has been the primary enterprise productivity suite for years, launching on traditional endpoints and eventually moving to mobile devices. Now, during this distributed workforce era where employers and employees are more reliant on mobile, more corporate data is transferred through Outlook and Teams, opening the door to intellectual property and PII on mobile endpoints than ever before. But despite having access to much of...
February 24, 2022
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium & SD Times- Top Five Best Pra...
It’s 2022, which means any organization that builds or maintains a mobile application, either for end-users or for employees, knows they have a responsibility to secure those applications. However, between fixing privacy, security and compliance risks in the development process and enabling protection from the many different threat vectors while in use, it’s hard to know where to start. Join SD Times for a live webinar to hear from...
February 17, 2022
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium- Top 5 Risks to Address in th...
Even though there are similarities on how web and mobile apps are used, the risks that mobile apps can pose to an enterprise are fundamentally different. Some risks arise during development and others once the application is published. With multiple solutions needed at different points in the application life cycle, DevSecOps professionals find themselves wondering where to begin and which stages of the software development lifecycle they shou...
November 4, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium- Discover How to Protect Your...
A new variation of the aggressive mobile spyware known as Pegasus, has recently attacked over 50,000 individual mobile devices in 50 countries. Also unforeseen, was Pegasus making more than 1.65 billion Apple* products (in use, worldwide) vulnerable since at least March this year (Zimperium customers are already protected). CISOs and their teams need to know how to protect their mobile endpoints, and ultimately their whole organization, from P...
October 14, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium: How to Protect Your Enterpri...
How to Protect Your Enterprise Against the Pegasus Attack Best practices from detecting & defeating the spyware since 2016 August 5, 202111am EDT / 4pm UTC+130 Minutes According to recent reports, mobile devices of 50,000 individuals from 50 countries have been under attack by a new variation of an aggressive mobile spyware known as Pegasus. Enterprise security professionals need to know how to protect their mobile endpoints, and ultimatel...
August 5, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
From Zero Trust to O365: IT Leader's Gu...
For years, financial services organizations have been using mobile devices to enable productivity and improve customer service. With the reliance on the remote workforce over the last year, mobile devices have become even more critical for everything from Zero Trust to providing distributed access to Microsoft O365.But the shift to mobile has also created security and compliance risks that need to be addressed.Tune in for a special fireside c...
June 30, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Back to Search Begin New Search