12 past events found
Back to Search Begin New Search Save Search Auto-Notify
Zimperium- The State of Mobile Payment...
As widespread worldwide adoption of smartphones continues, and as global consumers conduct an increasing proportion of their shopping online due to the restrictions imposed by the last two plus years of a global pandemic, mobile transactions have skyrocketed. Yet, two years ago just prior to the first outbreaks of COVID-19, the Pew Charitable Trusts published research that suggested distrust and avoidance of mobile payments was common due, pri...
March 29, 2022
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium- The Global Mobile Threat Rep...
As the worldwide leader in mobile threat defense (MTD), Zimperium protects millions of mobile devices and apps. As a result, we have unmatched forensic data about mobile device, network, phishing, and app risks and attacks. After analyzing the full breadth of our 2021 anonymized data, we’ve gleaned unique insights on the state of mobile security that we’re sharing in our Global Mobile Threat Report. On the heels of the release of t...
March 17, 2022
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
From Fares to Surfing: Why Leading MTAs...
As MTAs continue to evolve and improve their digital experiences, mobile components have become more vital. While mobile payment apps and onboard WiFi networks benefit riders, they also create new attack vectors for attackers. Leading MTAs are taking proactive measures to protect riders against these risks. Join cybersecurity leaders from Los Angeles Metro and Zimperium for a discussion on the best ways to protect riders against mobile cyberth...
March 3, 2022
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium- Top 5 Risks to Address in th...
Even though there are similarities on how web and mobile apps are used, the risks that mobile apps can pose to an enterprise are fundamentally different. Some risks arise during development and others once the application is published. With multiple solutions needed at different points in the application life cycle, DevSecOps professionals find themselves wondering where to begin and which stages of the software development lifecycle they shou...
November 4, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Zimperium: How to Protect Your Enterpri...
How to Protect Your Enterprise Against the Pegasus Attack Best practices from detecting & defeating the spyware since 2016 August 5, 202111am EDT / 4pm UTC+130 Minutes According to recent reports, mobile devices of 50,000 individuals from 50 countries have been under attack by a new variation of an aggressive mobile spyware known as Pegasus. Enterprise security professionals need to know how to protect their mobile endpoints, and ultimatel...
August 5, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
From Zero Trust to O365: IT Leader's Gu...
For years, financial services organizations have been using mobile devices to enable productivity and improve customer service. With the reliance on the remote workforce over the last year, mobile devices have become even more critical for everything from Zero Trust to providing distributed access to Microsoft O365.But the shift to mobile has also created security and compliance risks that need to be addressed.Tune in for a special fireside c...
June 30, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Protecting BYO Mobile Devices within Ze...
ATARC Presents in Partnership with Zimperium An open discussion with experts from the National Institute of Standards and Technology (NIST), the MITRE Corporation, and U.S. Department of Defense. The distributed workforce has changed the face of cybersecurity, bringing enhanced access controls like Zero Trust to the forefront, enabling employees to be productive anywhere in the world… even on BYO mobile devices. Recently, the National...
June 9, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
#1 Way to Reduce Mobile Fraud (That You...
Traditional approaches for fraud prevention rely heavily on user, account, and transaction data. But for transactions that originate from a mobile app, very little is known about the health of the mobile device. This is the most important cause of mobile fraud… one that is a growing problem considering that a significant amount of mobile fraud occurs on the device via malware, bots, and emulators. The only way to combat these sophistic...
May 26, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
From Telemedicine to O365, Protecting H...
For years, healthcare organizations have been using mobile devices to enable productivity and improve patient care. With the pandemic, mobile devices have become even more critical for everything from telemedicine to providing distributed access to Microsoft O365. But the shift to mobile has also created security and compliance risks that need to be addressed. Please join experts from VMware and Zimperium as they outline: The top threats that...
May 18, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Why Are Many Zero Trust Efforts Only 40...
The distributed workforce has changed the face of enterprise security, bringing enhanced access controls like Zero Trust to the forefront, enabling employees to be productive anywhere in the world. For enterprises to truly implement the ‘always verify, never trust’ model of Zero Trust architecture, they must gather accurate telemetry data from all endpoints, including mobile, and address major gaps in enterprise security and data a...
April 29, 2021
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Back to Search Begin New Search