Back to Search Begin New Search Save Search Auto-Notify
Cyber Solutions Fest 2022: Cloud Security
The realm of cloud security is rapidly expanding and evolving. Security teams have a lot to keep up with, and need to know the latest and greatest cloud security services, controls, trends, and technology innovations that are helping to secure cloud access, services, and assets in a widely diverse set of cloud environments. In the Cloud track at Cyber Solutions Fest 2022, leading solution providers and practitioners will highlight the newest t...
October 14, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Cyber Solutions Fest 2022: Ransomware
One of the most prolific attacks over the past few years, that has touched nearly every industry and kept security professionals up at night, is ransomware. Ever-looming as the threat that can bring an organization to a halt, we have seen an explosive growth in ransomware and extortion attacks. Driven by never-ending vulnerabilities and automated attack tools, ransomware shows little signs of slowing down. It is time to change that pace. Join...
October 14, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Keep Operations Seamless With Enhanced...
The technological landscape is always evolving to better fill the needs of consumers, especially when it comes to paying for education. Today’s advancements create an environment where cash or check are no longer the preferred methods. Instead, consumers would rather pay with contactless technology or by digital payments.For higher education institutions, being able to offer a variety of payment options is critical to seamless business...
October 14, 2022
Organizer: Government Technology
Location: Webcast
Add Favorite
Cyber Solutions Fest 2022: Threat Hunti...
Every year at major security conferences, you can tell the trends in security because seemingly every product and service is being positioned as “look at how we make things easier/cheaper/better.” A few years ago, that was cyber threat intelligence (CTI). Then, it inexplicably changed to threat hunting. But practitioners know that you can’t really separate threat hunting and threat intelligence any more than you can separate...
October 13, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Cloud VM Deployment and Hardening
Securing a cloud environment can be challenging and time consuming, especially if you don’t know where to start. This Workshop will scrutinize a common cloud service: Virtual Machines, and focus on the secure implementation of that service. We’ll discuss Operating Systems (and why it matters from a cloud perspective), as well as security groups, remote access, system and network hardening as well as how mature organizations handle...
October 13, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Addressing The Needs of Family, Youth a...
As the number of demands placed on Health and Human Services (HHS) agencies grows, so does the need to modernize technology and streamline workflows. Agencies are focused on solutions that will improve health outcomes for children and families by delivering a digital-first experience for both constituents and staff. Join us on October 13 for a 30-minute webinar to hear from government leaders on how agencies can quickly and easily implement so...
October 13, 2022
Organizer: Government Technology
Location: Webcast
Add Favorite
Cybersecurity Standards Scorecard (2022...
In the 1990s government agencies, industry groups, and cybersecurity researchers started creating cybersecurity standards and these standards led to cybersecurity regulations and laws that dictate to organizations what they must do to protect their data. Today, there are now dozens of standards dictating thousands of cybersecurity controls that organizations can consider when building their cybersecurity plans. Every year more standards are r...
October 11, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Emulating and Preventing SMB Attacks In...
Get a preview of material directly from SANS SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses. Once attackers have gained access to your infrastructure, be it through a compromised host or through physical access, they will be looking to gain access to further resources. While there is a wide variety of ways that attackers can use to broaden their footprint in your environment, this webcast will focus on...
October 6, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Demystifying Security Validation
Do we ask too much of our security validation platforms? Is it really possible to mitigate risks created by security gaps, vulnerabilities, and external exposure across an entire organization? Yes—it’s all about asking, and answering, the right questions. In this webcast, Senior SANS Instructor Dave Shackleford and Cymulate’s Director of Cyber Evangelism Dave Klein examine the Cymulate Extended Security Posture Management Pl...
October 5, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Blue Team Summit Solutions Track 2022
Finding flaws is much easier than fixing flaws. That's a fact. Happy to debate it. If this were not the case, we might just have this security thing all wrapped up. There are hundreds of tools that are reasonably successful at telling us what we are doing wrong (think compliance and vulnerability scanners). However, the solutions to these problems are not always as straightforward as they might seem. Sure, our tools and penetration testers wi...
October 4, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Back to Search Begin New Search