Back to Search Begin New Search Save Search Auto-Notify
SANS 2023
Hands-On Cyber Security Training Taught by Real-World Practitioners Attend in Orlando, FL or Live Online Learn real-world cyber security skills from top industry experts during SANS 2023 (April 2-7). Join us in Orlando, FL or Live Online to experience interactive training with hands-on labs, practice your skills during one of our NetWars Tournaments, and network with your peers in real time. Choose your course and register now! SANS 2023 Featu...
April 2-7, 2023
Organizer: SANS Institute
Location: Orlando, FL
Add Favorite
2022 ICS/OT Cybersecurity Year in Revie...
The ICS/OT community has long suffered from a lack of insight into cyber threats, vulnerabilities, and incident response observations. The annual Dragos ICS/OT Cybersecurity Year in Review provides a comprehensive look at the events that shaped the ICS/OT community and the current threat landscape. It also reports on how the community is performing, and surfaces areas of improvement needed to provide safe and reliable operations. Join Dragos C...
February 23, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
How to Build a Risk Register That Accou...
An organized, full-coverage risk register can maximize your cybersecurity resources while improving organizational security. Without including third-party risks, however, even the best risk register can fail to stop security incidents. Your risk framework needs to map to internal and external gaps to identify weaknesses and ensure complete coverage. In this webinar, you will learn how to: Create a strong foundation for your cyber and third-par...
February 21, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
CIO Digital Summit: The Future of IT De...
Despite the challenges in the global economy there is a real sense of optimism in IT organizations with increased budgets and the return on new digital channels starting to show. This optimism could be short-lived as customers and employees hold their loved brands to a whole new standard of experience. To keep up, companies will have to embrace a whole new toolbox of cultural and digital technology! Join 70+ senior IT leaders on business-criti...
February 14-16, 2023
Organizer: GDS
Location: Webcast
Add Favorite
What Works in Reducing Compliance Costs...
Maintaining the integrity of critical files, executables and resource configurations is considered basic security hygiene. The Verizon Data Breach Integrity Reports points out each year that the majority of security incidents are enabled by a failure to implement and monitor these controls, even though ever major compliance regime requires compliance be regularly assessed and validated. During this SANS What Works webcast, SANS Director of Eme...
January 24, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
ICS Consequence-Driven Incident Respons...
Consequences of modern cyber-attacks impacting control systems can range from large power grid blackouts to large cities or major regions, failure of critical manufacturing equipment with massive financial loss, paralyzing smart city infrastructure such as transportation in large municipalities, inflict serious environmental damage, or worse, cause injury or death to facility workers. The obvious choice for ICS security managers and technical...
December 9, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
The State of Encrypted Attacks: What's...
A vast majority of today's attacks use encryption to bypass defenses. Zscaler's ThreatLabz team analyzes data from the world's largest security cloud, processing over 250 billion transactions per day, to uncover what threats are hiding in SSL/TLS. Join this webinar to learn and discuss how encrypted attacks are evolving, including: The fastest growing threat types The most targeted industries/geographies Where most enterprise defense strategie...
December 8, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Threat Exposure Management Solutions Forum
Threat Exposure Management (TEM) is a new approach to security designed to help organizations identify, prioritize and manage unexpected risks or exposures. This approach differs from standard threat management practices by taking a contextual view of threats, focusing on establishing a process for how information is collected and integrated together to inform better and faster decision making. Though the term, threat exposure management, is n...
December 2, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
2022 SANS Solutions Forum: A Practical...
There is no doubt that Zero Trust has become one of the main topics in the cybersecurity industry. Since the US Federal Government mandated agencies to accelerate the adoption of Zero Trust and issued detailed guidelines on implementing a Zero Trust Architecture in the second half of 2021, Zero Trust has become both the ‘de facto’ cybersecurity approach and a controversial concept used by some as a marketing ploy. But what is Zero...
November 18, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Pentera 101: Changing the Game of Offen...
This session is to walk through a demonstration of Pentera: The Automated Security Validation solution. Organizations over the years have been following a defense in depth model to protect their critical assets. While this strategy makes sense; the tools, processes, and procedures surrounding this initiative have grown significantly. How confident can organizations be that each layer and the enormous effort undertaken is working effectively? D...
November 14, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Back to Search Begin New Search