Back to Search Begin New Search Save Search Auto-Notify
Zero Trust Solutions in 2023: Use Cases...
Zero Trust remains one of the main topics in the cybersecurity industry. But what is Zero Trust really about? The broad theme of Zero Trust is about reducing implicit trust throughout the enterprise. The goal is to take an organization from an old non-defensible architecture based on compliance, controls, and a static protection oriented mindset, to a defensible security architecture based on continuous dynamic threat informed defense, and ris...
November 10, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
Bridge to the Clouds: Unifying Worlds w...
The evolution of hybrid cloud environments demands innovative solutions to unify on-premise and cloud-based resources seamlessly. This talk, titled "Bridge to the Clouds: Unifying Worlds with Entra ID in Hybrid Landscapes," illuminates the integration challenges and visibility capabilities provided by Entra ID for reconciling identity and access management in hybrid cloud landscapes. Learning Objectives: To enlighten the audience on the import...
November 7, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
Cyber Solutions Fest 2023: Industrial C...
A common misconception is IT security practices can be directly applied to ICS environments. However, a “copy and paste” of traditional IT security into industrial control systems could have problematic or even devastating consequences. The consequences of modern ICS cyber-attacks can include but are not limited to widespread power grid blackouts, failure or physical destruction of critical engineering equipment, massive business f...
October 26, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
Setting Up OSINT Watchdogs: Create Your...
X may have given it to the free Twitter API but there are still A LOT of data sources out there that we can monitor for free and fire alerts when things meet our criteria. In this webinar, we’ll look at multiple sources that can be monitored, what value they can provide, and provide sample Python code you can use to achieve great results on extremely low powered hardware.
October 17, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
Threat Detection Trends 2023
Love it or loathe it, the fact remains cybersecurity constantly changes. Adversary techniques evolve, and our cyber defenses must likewise. In this talk, SANS Fellow Seth Misenar explores the current state of threat detection and highlights opportunities to mature security operations to achieve better cyber protection, detection, and response.
September 27, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
SANS 2023 ICS/OT Cybersecurity Survey:...
The ICS threat landscape has changed significantly in the last few years with the discovery of more ICS-specific scalable attack frameworks. In the 2023 SANS ICS/OT Cybersecurity Survey, Certified Instructor Dean Parsons will ask key questions and analyze answers to explore how critical infrastructure defenders across all sectors are constantly adapting to address new challenges and threats in ICS/OT security. Join us for this webcast event as...
September 20, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
2023 XDR/EDR Solutions Forum
Adversaries get to hone and change their tradecraft whenever it suits them. If they notice a subtle difference in an environment, they pivot to avoid and/or delay detection. Who says defenders cannot do the same, pivoting with technology to enable smarter defenses? With the detection and investigation, automation, and integration capabilities available in today’s security solutions, this should be a no brainer! In the 2023 XDR/EDR forum,...
September 15, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
2023 Survey Event | Incident Response
Incident response (IR) capabilities play a major role in an organization’s security posture. IR teams’ capabilities determine how well organizations respond to an event when a threat actor strikes. The SANS 2023 Incident Response survey examined the tools, processes, and people involved in IR. This webcast will explore rising technologies, response and recovery times, and employment trends in the industry. In addition, gathered dat...
September 13, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
You Came With That Plan? You're Braver...
How often do you practice or exercise your major cyber incident plans? How often do involve your execs? Most people when asked said they'd love to cyber exercise more but don't know how. The problem with major incident response plans is that they are largely untested. The SOC and IR team may work together to test some aspects but for most organisations, the inherited critical incident plans are largely untested and, more importantly, so are t...
September 13, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
2023 AI Solutions Forum
AI seems to have taken the world by storm lately. From ChatGPT to automated spear phishing techniques, the security world has already seen changes in processes, automation, and threat detection - not to mention attack techniques! The recent surge of AI opens up opportunities for both defenders and adversaries alike. What can we build? What can we automate? How can we use AI to augment security to buy time and add another layer of defense to ou...
September 1, 2023
Organizer: SANS Institute
Location: Webcast
Add Favorite
Back to Search Begin New Search