Webinar Archives - Cyber Secure Forum | Forum Events Ltd
Posts Tagged :

Webinar

BlueFort’s FREE CISO event now available on-demand

960 640 Stuart O'Brien

By BlueFort

Our latest virtual live CISO event last week was a success! Get access to the free recordings of our exciting sessions, discussing all the latest threats organisation’s face in a post-covid world.

Our partners’ Virtual Exhibition stands are ready to visit where you can download content and even book a meeting with one of their cybersecurity experts. The show may be over but there’s still plenty of content for you to enjoy.

Catch up on our event where F5, CyCognito and NoName answered the question “Where is my application cyber threat surface in 2022 and how do I defend it?”.

This exciting event, hosted by the vibrant Graham Cluley, also explored:

✅ What are my assets and are they secured?

✅ How can I ensure the security of my apps?

✅ How can I automate consistent cyber protection?

View the on-demand recordings 👉 bluefort.live/labs/1Q2022

WEBINAR REWIND: The next generation of secure digital communications – Why now and why it matters

960 640 Stuart O'Brien

Don’t worry if you missed December’s fantastic Zivver webinarThe next generation of secure digital communications – Why now and why it matters – You can now watch the entire session again online!

Regulatory reforms, digital transformation, hybrid working… The business landscape continues to evolve and the need for secure and compliant digital communications solutions is higher than ever. The current state of communications security cannot keep pace.

By watching the webinar you’ll get practical insights from Zivver’s panel of industry leaders, security experts and end-users as they discuss the impact and value of a new generation of digital communications security. There’s discussion around how new solutions can empower secure work with maximum effectiveness and minimal disruption, as well as:

  • The evolution of 3rd generation secure digital communications: Why now and why it matters
  • Creating an empowering ‘secure-first’ lifestyle: How to enable employees to succeed through smart technology, while alleviating pressure and reducing the need for training

The panel also investigates Zivver’s perspective on this and how it is shaping our innovation today and in the future.

Panel participants include:

  • Stephen Khan: Global Head of Tech & Cyber Security Risk (former security exec HSBC)
  • Vinood Mangroelal: Executive Vice President, KPN Health
  • Brenno de Winter: Chief Security and Privacy Operations, Ministry of Health, Welfare and Sport Netherlands
  • Sarah Judge: Digital operational lead & CCIO, West Suffolk NHS Foundation Trust
  • Wouter Klinkhamer: CEO and Co-founder, Zivver
  • Robert Fleming: CMO, Zivver
  • Kelly Hall: VP, Corporate Communications & Campaigns, Zivver

What you’ll take away

Find out how your organization can embed security into everyday workflows to empower effective working, and gain actionable insights on how to enable people to secure their digital communications with minimal disruption.

Watch Again Now

WEBINAR: The next generation of secure digital communications – Why now and why it matters

960 640 Guest Post

By Zivver

Regulatory reforms, digital transformation, hybrid working… The business landscape continues to evolve and the need for secure and compliant digital communications solutions is higher than ever. The current state of communications security cannot keep pace.

Join our webinar to get practical insights from our panel of industry leaders, security experts and end-users as they discuss the impact and value of a new generation of digital communications security. We’ll discuss how new solutions can empower secure work with maximum effectiveness and minimal disruption, as well as:

  • The evolution of 3rd generation secure digital communications: Why now and why it matters
  • Creating an empowering ‘secure-first’ lifestyle: How to enable employees to succeed through smart technology, while alleviating pressure and reducing the need for training

We will also investigate Zivver’s perspective on this and how it is shaping our innovation today and in the future.

What you’ll take away

Find out how your organization can embed security into everyday workflows to empower effective working, and gain actionable insights on how to enable people to secure their digital communications with minimal disruption.

When? Thursday 9th December, 10am GMT / 11am CET

Register here: https://bit.ly/3o3U7nM

VIRTUAL EVENT: Step into the Future of Cybersecurity at Tessian’s Human Layer Security Summit

960 640 Guest Post

The threats of the future are here, AI is now being used to construct more convincing phishing attacks than ever before. Singapore GovTech will explain exactly what this means for the future of phishing in one of Tessian’s game changing sessions at the action packed Human Layer Security Summit.

Join other security leaders as Tessian’s expertly curated panel discusses the challenges our threat landscape faces both now and in the near future and how to counter them.

Some other sessions already on Tessian’s exhilarating agenda are:

  • Fighting Phishing: Everything We Learned From Analyzing 2 Million Malicious Emails
  • DLP Has Failed The Enterprise. What Now?
  • How to Build A High-Impact Security Culture For ‘Oh Sh*t’ Moments

Save your spot today if you’re worried about surging spear phishing attacks, out-dated DLP solutions or archaic security defences.

WEBINAR: Top 5 reasons why you need an access management solution

960 640 Guest Post

By Tenfold Security

Do you know WHO in your organization has access to WHAT systems and data? If you don’t know the answer, chances are you haven’t yet employed an IAM solution. And that means your company is at high risk for data theft.

You might be struggling to invest the administrative efforts required to manage access rights, both in terms of time and resources. And perhaps you’re finding it difficult to adhere to compliance regulations.

What you need in order to solve these problems is an “Identity & Access Management Solution”. IAM software enables you to manage IT users and access rights for different systems from within one central platform.

In this webinar, we will cover the Top 5 Reasons why you should get an IAM solution. We will outline how IAM can protect your business against data abuse and theft and how it can help you stay on top of compliance provisions.

Click Here To Register

Varonis Systems

WEBINAR: Keeping critical national infrastructure secure

960 640 Guest Post

Cyber-attacks are now arguably the biggest threat to the UK’s national infrastructure. In recent months we have seen ransomware on food production and fuel transportation wreak havoc in the United States. So how are we keeping the UK safe?

Join Varonis Field CTO, Brian Vecci, as we host a panel session with senior experts from Sellafield Ltd, Royal BAM, The National Cyber Security Centre and more on Friday 10th September at 2pm.

We will discuss the threat landscape, responding to breaches and how to implement controls and provide visibility across expansive and complex IT estates.

Our panelists and IT experts will also dive into;

  • Real life war stories of APT attacks and more
  • The actual cost of a breach and how to recover
  • Understanding and implementing NIS directives
  • Common entry points for attackers
  • Supply chain attacks

Register here for your exclusive Zoom invite link to the session.

WEBINAR REWIND: Ransomware Has Evolved, And So Should Your Company

960 640 Stuart O'Brien

Don’t worry if you missed last week’s excellent webinar from Veriato – you can now rewatch the entire session online!

Right now, a cybercriminal gang like Prometheus, Maze, Ryuk, or NetWalker could be looking for vulnerabilities in your network to launch a Ransomware attack.

Ransomware is typically initiated via phishing or social engineering tactics, these attacks often take advantage of human error for the successful delivery of the malware. These criminal organizations are impartial to the size of your organization. They target any company with data, and if you don’t pay the ransom, your information could be posted to a public forum or sold on the Dark Web for profit. Most companies unfortunately are forced to pay due to system failure and file corruption.

The scariest about these methods is that the Ransomware doesn’t need to be developed by the attackers. Ransomware services can now be purchased on the DarkWeb and used at the Cybercriminal’s will (RAAS). As these Ransomware attacks and services evolve, how can companies arm themselves with the right solutions to defend themselves from these ever-growing attacks?

Join Dr. Christine Izuakor (cybersecurity expert) and Jay Godse (head of product dev at Veriato) as they discuss:

  • Ransomware 101
  • The Colonial Pipeline Breach
  • Ransomware As A Service
  • Anti-virus is not enough
  • Ransomware detection and prevention

Click Here To Watch Again

WEBINAR: Ransomware Has Evolved, And So Should Your Company

960 640 Guest Post

By Veriato

2021 Has been an interesting year for Ransomware attacks so far. After plaguing countless victims with dreaded ransom notes and bringing the US Colonial Pipeline and other large corporations to their knees, the Ransomware attack method has built a strong reputation for inflicting cyber terror on consumers and businesses alike.

As cyber criminals noticed increasing success from this method, the trends shifted towards more targeted enterprise attacks with potentially more lucrative payouts. Furthermore, criminals saw the growing demands for these attacks on the Dark Web as a business opportunity to make attack kits more easily accessible. This new realm of service would essentially remove the burden of coding and crafting attacks from the criminals, thus reducing the difficulty of launching these types of attacks. What once required tons of planning and preparation could now be purchased as a subscription or service.

What is Ransomware?

Also termed digital extortionRansomware is a form of cyberattack in which criminals block access to prized digital possessions or resources and demand payment for their release. There are many variations of ransomware attacks, but the common goal is usually to extort companies or users for money. For example, an attacker may encrypt all of your data and ask for payment in exchange for the decryption key. Without the key, your operations could end up being crippled.

One of the biggest trends in technology over the last decade has been the growth of subscription-based service models and products. Examples include Software as a Service (SaaS), Platform as a Service (PaaS, Infrastructure as a Service (IaaS), and more. Instead of building software or installing software directly in corporate environments, these companies are providing customers with the ability to effectively rent access to the services they need without dealing with development, maintenance, and additional back-end work. Given the high demand for Ransomware in this day and age, creative cyber-criminal entrepreneurs followed this tech industry trend and created Ransomware as a service (RaaS) to ease the burden of cyber attackers having to develop their own attacks.

Using these services, cybercriminals can launch advanced Ransomware attacks using RaaS providers from the Dark Web. 

Sign up for our latest webinar to learn moreRansomware Has Evolved, And So Should Your Company.

WEBINAR REWIND: Overcoming The Challenges Of Selecting An Insider Threat Detection Tool

960 640 Stuart O'Brien

Don’t worry if you missed last week’s insider threat webinar from Veriato – You can now re-watch the entire session online!

In a crowded market with so many new products being released, it can often be hard to make sure you’re getting the right tool for your organization’s security needs. Purchasing an Insider Threat Detection tool for your organization requires extensive research, which can be very time-consuming.

In the webinar, Veriato cleans up some of the noise in the industry together with experts Jim Henderson from the Insider Threat Defense Group and Dr. Christine Izuakor from CyberPopUp. In the webinar, they discuss:

  • Cutting through the hype to see what a product can really do – is it all just marketing fluff?
  • To AI or not to AI – Machine Learning Vs Statistical Analysis
  • Core requirements for Insider Threat Detection solutions – Private Sector Vs Government considerations

Click Here To Watch Again Now

WEBINAR: Overcoming The Challenges Of Selecting An Insider Threat Detection Tool

960 640 Guest Post

By Veriato

In a crowded market with so many new products being released, it can often be hard to make sure you’re getting the right tool for your organization’s security needs. Purchasing an Insider Threat Detection tool for your organization requires extensive research, which can be very time-consuming.

In our latest webinar, we try and clean up some of the noise in the industry together with experts Jim Henderson from the Insider Threat Defense Group and Dr. Christine Izuakor from CyberPopUp. In this webinar, we’ll discuss:

  • Cutting through the hype to see what a product can really do – is it all just marketing fluff?
  • To AI or not to AI – Machine Learning Vs Statistical Analysis
  • Core requirements for Insider Threat Detection solutions – Private Sector Vs Government considerations

Sign up now to learn more!