CX and feedback professionals face a mountain of challenges coming into the new year. We tackle 6 key CX challenges, giving tips and tricks to succeed where others will fail.
Join Christie Carlson (Director of Sales and Customer Success) and Ashley (...)
Data is the fuel that delivers sustained business growth — uncovers new business opportunities, improves customer and employee experiences, and optimizes business processes.
But how do you spotlight dark pockets of data to enhance performance without compromising the security and (...)
Data is the fuel that delivers sustained business growth — uncovering new business opportunities, improving customer and employee experiences, and optimising business processes.
But how do you spotlight dark pockets of data to enhance performance without compromising the security and reliability (...)
Kaspersky’s Global Research and Analysis Team is constantly monitoring known and emerging cyberthreats targeting the financial industry, including banks and fintech companies. We will review the key events that occurred in 2024 in the financial cyberthreat landscape and then predict (...)
Don’t Miss Our Live Webinar Series – Explore Saner Cloud in Action!
Join us for an exclusive live webinar series where we unveil Saner Cloud – SecPod’s AI-powered Cloud-Native Application Protection Platform (CNAPP).
Tailored for cloud and security professionals, these sessions will (...)
소프트웨어 공급망을 안전하게 보호하기 위해서는 소프트웨어 코드 안에 무엇이 있는지 알아야 합니다. AI 생성 코드가 도입되고 오픈소스 소프트웨어의 사용이 증가함에 따라, 소프트웨어에 어떤 위험이 내재되어 있는지 파악하는 일이 더욱 중요해졌습니다. 사실 작년만 해도 코드베이스의 81%에서 고위험 또는 극고위험 취약점이 발견되었습니다.
이번 웨비나에서는 2025 “오픈소스 보안 및 위험 분석” 보고서를 통해 이러한 내용을 살펴봅니다.
웨비나 주요 내용:
• 오픈소스 소프트웨어 보안 현황
• 보안 위험 완화 및 공급망 취약점 관리 요령
• AI 코딩 도구의 보안 및 IP 위험 방지
Threat detection solutions come in many forms; extended detection and response (XDR), endpoint detection and response (EDR) and network detection and response (NDR). When it comes to detecting threats to an organization each of these “DRs” identifies specific elements of (...)
Administrar la seguridad de Microsoft 365 es más complejo que nunca, con amenazas emergentes dirigidas a sus usuarios y datos todos los días. El año pasado, el 71% de las organizaciones enfrentaron ataques de ransomware y casi la mitad enfrentaron (...)
CX and feedback professionals face a mountain of challenges coming into the new year. We tackle 6 key CX challenges, giving tips and tricks to succeed where others will fail.
Join Christie Carlson (Director of Sales and Customer Success) and Ashley (...)
In today's rapidly changing financial landscape, market volatility has become a significant concern for investors worldwide. Tariffs and geopolitical tensions are contributing to unpredictable market movements, making it more challenging to navigate the investment landscape.
Join us for an exclusive webinar (...)
Threats don’t wait to be discovered—and neither should you. In this episode of The SIG Download, host Tricia Howard is joined by Mark Whitehead, CEO and co-founder of NDay Security, to explore how proactive threat hunting helps uncover hidden risks (...)
Cloud environments are expanding and so are the risks. Misconfigurations, identity gaps, and lack of visibility can leave sensitive data exposed.
Join us for an engaging session where we’ll explore practical cloud security best practices to help you protect critical assets, (...)
As organizations grow increasingly reliant on vendors, suppliers, and partners, third-party access to internal systems has become not just common but essential. Yet with this expansion comes a critical blind spot: unmanaged third-party identities. Unlike employees, third parties often fall (...)
Most organizations operating web and mobile applications focus on identity proofing and authenticating customers. However, as phishing schemes become more advanced, customers also need organizations to better "prove you are you" before they are willing to engage and share sensitive (...)
In this webinar, Google Threat Intelligence Group (GTIG) analysts will discuss their recent analysis of tracked zero-day exploitation in 2024. GTIG tracked 75 zero-day vulnerabilities exploited in-the-wild in 2024, the second highest year on record.
Join Casey Charrier, Senior Vulnerability Intelligence (...)
Feedback helps us grow, but ouch - receiving it can sting. Often, we dismiss it, become defensive, or feel unsure how to improve. As a result, relationships are damaged and we lose opportunities for growth. Many of us have had (...)
Enhancing Network Security with AI: Strategic Approaches to Cyber Assurance
With rapid digital transformation, organizations face increasingly sophisticated cyber threats targeting their network infrastructure. Ensuring the security and resilience of these networks has become a paramount concern for enterprises globally. Join (...)
Let’s face it. Most technical or scientific presentations are dry, dull and even painful.
As a professional woman in the STEM field, how do you present technical topics, make them fresh and exciting so that your listeners value, trust & respect (...)
When two platforms combine to make something better, it’s like combining peanut butter and chocolate. By themselves, they are good, but when you put them together it’s a fantastic mix. Security teams have the same experience when they combine Recorded (...)
Gain insights on the newest updates in CyberStrong and access first-hand best practices for implementation with CyberSaint's Chief Product Officer, Matt Alderman. Join us for a live demo that explores enhanced cyber risk benchmarking, customized risk types and categories, and (...)
Microsoft 365 provides a basic foundation for email security, but today’s cyber threats demand an extra layer of protection. Join us to explore best practices for augmenting M365 with email security deployed as a gateway, or via API integration. You (...)
In the rapidly evolving Oracle landscape, staying ahead requires agility and foresight. Tricentis for Oracle harnesses the power of AI, enabling you to build automated tests based on the UI prototypes outlined in the Oracle Upgrade Readiness documentation, even before (...)
Application security remains one of the most complex challenges in cybersecurity. Unlike traditional infrastructure, applications are difficult to test across all possible attack vectors, and security failures can lead to devastating breaches.
Tune into this session led by CISO Alex (...)
This is a great training for anyone who will be a Kintone App Builder because we’ll go through how to set up permissions for apps. After this training, you'll have all you need to be able to determine how your (...)
GigaOm recently released the GigaOm Radar for Application & API Security, highlighting the capabilities enterprise security teams need to defend against modern API threats. The market for application and API security is rapidly evolving, with a shift toward integrated AI-driven (...)
Securing software takes teamwork—a unified approach from development through testing and into production. But each team has a distinct set of requirements and workflows that need to align to realize a concerted push for security. And while developers influence risk (...)
La gestione della sicurezza di Microsoft 365 è più complessa che mai, a causa delle minacce emergenti che ogni giorno prendono di mira i tuoi utenti e i tuoi dati. L’anno scorso, il 71% delle organizzazioni ha dovuto affrontare attacchi (...)
AI-powered development has greatly increased the rate at which software evolves. But using artificial intelligence as a proxy for security-aware developers introduces a variety of risks to the business.
Organizations must prepare for the complexities of AI-powered development. This requires establishing (...)
The legacy of Security Operations is about discovering and understanding something that happened in the past. But today’s threat landscape requires organizations to be operating in real-time and to anticipate the future.
This session will focus on the matrix of (...)
Le API sono oggi il fulcro dell'integrazione tra applicazioni, dati e servizi, ma con l'espansione dell'AI crescono anche i rischi di attacchi sofisticati. In questo webinar analizzeremo le nuove minacce automatizzate potenziate dall'AI, come proteggere efficacemente le API con soluzioni (...)
Smart meter data for electricity and gas is now powering a digital movement spanning utilities, sustainability, financial services, real estate and social support programmes.
Join ElectraLink’s webinar to learn how smart meter data can be harnessed to build dual fuel energy (...)
As organizations shift to cloud-native architectures, securing workloads becomes increasingly complex. Traditional methods like hardcoded secrets and service accounts were designed for static systems, not the dynamic, distributed applications we build today. In this session, learn the concept of Trusted (...)
As the demand for AI, ML and cloud computing continue to drive unprecedented growth, data centers face critical time-to-power challenges, with grid constraints delaying deployments and increasing costs. Based on a recent survey of power architecture decision-makers in hyperscale and (...)
Learn how Alchemer Digital can help improve your app product and inform your product roadmap.
Many Alchemer Digital customers use the platform to improve ratings and reviews, but it can do so much more. In fact, Alchemer Digital helps many customers (...)
As digital transformation accelerates and cloud-native applications become the new norm, application security faces a constantly evolving threat landscape. This session from TD Bank's Pankul Chitrav explores how organizations can adapt their security posture to defend against increasingly sophisticated attacks, (...)
Consumer trust is more than a buzzword—it’s a brand imperative. As organizations accelerate innovation, the ability to demonstrate proactive security has become a defining factor in building and sustaining customer trust, attracting top security talent, and bolstering an organization’s reputation. (...)
Join Treasure Data and Art Sebastian, Founder & CEO of NexChapter and former CMO of Casey’s, for an exclusive conversation on how convenience store operators and retailers of all sizes can unlock powerful new revenue streams through Retail Media Networks (...)
Security Information and Event Management (SIEM) offerings are over twenty years old. SIEM's log aggregation and compliance focus has taken a backseat to other emerging cybersecurity technologies which are more proactive. However, technological improvements have led to a resurgence in (...)
As you start down the path of using generative artificial intelligence (GAI) in software development to improve efficiency, reduce costs, and increase revenue, you must also be aware of the associated legal issues. How can you leverage AI and minimize (...)
This training is perfect for Kintone App Builders because we’ll go through how to set up views and graphs within an app. After this training, you'll have all you need to display your data to your team.
During this session, (...)
CISOs must ensure their organizations comply with various cybersecurity regulations and industry standards. Each industry has its own hodgepodge of requirements and states are beginning to roll out their own regulatory mandates. Would adopting a risk management framework help you (...)
The Common Vulnerabilities and Exposures (CVE) system allows interested parties to track all the relevant information about a specific vulnerability. It helps avoid duplication and allows software vendors and users alike to ensure that they are referring to the same (...)
AI is revolutionizing IT management of network connectivity and security. Are you ready to harness it for your enterprise? In this exclusive, prerecorded roundtable, Donna Johnson and Lisa Guess, two leading voices in enterprise wireless, discuss the biggest challenges and (...)
Human Resources is facing more challenges than ever before, often with less budget and less time to complete tasks. It's time for HR to re-think the employee lifecycle process.
Join a NEW webinar all about how HR improves the onboarding process, (...)
The Era of Operational Resilience is Here. Are You Ready?
Despite digital transformation, cost optimization, and tool consolidation, some organizations' IT systems still fall apart when something goes wrong. Why? Because hybrid IT ecosystems are evolving at an unprecedented pace. IT (...)
Join us for the upcoming webinar, "Golden Rules for Industrial Cybersecurity: Assessment & Asset Protection," featuring cybersecurity expert Anna Prudnikova. This session will cover key principles of industrial cybersecurity, including frameworks such as IEC 62443 and NIST CSF, as well (...)
Overview:
As organizations continue to modernize, the cloud landscape is evolving faster than ever—with hybrid models, AI integration, cost optimization, and compliance rising to the top of the agenda. In this dynamic webinar, we dive deep into the findings from the (...)
The Board and C-Suite are starting to take notice of the opportunities and risks inherent with powerful new generative artificial intelligence (GAI) tools that can quickly create text, code, images, and other media. Product Development and Engineering teams want to (...)
Driving growth for customers with trusted, rich, complete, curated data, Matt has over 20 years of experience in enterprise software with the world’s leading data management companies and is a qualified marketer within pragmatic product marketing. He is a highly (...)
Join us as we delve into the latest and most exciting developments in the world of artificial intelligence. This week, we discuss the major announcements from NVIDIA's GTC conference, including insights on their new Blackwell chips and the fascinating advancements (...)
Boards of Directors and executive leadership influence two essential elements for cybersecurity teams — budgets and business priorities. Yet securing their support requires more than technical expertise; it demands translating cyber risk into business risk. In this Dark Reading webinar, (...)
Salesforce Agentforce will revolutionize how sales, marketing, and customer service agents interact with customers and access internal documentation within the CRM tool.
However, without a proper roll out plan and understanding of how Agentforce works, your organization could face unexpected risks (...)
Discover how to navigate the evolving cyber threat landscape with Shashi Kiran, Chief Marketing Officer, and Maya Horowitz, VP Research at Check Point and guest speaker Jony Fischbeing, Field CISO.
In this 45-minute session, you’ll learn:
The transformation of cyber warfare (...)
Security Operations Centers (SOCs) have long recognized the critical need for building effective detection techniques. In this webinar, Andrey Tamoykin, an expert at Kaspersky SOC Consulting will explain how to develop and prioritize a detection backlog from scratch using the (...)
AI is reshaping how businesses compete, innovate, and deliver value. While the potential is massive, many organizations struggle to move beyond experimentation. Turning AI into real business outcomes takes more than just powerful tools - it requires open collaboration, the (...)
In today’s distributed business environment — marked by cloud workloads, remote workforces, and global branches — traditional networking and security infrastructures are struggling to keep up. Secure Access Service Edge (SASE) is rapidly gaining traction as the modern solution to (...)
In today's evolving cybersecurity landscape, staying compliant with industry and government regulations is more challenging than ever. Manually processing compliance tasks is time-consuming and costly. FortiSOAR offers a solution to automate compliance activities and streamline workflows.
Join the webinar to (...)
The M-Trends 2025 Report offers a deep dive into the latest global cyber trends and attacker tactics. Based on Mandiant's frontline incident response and threat intelligence from January 1, 2024 to December 31, 2024, this report helps readers stay ahead (...)
Artificial Intelligence (AI) is often heralded as the ultimate solution to today’s cybersecurity challenges. However, the reality is that whilst AI holds immense potential, it is also surrounded by a lot of hype. Proofpoint invites you to join us in (...)
In today’s sophisticated, AI-powered cyberthreat landscape, businesses and the partners that support them must adopt powerful new threat detection and response strategies. If you’ve been trying to do this, you’ve likely heard the terms EDR, MDR, and XDR — and (...)
Optical Fiber Polarity is an essential design and implementation process necessary to ensure the proper functioning of all optical networks. Without a properly planned fiber polarity strategy, fiber networks become more complicated to administer and maintain. In this session, (...)
Open text feedback is full of valuable insights. But the sorting, tagging, and analysis are obstacles to understanding that feedback, and to making it valuable to your business.
AI-powered text analysis helps feedback professionals act on unstructured feedback at scale: (...)
In this 45-minute session, Technical Evangelist, Database at SolarWinds, Kevin Kline, teaches critical techniques to transform database efficiency. Learn how to write SQL SELECT statements for maximum efficiency.
Identity fraud is evolving at an alarming rate, costing businesses millions of dollars in losses. Our research reveals that 74% of organizations plan to increase their investment in identity verification solutions in the coming years – underscoring the growing urgency (...)
Join industry leaders Matthew Scullion, CEO of Matillion, and Sridhar Ramaswamy, CEO of Snowflake, as they discuss how AI-powered data integration solutions are transforming data engineering, enhancing productivity and simplifying adoption. Plus, discover how you can streamline data pipelines, tackle (...)
Predictable performance you can rely on is critical for high value workloads like AI, banking and online transaction processing. Watch how you can optimize performance with a full-featured automation platform. Gain complete visibility and real-time insights to ensure your business (...)
¿Sientes que todos hacen de todo, pero nadie tiene claro su rol?
¿Sigues apagando incendios en lugar de hacer crecer tu negocio?
Es hora de estructurar tu empresa sin matar su flexibilidad y convertirte en el líder que tu equipo NECESITA.
Ideas frescas (...)
In January 2025, the Chinese open-source artificial intelligence tool DeepSeek caused huge ripples in the AI market, granting user organizations affordable access to powerful LLMs. While this industry-disrupting innovation is indicative of the myriad opportunities that open-source AI technology provides, (...)
Geared towards security and IAM teams, this webinar will share insights into understanding and implementing a non-human identity solution effectively through key use cases, essential solution features and evaluation criteria that will help integrate NHI security into your broader identity (...)
In January 2025, the Chinese open-source artificial intelligence tool DeepSeek caused huge ripples in the AI market, granting user organizations affordable access to powerful LLMs. While this industry-disrupting innovation is indicative of the myriad opportunities that open-source AI technology provides, (...)
The Web Application and API Protection (WAAP) market is rapidly expanding due to evolving business risks, security threats, regulatory mandates, and cyber insurance requirements. Organizations are now seeking flexible deployment options and vendors who can integrate WAAP capabilities into a (...)
Communicating cybersecurity risk effectively is just as important as identifying it. Join us on May 6, 2025, at 11AM PST | 2PM EST for Steps To TruRisk: Step 4 - Communicate Risk | Aligning Stakeholders, where we’ll explore how to (...)
Discover how Tealium’s new MCP integration powers real-time AI personalization. We'll cover key benefits like instant VIP recognition, seamless system integration, tailored customer experiences, and scalable AI-driven architecture.
A live demo will showcase real-time personalization for both VIP and non-VIP visitors, (...)
Open text feedback is full of valuable insights. But the sorting, tagging, and analysis are obstacles to understanding that feedback, and to making it valuable to your business.
AI-powered text analysis helps feedback professionals act on unstructured feedback at scale: (...)
Open text feedback is full of valuable insights. But the sorting, tagging, and analysis are obstacles to understanding that feedback, and to making it valuable to your business.
AI-powered text analysis helps feedback professionals act on unstructured feedback at scale: (...)
Erfahren Sie in unserem Webinar, wie Sie mit Barracuda CloudGen Firewall, Zero Trust Network Access (ZTNA) und Extended Detection and Response (XDR) Ihr Unternehmensnetzwerk umfassend absichern. Unsere Experten zeigen Ihnen, wie Sie sichere Verbindungen aufbauen, den Zugriff auf sensible Daten (...)
Le rapport M-Trends 2025 offre une analyse approfondie des dernières tendances mondiales en matière de cybercriminalité et des tactiques des attaquants. Basé sur la réponse aux incidents de première ligne et la veille des menaces de Mandiant du 1er janvier (...)
Don’t Miss Our Live Webinar Series – Explore Saner Cloud in Action!
Join us for an exclusive live webinar series where we unveil Saner Cloud – SecPod’s AI-powered Cloud-Native Application Protection Platform (CNAPP).
Tailored for cloud and security professionals, these (...)
Der M-Trends 2025 Bericht bietet einen tiefen Einblick in globale Cyber-Trends sowie Taktiken und Methoden der Angreifer. Basierend auf den Erkenntnissen aus den Mandiant Incident-Response Untersuchungen des vergangenen Jahres sowie ergänzenden Google Threat Intelligence Informationen, ermöglicht es der Bericht Lesern, (...)
The cyberthreat landscape is evolving rapidly, and we saw significant shifts in how attackers target businesses in 2024. Malware infections on business PCs have surged by 28%, reversing years of decline. AI-powered phishing campaigns are more deceptive than ever. Ransomware (...)
Trying to predict the reactions and counter reactions of markets to political or economic events is inherently challenging. It’s also highly subjective, and at times, such macro bets can overshadow returns from actual credit selection. That’s why we often (...)
Achieving a solid network segmentation policy is only the beginning. In today’s dynamic threat landscape, even the most well-architected segmentation policies require continuous tuning and vigilance after deployment. This session dives deep into the evolving world of Day-2 network security (...)
With NIST’s August 2024 release of PQC signatures FIPS 203, 204, and 205, the entire world can shift from testing to implementing the latest PQC-safe algorithms to protect against the quantum threat.
Ascertia and Thales will frankly discuss the (...)
The Challenge:
With Microsoft 365 tools like SharePoint, Teams, and OneDrive generating and storing vast amounts of data, organizations face a growing challenge: how to identify where sensitive information resides and who has access to it. Data sprawl and complex permissions (...)
Digital transformation centers on connecting disparate devices and disparate networks and transforming the data into information. This webinar from industry thought leader Tom Burke will explore the latest strategic networking opportunities utilizing cutting edge architectures to enable this magical digital (...)
Discover how to seamlessly move your data between clouds, data centres, enterprise locations and devices using Console Connect's on-demand platform for intelligent data movement.
Join us for a 15-min live platform tour and ask your question in the Q&A!
You will learn (...)
The Network Observability by Broadcom Portal can provide health scorecard views spanning multiple technologies within your network infrastructure. Leveraging the new multi metric-family scorecards to create and leverage new scorecard views to provide easy visibility across your key sites (...)
El aprendizaje basado en deducciones o inferencias que aprendimos en nuestros primeros estudios, ha comportado aprender a partir de los datos, pero estos son tan vastos y de diversa naturaleza que hemos perdido la claridad y voluntad de aprender a partir de ellos. La capacidad de deducir y razonar se (...)
When we look at the past few weeks. Global trade seems to be reverting back to national borders. Unfortunately this is a step back which when we look at the IT world cannot easily be done. The "Internet" is without (...)
Preventing outages continues to be a central focus for data center owners and operators. While infrastructure design and resiliency frameworks have improved in many cases, the complexity of modern architectures continues to present new risks that operators must actively manage. (...)
Looking for a partner program that helps you simplify cybersecurity and accelerate business growth? Join us for this exclusive webcast introducing the LevelBlue Partner Program, designed for MSPs, MSSPs and resellers who want to effortlessly expand their offerings, increase profitability, (...)
LIVE WEBINAR!
Phishing attacks continue to be one of the most effective methods for credential theft, bypassing traditional multi-factor authentication (MFA) solutions that rely on weak or outdated factors. As organizations move toward phishing-resistant authentication methods, ensuring accessibility and scalability for (...)
Join us for a presentation by Sandie Markle, Founder and CEO of Blueberri, about why recipes are the perfect model for understanding content engineering. Discover how structure impacts everything from search engine optimization to artificial intelligence integration and multi-platform distribution (...)
Join our webinar and learn about Supermicro's Data Center Building Block solutions, building up from the system node level to the rack cluster level to the data center level. Hear from Supermicro experts as they discuss:
- best practices for optimizing (...)
Learn how enterprise teams could accelerate HMI design and validation using View R, an XR validation tool developed by South Korean startup Byond R, now optimized for Apple Vision Pro. In this session, William Sohn walks through practical automotive use (...)
Learn how enterprise teams could accelerate HMI design and validation using View R, an XR validation tool developed by South Korean startup Byond R, now optimized for Apple Vision Pro. In this session, William Sohn walks through practical automotive use (...)
Learn how enterprise teams could accelerate HMI design and validation using View R, an XR validation tool developed by South Korean startup Byond R, now optimized for Apple Vision Pro. In this session, William Sohn walks through practical automotive use (...)
During this training, we'll review how to navigate the different features of Kintone as an End User. This includes running through Portal Home, interacting with the People Feature, using Spaces, and reviewing/adding data in an App.
Navigate the complexities of securing your hybrid cloud. "Securing the Hybrid Cloud: Key Strategies for Network Security" tackles the critical challenges of achieving comprehensive application visibility, ensuring consistent rule alignment, and proactively managing evolving threats. Discover actionable strategies to fortify (...)
The cyberthreat landscape is evolving rapidly, and we saw significant shifts in how attackers target businesses in 2024. Malware infections on business PCs have surged by 28%, reversing years of decline. AI-powered phishing campaigns are more deceptive than ever. Ransomware (...)
The days of IT simply 'keeping the lights on' are over. Today, the network is a strategic weapon, and the people wielding it are the most critical component. But how do we equip them for success?
True digital transformation requires a (...)
Join us as we explore how to scale application security in today's dynamic development environments. Don't miss this opportunity to uncover actionable strategies for managing software risk. Learn to achieve scalable application security in today's fast-paced development landscape.
What You'll Learn
- (...)
In today's interconnected world, businesses rely heavily on IT infrastructure that seamlessly integrates on-premises systems and cloud services. Hybrid and multi-cloud strategies have become essential for organizations looking to maximize the benefits of both environments. However, achieving seamless network connectivity (...)
El informe M-Trends 2025 analiza en detalle las últimas tendencias mundiales en ciberseguridad y las tácticas que utilizan los atacantes. Se basa en la experiencia directa de Mandiant respondiendo a incidentes e investigando amenazas entre el 1 de enero y (...)
Kubernetes is known for its ability to scale quickly, but does its security and management keep up with that growth? As your Kubernetes setup expands, it becomes harder to spot and fix potential problems.
Join our experts as they share modern (...)
Over the last twelve months, the FTSE All-Share Index has performed more strongly than the Magnificent Seven US tech stocks, the more broadly based S&P 500 index and the Nasdaq stock index. Despite this, the UK remains undervalued.
We will take (...)
Conozca cómo Galper_Industrial integra la recepción, producción, trazabilidad, calidad, logística y ventas en una sola plataforma. Diseñado para cumplir con las normativas específicas de cada sector, este sistema es la clave para una gestión eficiente y sin complicaciones. (...)
Your Microsoft 365 data isn’t as safe as you think. Did you know Microsoft’s shared responsibility model means YOU are responsible for protecting your data against accidental deletion, cyber threats, and compliance risks?
Join our expert-led webinar with Arcserve’s Neil Murphy (...)
Il Report M-Trends 2025 offre un'analisi approfondita delle ultime tendenze globali in materia di cyber sicurezza e delle tattiche degli aggressori. Basato sulla risposta agli incidenti in prima linea e sulla threat intelligence di Mandiant dal 1 gennaio 2024 al (...)
Is your finance team overwhelmed by legacy systems and chaotic workflows?
The pressures of market volatility, regulatory changes, and geopolitical disruptions demand more than just resilience. They call for strategic leadership guided by data-driven decisions delivered through (...)
Webinar sobre los requerimientos de auditoría v1.2 del CGCOM para la homologación de software de receta médica privada electrónica En este webinar abordaremos en detalle los requerimientos de auditoría recogidos en la versión 1.2 del documento publicado por el (...)
In today's complex threat landscape, anticipating and neutralizing cyberattacks is essential. Google Threat Intelligence provides the visibility and insight needed to proactively defend against emerging threats and mitigate operational risk.
Join our Google Threat Intelligence subject matter experts for an informative (...)
In today's fast-paced tech environment, product and platform innovation are key drivers of revenue for top companies. To maintain resilience and adaptability, it's essential to modernize the infrastructure of internally built products and platforms. However, low visibility into product architecture (...)
In today's digital era, space technology is revolutionizing IT networks and global connectivity. From AI-powered satellite systems to edge computing and cybersecurity, space is no longer just about exploration—it's about enabling the next generation of intelligent, resilient networks.
Join Shelli (...)
With worldwide IT spending expected to hit $5.74 trillion in 2025 (Gartner), organizations face critical decisions about how technology investments can improve everyday operations and deliver measurable value from AI investments.
This webinar explores how leading organizations are rethinking their (...)
Learn how Alchemer Digital can help you improve customer loyalty.
Many Alchemer Digital customers use the platform to improve ratings and reviews, but it can do so much more. In fact, Alchemer Digital helps many customers improve the loyalty of existing (...)
Join this webinar to learn about NIST’s newly updated guidelines on DNS. This new version of the guidelines introduces two important new features of the Domain Name System (DNS), Encrypted DNS and Protective DNS, and refreshes many other areas. The (...)
In this webinar, we'll walk you through a live demo showcasing how an AI agent can use tools like dataset lookup, web search, and email notifications to take action and deliver results — fast. Whether you're looking to automate tasks, (...)
To test, or not to test: That is the question.
Wait – we may have misquoted Shakespeare there! But deciding what to test during rapid, iterative release cycles is a major challenge for today’s software delivery teams.
Watch this webinar to learn (...)
Brace yourself for agentic AI ransomware – a terrifying fusion of cutting-edge tech and malicious intent that's set to redefine cyber threats as we know them. Unlike traditional ransomware, which follows pre-programmed rules, agentic AI ransomware can adapt its behavior (...)
O Ubuntu 20.04 LTS vai deixar de ter suporte padrão em maio de 2025, e os clientes da nuvem pública (AWS, nuvem pública, Google Cloud) precisam agir agora para proteger seus sistemas na nuvem.
Neste webinar, especialistas da Canonical e (...)
Brace yourself for agentic AI ransomware – a terrifying fusion of cutting-edge tech and malicious intent that's set to redefine cyber threats as we know them. Unlike traditional ransomware, which follows pre-programmed rules, agentic AI ransomware can adapt its behavior (...)
Cyber threats are escalating in volume and sophistication, and the increasing complexity of data environments can hinder recovery efforts. But all this, alongside growing regulatory and compliance demands, means it’s more important than ever before to bolster cyber resilience to (...)
Cloud Storage Security’s internal threat laboratory, Casmer Labs, has been hard at work discovering and identifying the most current and pressing threats to organizations that operate in the cloud.
In Q1 of 2025, botnet malware dominated the charts as the most (...)
Breakthrough workloads demand breakthrough storage. Backblaze’s B2 Overdrive is here to help with terabit-speed at exabyte scale built for the needs of AI/ML, HPC, and analytics teams—without the sky-high costs.
In this session, you’ll learn:
How B2 Overdrive delivers up to 1 (...)
Join us the experts from Rackspace and Proofpoint as they discuss Rackspace Advanced Threat Protection powered by Proofpoint Essentials. Learn how to defend your business against sophisticated email threats, including phishing, ransomware, and more. Discover the key features and benefits (...)
There is no shortage of buzz around generative artificial intelligence (GAI). GAI can be used in software development to generate and augment code which saves times and reduces development cycles. But using AI in software development comes with its own (...)
As cyber threats continue to evolve and breach traditional network boundaries, organizations face mounting pressure to adopt zero-trust architecture (ZTA) – not just as a security framework, but as a federal mandate. This paradigm shift recognizes that threat actors can (...)
In einem herausfordernden Marktumfeld bieten europäische Small Caps attraktive Investmentchancen – aber mit welchen Risiken und Potenzialen?
Institutionelle Investoren können verschiedene Strategien nutzen, um von den Potenzialen der Small-Cap-Aktien zu profitieren. Dabei sind gezielte Ansätze und eine fundierte Auswahl entscheidend, um (...)
This is a great training for anyone who will be a Kintone Administrator because we’ll go through the highlights of each of our admin sections. This will give you a good base as you start to set up Kintone for (...)
There has been much speculation and discussion of the universe of organic extractables; its size, its constituents, the nature of those constituents, etc. Knowledge about the universe is critical to establishing best practices for E&L.
In an effort to at least (...)
This is a great training for anyone who will be a Kintone App Builder because we’ll go through building an app and a few features to set up to prepare it for use. This will give you a good base (...)
For small businesses, IT Service Management (ITSM) is no longer just about fixing issues - it’s about transforming how small businesses operate, ensuring seamless, AI-driven employee experiences that fuel growth. The era of rigid Service-Level Agreements (SLAs) is giving way (...)
Tired of Security Gaps and Complex Solutions?
Join this webinar to learn how to improve your security posture with Universal ZTNA and endpoint protection. Fortinet experts will discuss how our solutions:
• Combat evolving cyber threats with a Zero-Trust approach and integrated (...)
El panorama actual de ciberamenazas, altamente evolucionado y mejorado por la IA, exige nuevas estrategias poderosas para la detección y respuesta a las amenazas. Pero, ¿cómo decidir cuál de las muchas opciones es la óptima para su organización?
Independientemente de que (...)
Der SWISE Evergreen-Fonds bietet eine innovative und effiziente Lösung für Private Equity-Investitionen. Der Fonds konzentriert sich auf Small Caps mit überwiegend regionalem Fokus sowie auf resiliente Sektoren wie Gesundheitswesen, Unternehmensdienstleistungen und Technologie, um eine robuste Basis für langfristige Wertschöpfung zu (...)
Every three years, roughly 50% of CISO's skills need updating due to new tools, methodologies, regulations, and business priorities. At the same time, the escalation of cybersecurity to a strategic imperative has caused a shift in the perception of cyber (...)
Artificial intelligence (AI) is a double-edged sword when it comes to cybersecurity. Threat actors are leveraging it to launch more sophisticated attacks, while many IT professionals struggle with how to best use it effectively. The good news is AI can (...)
Cybersecurity has traditionally focused on identifying, analyzing, and mitigating vulnerabilities. However, as attackers evolve, including utilizing AI, the world of vulnerability management must undergo a massive transformation. This presentation will explore how AI-powered systems can reshape each facet of cyber (...)
As enterprises reassess public cloud strategies due to rising costs, security concerns and evolving data sovereignty regulations, many are moving critical workloads and unstructured data back on-premises.
In this webinar, we will explore how to build high-performance, scalable private clouds (...)
The insurance and banking industries are undergoing a major transformation, driven by the rapid evolution of AI. What once started as a tool for automating repetitive tasks has now become a powerful engine for improving core functions like underwriting, pricing, (...)
The introduction of AI has created an imperative for the transformation of virtually every business system. This means every aspect of apps and infrastructure are in transition, leaving security pros to react to a massively changing attack surface. How will (...)
Join us for a presentation from internationally renowned content strategy expert Rahel Anne Bailie on improving content operations. Learn why organizations globally are working to streamline content production workflows, reduce bottlenecks, and focus their efforts on high-value tasks.
This session tackles (...)
The M-Trends 2025 Report offers a deep dive into the latest global cyber trends and attacker tactics. Based on Mandiant's frontline incident response and threat intelligence from January 1, 2024 to December 31, 2024, this report helps readers stay ahead (...)
The Alchemer feedback platform helps you build and deploy surveys, respond to customers, and analyze your results to get to quicker value. But how do you go about creating your first survey?
This is a quick introduction to the Alchemer feedback (...)
It started with a forgotten API key.
A fast-growing company launched a new mobile app—sleek design, flawless UX. But buried in the backend was a hardcoded API key accidentally pushed to a public repo. Within days, attackers exploited the (...)
As businesses navigate increasing market volatility and digital transformation, the traditional walls between finance, product, and revenue operations are crumbling. In their place, a new model is emerging: the Intelligent Finance Trinity — a collaborative, AI-powered approach that aligns these (...)
As businesses navigate increasing market volatility and digital transformation, the traditional walls between finance, product, and revenue operations are crumbling. In their place, a new model is emerging: the Intelligent Finance Trinity — a collaborative, AI-powered approach that aligns these (...)
According to last year's Verizon Data Breach Investigation Report, web applications are among the top three attack vectors for threat actors, and there seems to be no sign of this changing in 2025. Web applications continue to be a prime (...)
Join Hummingbirds AI CEO for a transformative session on how edge-based authentication is reshaping security while creating unprecedented business opportunities for Intel partners.
The cybersecurity landscape is at a critical inflection point. Despite billions invested in protection, 80% of breaches still (...)
Join us for a fast-paced, insight-packed session featuring Edmund Optics, who will discuss how they transformed their data strategy to support faster, smarter business decisions—evolving from traditional reporting to forward-looking AI initiatives. Daniel from Edmund Optics shares the team’s journey (...)
Discover how the Cloud Security Alliance and Northeastern University are shaping the future of safe AI. In this exclusive webinar, we unveil the Trusted AI Safety Knowledge certification program—an industry-first initiative designed to equip professionals with the principles, frameworks, and (...)
En esta ponencia exploraremos cómo la inteligencia artificial (IA) está transformando los roles y responsabilidades dentro de los equipos Scrum y como afecta en el día a día de Scrum Masters, Product Owners y Equipos de Desarrollo.
He participado como ponente (...)
Generative AI (GenAI) could contribute $2.6 trillion to $4.4 trillion annually to the global economy according to consulting firm McKinsey, but achieving business goals requires using GenAI in a trustworthy and secure manner. As enterprise business units pour resources to (...)
The vast majority of regulations contained within PCI-DSS v4.0 came into effect on April 1, 2025. In order to better protect payment card information (PAN), the Payment Card Industry council has introduced malware scanning requirements designed to protect data stored (...)
Forget textbook phishing templates and generic vishing scripts. This talk dives deep into the psychology, culture, and behavior of real-world threat actors and shows how we turn their own tactics against them. We’ve been successfully using social engineering techniques against (...)
Did you know manual threat containment delays can slow response times by up to 60% and increase operational disruptions by 45%? TruRisk Isolate, part of Qualys' TruRisk Eliminate platform, addresses these challenges by providing automated, real-time isolation of vulnerable assets, (...)
In today’s fast-paced world, staying productive and secure is more important than ever. Our new AI-powered PC solutions offer a unique combination of silicone diversity, ensuring that every end user can leverage the power of tailored hardware to meet specific (...)
Open source software is at the heart of modern development, but it comes with its own set of challenges. The number of discovered vulnerabilities continues to rise year after year. Staying ahead in this evolving landscape requires not only vigilance (...)
Web application environments are more complex than ever. Many span multiple clouds, often include containers, are connected via APIs, and delivered via CDNs. While exploits against known vulnerabilities remain common, advanced campaigns use a variety of tactics to compromise web (...)
The Alchemer feedback platform helps you build and deploy surveys, respond to customers, and analyze your results to get to quicker value. But how do you go about creating your first survey?
This is a quick introduction to the Alchemer feedback (...)
Time Zone: AEST UTC+10, Sydney/Melbourne
Wednesday May 14th at 10am
Discover how Nlyte Software, a Carrier company, revolutionizes data center management with precision design, efficient asset tracking, and future planning.
This webinar will cover:
- Precision Design: Learn about the meticulous (...)
With intelligence sources multiplying, it’s not about more data—it’s about better decisions. Organizations have information coming from every direction—open sources, premium vendors, internal telemetry, social chatter—the problem is no longer about access, but how to take action on it.
Join (...)
Not only do cybercriminals make money by committing cybercrime, but they also expand their operations by offering services to individuals without strong technical skills in malware development. This business model is known as Malware-as-a-Service (MaaS), and it operates on various (...)
The Alchemer feedback platform helps you build and deploy surveys, respond to customers, and analyze your results to get to quicker value. But how do you go about creating your first survey?
This is a quick introduction to the Alchemer feedback (...)
A medida que las amenazas en la nube evolucionan, proteger su entorno de Microsoft Azure requiere una prevención avanzada de amenazas y una gestión fluida de políticas. Azure Landing Zone le ayuda a reforzar la seguridad, controlar el acceso y (...)
Face à l'évolution des menaces cloud, sécuriser votre environnement Microsoft Azure nécessite une prévention avancée et une gestion transparente des politiques. Une zone d'atterrissage Azure vous permet de renforcer la sécurité, de contrôler les accès et d'améliorer la visibilité, garantissant (...)
Angesichts zunehmender Cloud-Bedrohungen erfordert die Sicherung Ihrer Microsoft Azure-Umgebung fortschrittliche Bedrohungsprävention und nahtloses Richtlinienmanagement. Eine Azure Landing Zone unterstützt Sie bei der Gewährleistung von Sicherheit, Zugriffskontrolle und Transparenz – und sorgt so für den Schutz und die Skalierbarkeit Ihres Cloud-Netzwerks.
Check (...)
Con l'evoluzione delle minacce al cloud, la protezione del tuo ambiente Microsoft Azure richiede una prevenzione avanzata delle minacce e una gestione impeccabile delle policy. Azure Landing Zone ti aiuta a rafforzare la sicurezza, controllare gli accessi e migliorare la (...)
Il panorama odierno delle minacce informatiche, altamente evoluto e potenziato dall’intelligenza artificiale, richiede nuove e potenti strategie per il rilevamento e la risposta alle minacce. Ma come decidere quale delle tante opzioni è ottimale per la vostra organizzazione?
Che la tua (...)
As cloud threats evolve, securing your Microsoft Azure environment requires advanced threat prevention and seamless policy management. An Azure Landing Zone helps you enforce security, control access, and improve visibility—ensuring your cloud network is both protected and scalable.
Check Point CloudGuard (...)
With intelligence sources multiplying, it’s not about more data—it’s about better decisions. Organizations have information coming from every direction—open sources, premium vendors, internal telemetry, social chatter—the problem is no longer about access, but how to take action on it.
Join (...)
Managing data at scale presents challenges in accuracy, consistency, and accessibility. AI is reshaping this landscape by automating data quality monitoring and enabling natural language interactions for faster insights.
This session explores two AI-driven advancements in data management. AI-powered data quality (...)
As institutional investors navigate a shifting macro environment, 2025 may present a constructive backdrop for selective opportunities in resilient alternative asset classes, in particular private credit and direct lending. Within direct lending, the lower middle market may offer institutional investors (...)
Discover how Nlyte Software revolutionizes data center management with precision design, efficient asset tracking, and future planning. This video covers:
Precision Design: Learn about the meticulous design of data center hardware and infrastructure.
Asset Management: Explore how to bulk update and filter (...)
Digitalization and artificial intelligence (AI) are revolutionizing the process industry by capturing and leveraging tacit knowledge -- insights and expertise that are often unspoken and deeply embedded in the workforce. Through advanced data analytics, machine learning, and AI-driven decision support (...)
With regulations tightening and cryptographic threats evolving, enterprises can no longer rely on static encryption strategies. The shift toward crypto agility is now a business imperative, ensuring organizations can seamlessly adapt to new cryptographic standards and regulatory requirements across the (...)
As data continues to grow in volume, variety, and velocity, emerging technologies like artificial intelligence (AI), machine learning (ML), and automation are reshaping the landscape of data management.
This session from industry thought leader Efe Ogolo explores how these innovations (...)
Every year, we release our annual benchmark report, which takes a deep dive into market trends in the risk and compliance landscape to help you prepare for the year ahead. This year, we expanded our efforts even further by asking (...)
Just as most software assets contain open source, modern software applications commonly include third party software functionality via calls to external web services via APIs. By using web services, developers may be inadvertently signing their companies up to terms of (...)
Join us for a first look at Tricentis qTest Copilot to see how it can help you scale test creation productivity and increase your test coverage. Powered by advanced LLMs and generative AI, qTest Copilot helps teams jump start test (...)
Everyone is asking, "Are you ready for AI?". the real question is "Is your network ready for AI"? Research shows that Meta's AI workloads spend more than 50% of their time on the network. So if you not optimizing your (...)
With intelligence sources multiplying, it’s not about more data—it’s about better decisions. Organizations have information coming from every direction—open sources, premium vendors, internal telemetry, social chatter—the problem is no longer about access, but how to take action on it.
Join (...)
The only thing growing faster than AI is the worry over how to govern it. AI is enabling better business outcomes, but without proper governance, it can introduce significant security and compliance risks.
Join us for Establishing responsible AI adoption: insights (...)
As an executive coach, Jessica Cumming helps women and organizations build stronger, more confident leaders.
As the CEO and Founder of JC New Beginnings, Jessica has had to navigate the challenges of building her business from the ground up. Join (...)
Every three years, roughly 50% of CISO's skills need updating due to new tools, methodologies, regulations, and business priorities. At the same time, the escalation of cybersecurity to a strategic imperative has caused a shift in the perception of cyber (...)
Learn what it really takes to make substantive AI progress. Tune into this talk to learn the seven tenets of enterprise transformation in the AI era which underscore both the current data situation of many companies and how to leverage (...)
In the era of digital transformation, data integrity has become more crucial and challenging than ever before for state and local governments. Manual data testing is no longer sufficient in today’s dynamic and intricate digital environments. Traditional end-to-end tests are (...)
Earn 1.5 CPE credits on this webinar.
Managing identity governance effectively is a critical challenge for organizations balancing cybersecurity needs with budget constraints. Traditional identity governance and administration (IGA) projects often face high costs, lengthy deployment timelines, and complex integrations, making (...)
Join us to explore the "Power of 3". A collaboration between Gigamon, Cribl, and Blackwood designed to enhance visibility and security across hybrid cloud infrastructures.
See how this comprehensive solution, offered by Blackwood, a leading IT services company, that integrates (...)
Can generative AI benefit from structured content? What role play knowledge graphs in this? And what does all of that have to do with DITA? After they discovered the shortcomings of vector-based RAG there is a buzz in the industry (...)
Join us for a deep dive into Certified in Governance, Risk and Compliance (CGRC), the governance, risk and compliance credential from ISC2, creator of the CISSP.
The CGRC is an information security practitioner who champions system security commensurate (...)
Join us for a deep dive into Certified in Governance, Risk and Compliance (CGRC), the governance, risk and compliance credential from ISC2, creator of the CISSP.
The CGRC is an information security practitioner who champions system security commensurate (...)
Join our webinar to learn about Supermicro's latest single-socket server solutions designed to deliver exceptional performance and value for today's demanding workloads. Optimized with the latest Intel® Xeon® 6 processors, single-socket servers offer some key advantages over multi-processor systems.
Featuring experts (...)
In today's fast-paced digital landscape, managing application services while meeting user expectations has become increasingly complex. Upgrading to the right platform can scale application delivery, enhance performance, and automate services to address critical business challenges. This upgrade will also power (...)
This is a great training for anyone who will be a Kintone App Builder because we’ll go through how to set up permissions for apps. After this training, you'll have all you need to be able to determine how your (...)
Jak se cloudové hrozby vyvíjejí, zabezpečení vašeho prostředí Microsoft Azure vyžaduje pokročilou prevenci hrozeb a bezproblémovou správu zásad. Azure Landing Zone vám pomůže vynutit zabezpečení, řídit přístup a zlepšit viditelnost – zajišťuje, že vaše cloudová síť je chráněná a škálovatelná.
Check (...)
When it comes to network security, organizations want centralized control—a single console that provides seamless access to all SonicWall firewalls.
With Network Security Management (NSM) 3.0, SonicWall delivers just that—allowing organizations to streamline administration, monitoring and reporting across their entire SonicWall (...)
The world of application security can be overwhelming for newcomers. The technical jargon, complex solutions, and confusing methodologies make it hard to navigate. It’s essential to understand threat modeling and threat and risk analysis, but that can be difficult without (...)
The rail industry is undergoing a profound transformation through digitalization, integrating advanced technologies that enhance efficiency, safety, and the passenger experience. This webinar will explore how innovations such as IoT, big data analytics, AI, machine learning, and digital twin technology (...)
Episode 2 in our series "Navigating NIS2 Compliance with Fortinet SecOps" looks at:
- The expanded scope of NIS2 compared to NIS
- The criteria for the two entity classifications of “Essential” and “Important”
- Guidance on where (...)
Le paysage actuel des cybermenaces, très évolué et amélioré par l’IA, exige de nouvelles stratégies puissantes pour détecter les menaces et y répondre. Mais comment décider laquelle des nombreuses options est la plus adaptée à votre organisation ?
Que votre organisation dispose (...)
Aufgrund veränderter Vorschriften zur Datenhoheit, Sicherheitsbedenken und steigender Kosten stellen immer mehr Unternehmen Public Clouds in Frage und entscheiden sich, kritische Workloads und unstrukturierte Daten zurück ins eigene Rechenzentrum zu holen.
In diesem Webinar erfahren Sie, wie Sie sowohl leistungsstarke, (...)
Over a year on from Google and Yahoo implementing stricter sender requirements, DMARC adoption has surged – and for good reason. Cybercriminals are constantly evolving their tactics, using domain spoofing to impersonate trusted brands, launch phishing attacks, and steal sensitive (...)
„Im deutschsprachigen Webinar „Let’s Team Up on Bad Actors“ werden Möglichkeiten der Kooperation aufgezeigt und besprochen, um Bad Actors das Leben schwerer zu machen.
Fragen dazu können gestellt werden. Informationen und Kenntnisse geteilt werden. Natürlich sammeln wir auch Vorschläge. Und es (...)
„Im deutschsprachigen Webinar „Let’s Team Up on Bad Actors“ werden Möglichkeiten der Kooperation aufgezeigt und besprochen, um Bad Actors das Leben schwerer zu machen.
Fragen dazu können gestellt werden. Informationen und Kenntnisse geteilt werden. Natürlich sammeln wir auch Vorschläge. Und es (...)
Join Tomas Gustavsson, Chief PKI Officer, and David Hook, VP of Software Engineering for Bouncy Castle, for this workshop with demos and hands-on experiences. Watch them delve into the practical aspects of building hybrid PKIs and seamlessly integrating quantum-safe cryptography (...)
Continuous capture chromatography is a chromatographic technique promising higher efficiency through higher resin utilization, higher productivity and lower buffer consumption compared to batch chromatography capture processes.
Designing cSMB processes is more challenging than designing standard batch processes because each chromatographic phase (...)
So, you’ve done the lift-and-shift to the cloud with your software. What’s next? How do you realize cloud’s promise of cost efficiency, agility, and innovation? It’s now time to modernize your software to be cloud native. Hear from cloud experts (...)
Sound advice to all IT professionals: “Always expect the unexpected.” And this certainly applies to unexpected network outages and security issues. If these incidents go unchecked, they can significantly impact business continuity.
A thorough disaster recovery plan (DRP) is (...)
Don’t Miss Our Live Webinar Series – Explore Saner Cloud in Action!
Join us for an exclusive live webinar series where we unveil Saner Cloud – SecPod’s AI-powered Cloud-Native Application Protection Platform (CNAPP).
Tailored for cloud and security professionals, these sessions will (...)
As organizations scale, managing data across diverse platforms and environments becomes increasingly complex. A modern data architecture must be flexible, scalable, and integration-ready to support real-time decision-making, AI-driven analytics, and regulatory compliance. In this session, we will explore:
1. The core (...)
Join Simeio and CyberArk for an exclusive webinar that delves into the critical challenges and solutions surrounding machine identity security. As machine identities outnumber human identities by a staggering margin, organizations face mounting risks from man-in-the-middle attacks, expired certificates, and (...)
Learn how Alchemer Digital can help you generate new app users.
Many Alchemer Digital customers use the platform to improve ratings and reviews, but it can do so much more. In fact, Alchemer Digital helps many customers gain new users of (...)
Turn your idea into a fully operational Pub-Sub distributed system in under 30 minutes -- no platform team required. In this webinar, we’ll show how to accelerate development with RTI's new AI-powered capabilities to rapidly design, deploy, and scale distributed (...)
You’re invited to join us for our webinar, Unlock the Full Value of Your BillingPlatform Investment, scheduled for Thursday, May 15th at 11:00 AM ET.
A key focus we have here at BillingPlatform is to help drive value for our customers. (...)
In this hands-on webinar, discover how AI agents allow us to rethink data interactions. Experience how Dataiku allows you to build business-purpose AI agents that transform complex data into intuitive, conversational experiences and full automation while ensuring reliability and security.
"We run annual e-learnings and phishing simulations twice a year, yet employees still click...” Or: “We had 15% fewer clicks this year—proof that our awareness materials work... right?”
Security awareness alone isn’t enough. If you truly want to reduce human risk, (...)
In this session, you will learn how to:
- Integrate back-end order systems to automate fulfillment.
- Eliminate manual processes.
- Satisfy your customers with a consistent UX.
Is your GRC team stuck in spreadsheets for compliance? You are not alone. 71% of companies risk failing cyber audits due to fragmented workflows and manual evidence collection. This inefficiency drains resources and also introduces significant errors into your audit (...)
Cyber threats never slow down and they’re constantly evolving—how do teams secure a moving target? Traditional security testing can tell you what’s broken. Red teaming shows you how attackers will break it.
Join Bugcrowd’s Alistair Greaves and veteran red team operator (...)
En un mundo donde el aprendizaje debe ser tan ágil como los procesos que lo sustentan, la inteligencia artificial generativa (IAg) irrumpe como un catalizador disruptivo para la formación corporativa.
Esta charla explora cómo la IAg puede integrarse en entornos de (...)
Please join the Qualys research and product teams for the “This Month in Vulnerabilities and Patches” webinar on May 15, 2025.
We will discuss this month's high-impact vulnerabilities, including those that are part of April 2025 Patch Tuesday. We will walk (...)
The data and analytics landscape is undergoing a profound transformation. Emerging trends in Gen AI, open table formats, collaborative analytics, and next-generation data platforms are converging to reshape the future of data architecture. In this webinar, we'll explore how:
- Gen (...)
Scott Abel breaks down the right-to-repair movement, focusing on new and upcoming regulations that require companies to make repair documentation freely available for products such as vacuum cleaners, iPhones, washers, dryers, and other electronics. He explores how these laws, designed (...)
As emergencies become increasingly complex, first responders need communication solutions that can keep pace with their critical mission. The adoption of 5G technology is transforming emergency response, delivering faster, more reliable, and secure communication tools. In this webinar, you’ll discover (...)
Webcast Title: "Success Factors in Vendor Management for Outsourced ITSM: How to Maximize Value and Minimize Risk"
Abstract:
Are you getting the most out of your outsourced IT service management (ITSM) partnerships? Outsourcing can deliver significant cost savings and operational efficiencies, but (...)
Generative artificial intelligence (GAI) will fundamentally change the way that software is built. Whether they are developing or using AI tools, organizations must understand the opportunities and risks involved, and evolve governance, policies and processes to address those risks.
Join this (...)
Amidst the hype surrounding AI-driven cyber threats, what's actually happening in the wild? Join Google Threat Intelligence experts as they move beyond theoretical discussions of abuse of AI, drawing on real-world observations of how government-backed threat actors have attempted to (...)
Architectural innovation has become essential for organizations seeking to balance decentralization with control, or struggle for real-time insights while maintaining robust data governance and compliance.
This session presented by industry thought leader Donald Farmer covers practical strategies for reducing vendor lock-in, (...)
Alors que les entreprises réévaluent leurs stratégies de cloud public en raison de l'augmentation des coûts, des problèmes de sécurité et de l'évolution des réglementations relatives à la souveraineté des données, nombre d'entre elles rapatrient les charges de travail critiques (...)
SysML v2 represents a transformative advancement in the engineering landscape. Organizations embracing this technology now position themselves at the forefront of innovation, gaining significant competitive advantages over those slower to adopt these modern methodologies.
In this webinar, we'll explore the fundamentals (...)
we dive into the latest developments in Generative AI Security, discussing the implications and challenges of this emerging technology. Join Aubrey from DevCentral and the OWASP GenAI Security Project, along with an expert panel including Byron, Ken, Lori, and special (...)
We dive into groundbreaking AI research, explore how OpenAI's GPT models mimic humans, and discuss critical advancements in AI security and ethics. From Turing tests to deepfake controversies, this episode of AI Friday is packed with thought-provoking insights and practical (...)
This training is perfect for Kintone App Builders because we’ll go through how to set up views and graphs within an app. After this training, you'll have all you need to display your data to your team.
During this session, (...)
How can organisations achieve Better Cybersecurity?
Join Steve Dobson, ISF Head of Operations, as he highlights how organisations can improve their cyber resilience, achieve compliance and gain confidence through effective management of their information security activities.
Key takeaways:
• Discover how a (...)
AWS is recognized as the most comprehensive cloud platform globally, but with complex identity management, permissions, and access controls, it can be difficult to know what you can secure at scale and where to start.
Join our cloud security experts to (...)
During this training, we'll review how to navigate the different features of Kintone as an End User. This includes running through Portal Home, interacting with the People Feature, using Spaces, and reviewing/adding data in an App.
• Explore the power of Extended Detection and Response (XDR) as a proactive defense strategy against evolving cyber threats.
• Discover how XDR can fortify your defense mechanisms and enhance your cybersecurity posture.
In an era where cyberthreats, compliance demands, and hybrid infrastructure complexity threaten business continuity, organizations need smarter, simpler ways to safeguard critical data. Traditional backup solutions—burdened by clunky agent-based workflows and siloed management—often amplify costs and operational strain.
Enter the groundbreaking (...)
Die Anforderungen an Web-Security haben sich in den letzten Jahren drastisch verändert. Mit der zunehmenden Verlagerung von Anwendungen und Daten in die Cloud sowie der verstärkten Nutzung hybrider Arbeitsmodelle stehen Unternehmen vor der Herausforderung, ihre Sicherheitsstrategien neu zu definieren. Klassische (...)
Securing your customers’ hybrid workforce requires more than just a virtual private network (VPN). As cybercriminals rapidly up-their-game and customers' business needs change, traditional VPNs fall short in addressing the complexities of modern access needs.
If you’re considering how to address (...)
Employees are prone to insecurely storing documents containing sensitive information within personal and other folders on SharePoint Online and OneDrive Online.
Attend this webinar to gain a full understanding of the risks that this inappropriate data storage can create for your (...)
In this webinar, we will explore a range of topics centered on the world of quantum computing and why it is relevant to cybersecurity professionals. The session will cover:
Basic concepts: What is quantum, what it is used for and why (...)
In this webinar, we will explore a range of topics centered on the world of quantum computing and why it is relevant to cybersecurity professionals. The session will cover:
Basic concepts: What is quantum, what it is used for and why (...)
Klassischen Buyout-Fonds stehen typischerweise für Private Equity und haben seit den Anfängen der Anlageklasse gute Renditen erwirtschaftet. Daneben habe sich über die letzten 20 Jahre ergänzende Co-Investment-Strategien abgeleitet, die sowohl einen Mehrwert für bestehende Portfolios, aber auch für ein erstes (...)
Join the FOTC's Standards Chair Cindy Montstream for our annual update of TIA and IEEE standards. Attendees will receive one BICSI CEC credit. Please note that this webinar typically runs for 90 minutes.
AI is everywhere. And CX is no different. But how do CX professionals leverage AI to become more efficient and complete tasks in less time?
Host Jeannie Zaemes joins our guests Brandi Vandegriff, CTO at Alchemer, and Ryan Tamminga, SVP of (...)
As organizations realize security and operational benefits of protecting users with zero trust principles, they are also achieving value for extended environments like office branches, factories, data centers, and clouds. This session will demonstrate how they adopt and operationalize these (...)
Join us for an insightful webinar highlighting two cyber threat trends identified in the Mandiant M-Trends 2025 report.
This session will delve into two significant areas:
*The Growing Risk Posed by Infostealer Malware: Understand the increasing prevalence of infostealer malware, its (...)
Independent Firmware Vendors (IFVs), OEMs and ODMs, Independent Hardware Vendors (IHVs), Silicon Providers and Open-Source Software providers (OSS) develop code that is part of the complex supply-chain for UEFI platform firmware. Their code enables modern computing platforms, from IoT devices (...)
Executives say AI is transforming security operations. Analysts say… not so fast.
Join us for a panel discussion where TEN18 by Exabeam experts break down the findings from our global cybersecurity report: From Hype to Help: How AI Is (Really) Transforming (...)
¿SAFe funciona? ¿Es solo burocracia con marketing? ¿O quizás es la solución mágica que todos buscan?
En esta charla-taller (sí, tú también participarás), te invito a un viaje sin filtros por más de 10 años de experiencias reales aplicando SAFe en (...)
You’re either using AI in testing or falling behind.
AI is no longer a futuristic idea. It’s here, and it's reshaping the way we build software. Autonomous testing is taking center stage, promising smarter, faster, and more reliable development cycles. (...)
Using or exploring Azure Virtual WAN and are a Quantum or CloudGuard Network Security customer?
And would love to see Site to Site VPN support added?
And you prefer Domain-based VPNs and the performance increase it provides?
You are in luck!
In (...)
As companies rapidly increase their investments in AI for improved customer experience, agent augmentation is leading driving significant bang for the buck. Through the use of AI and automation, savvy CX leaders are boosting agent performance and empowering them to (...)
Join Nicholas DeWald, an experienced technical writer from Prove, as he delves into why traditional API documentation isn't enough and how integrating a robust developer blog can significantly elevate your developers' experience. You'll learn about the limitations of standard API (...)
SNIA's Cloud Object Storage community organized and hosted the industry first open multi-vendor compatibility testing (Plugfest) at SDC’24, in Santa Clara, CA. Most of the participants focused on their S3 server and client implementations. Community driven testing revealed significant areas (...)
SNIA's Cloud Object Storage community organized and hosted the industry first open multi-vendor compatibility testing (Plugfest) at SDC’24, in Santa Clara, CA. Most of the participants focused on their S3 server and client implementations. Community driven testing revealed significant areas (...)
SNIA's Cloud Object Storage community organized and hosted the industry first open multi-vendor compatibility testing (Plugfest) at SDC’24, in Santa Clara, CA. Most of the participants focused on their S3 server and client implementations. Community driven testing revealed significant areas (...)
SNIA's Cloud Object Storage community organized and hosted the industry first open multi-vendor compatibility testing (Plugfest) at SDC’24, in Santa Clara, CA. Most of the participants focused on their S3 server and client implementations. Community driven testing revealed significant areas (...)
SNIA's Cloud Object Storage community organized and hosted the industry first open multi-vendor compatibility testing (Plugfest) at SDC’24, in Santa Clara, CA. Most of the participants focused on their S3 server and client implementations. Community driven testing revealed significant areas (...)
The rapid adoption of AI is introducing serious new risks and vulnerabilities that will not be caught and/or remedied by traditional risk management approaches. This presentation will highlight a number of those new risk and vulnerability areas, and discuss the (...)
Bots are now in control of the internet—literally. In 2025, bad bots are smarter, faster,
and harder to detect, thanks to AI. For the first time in over a decade, automated traffic
has surpassed human activity online. Even more alarming? (...)
Identifying risk is only the first step—taking decisive action is what truly makes an impact. Join us on May 20, 2025, at 11AM PST | 2PM EST for Steps To TruRisk: Step 5 - Eliminate the Risk | Taking Decisive (...)
What was the webinar about? While there’s much to be said about lagging regulatory oversight, concerns about safety, and advancements in attacker sophistication, let’s not lose sight of the positive.
AI is at the nexus of the digital world and (...)
AI is everywhere. And CX is no different. But how do CX professionals leverage AI to become more efficient and complete tasks in less time?
Host Jeannie Zaemes joins our guests Brandi Vandegriff, CTO at Alchemer, and Ryan Tamminga, SVP of (...)
The stakes are higher than ever for your SAP system’s performance – with numerous high-value updates continuously launching and your users expecting a consistently seamless experience, it’s never been more crucial to ensure your SAP applications reliably perform under heavy (...)
Don’t Miss Our Live Webinar Series – Explore Saner Cloud in Action!
Join us for an exclusive live webinar series where we unveil Saner Cloud – SecPod’s AI-powered Cloud-Native Application Protection Platform (CNAPP).
Tailored for cloud and security professionals, these sessions will (...)
AI is everywhere. And CX is no different. But how do CX professionals leverage AI to become more efficient and complete tasks in less time?
Host Jeannie Zaemes joins our guests Brandi Vandegriff, CTO at Alchemer, and Ryan Tamminga, SVP of (...)
The EU Cyber Resilience Act (CRA) is here — and it’s going to change how we build, sell, and maintain digital products in Europe. With new rules around product cybersecurity, vulnerability reporting, and compliance documentation, companies now have a clear (...)
Compliance isn’t just about ticking boxes—it’s key to long-term resilience and ultimately the great security of your organisation.
With new regulations like DORA and increasingly sophisticated cyber threats, security leaders must leverage compliance as a springboard for long-term stability.
Join (...)
Compliance isn’t just about ticking boxes—it’s a cornerstone of long-term resilience and stronger security.
As regulations like DORA reshape the landscape and cyber threats grow in sophistication, security leaders must reframe compliance as a strategic opportunity, not just an obligation.
(...)
Living off the cloud attacks are on the rise, with attackers using rapid, cloud-native techniques to escalate privileges, move laterally between environments, and access critical assets more effectively than ever.
In this session, Lauren Place, Product Marketing at Wiz, will present (...)
Want better visibility, control, and savings across all your software stack?
Join us for a 25-minute session and learn how to simplify software management — for good.
Here’s what you’ll gain:
How lack of SaaS visibility is costing your business more than you (...)
How to: Leverage Alerts and Reports of SanerNow
SanerNow offer 100+ trending reports which are precise and can be both canned and customized. It also provides risk assessment reporting that helps IT security teams to plan smart remediation and manage (...)
AI is transforming how organizations use data—but it’s also reshaping the security landscape, exposing critical gaps in traditional controls. As AI adoption accelerates, security leaders must rethink their approach to data security, privacy, and compliance to stay ahead of emerging (...)
In the early 1990s, the telecom industry faced rising costs, frequent service outages, and serious reliability issues. In response, major U.S. telecom providers and suppliers formed the QuEST Forum, which launched TL 9000—a quality management standard tailored specifically for telecom. (...)
The Mandiant M-Trends 2025 report sheds light on the persistent and evolving landscape. This webinar will provide a detailed analysis of two crucial trends:
*The Insider Threat from North Korean IT Workers: Discover the sophisticated methods employed by North Korean IT (...)
Join us for a webinar featuring one of Canada’s tourism industry mainstays, Tourism Barrie. We will explore their journey of driving $600 million worth of economic contribution to the Barrie region. Discover how Tourism Barrie leverages every aspect of their (...)
In this fireside chat, industry experts from Accelya and Protegrity explore the evolving landscape of PCI DSS compliance, emphasizing the critical shift toward data-centric security strategies.
James Rice, VP of Data Security & Analytics at Protegrity, is joined by John Doyle, (...)
Is the rest of your network ready for the AI-Ready WAN? In this session, we reveal the five stages of network observability maturity that enables WAN architects and NetOps teams to find success with their AI-powered VeloCloud SD-WAN, built on (...)
Join us for an exclusive briefing on the Uptime Institute Network — the global community of data center leaders committed to improving operational resilience, efficiency, and strategic planning.
This 30-minute session will reveal:
- The latest research on risk, resiliency, AI-readiness, (...)
Legacy vulnerability management approaches often struggle to keep pace with today’s dynamic threat landscape. Maximizing the value of your vulnerability management program requires moving beyond outdated practices to adopt a proactive and risk-based approach.
Join Steve Piper, CEO of CyberEdge (...)
Legacy vulnerability management approaches often struggle to keep pace with today’s dynamic threat landscape. Maximizing the value of your vulnerability management program requires moving beyond outdated practices to adopt a proactive and risk-based approach.
Join Steve Piper, CEO of CyberEdge (...)
Legacy vulnerability management approaches often struggle to keep pace with today’s dynamic threat landscape. Maximizing the value of your vulnerability management program requires moving beyond outdated practices to adopt a proactive and risk-based approach.
Join Steve Piper, CEO of CyberEdge (...)
Legacy vulnerability management approaches often struggle to keep pace with today’s dynamic threat landscape. Maximizing the value of your vulnerability management program requires moving beyond outdated practices to adopt a proactive and risk-based approach.
Join Steve Piper, CEO of CyberEdge (...)
In today's fast-paced digital landscape, managing application services while meeting user expectations has become increasingly complex. Upgrading to the right platform can scale application delivery, enhance performance, and automate services to address critical business challenges. This upgrade will also power (...)
Elevate your content strategy game with insights from John Collins, Principal Content Architect at Collins Content Consulting, in our upcoming webinar "Model Thinking: Ways to work in content as a human in the age of AI." Discover how you can (...)
This is a great training for anyone who will be a Kintone Administrator because we’ll go through the highlights of each of our admin sections. This will give you a good base as you start to set up Kintone for (...)
Enterprise Strategy Group survey data shows us that 99% of organizations are reporting that AI is improving employees productivity and job satisfaction. This is true across security operations (SecOps) as well, where AI-fueled threat detection, threat intelligence, and SIEM can (...)
In recent years, the rise of API attacks has become a pressing concern across the Asia-Pacific region, with reports indicating a significant uptick in incidents targeting APIs. Organizations are grappling with the complexities of API security, reflecting a broader trend (...)
This webinar delves into the risks posed by supply chain weaknesses and global IT disruptions. Hear from top Kaspersky security experts as they reflect on publicly known significant outages and supply chain incidents from 2024, including the faulty updates, Linux (...)
Join us for an informative session designed to guide signatories through the 2025 reporting process. In this webinar, we will provide an overview of the 2025 Reporting Framework, including:
- reporting requirements for signatories;
- new enhancements to the reporting tool; and
- (...)
Planning for the inevitable and preparing for potential threats and attacks is a critical component of any security strategy. The challenge lies in defending against issues that are not yet visible, especially with emerging technologies like AI.
Learn how advisory services (...)
How are you defending against sophisticated email threats that can bypass traditional security solutions?
Join Barracuda email security experts for this in-depth discussion and opportunity to use the Barracuda Email Threat Scanner, a free online tool that identifies gaps in email (...)
Software is essential in everyday products like cars, medical devices, airplanes, and IoT devices. Bugs and security flaws can have serious impacts on safety, the environment, and your reputation. As AI speeds up software development, it's more important than ever (...)
As adoption accelerates, more than half of organisations lack a clear AI security governance framework – leaving them vulnerable to risks and compliance challenges.
In this webinar, Lee Munson, ISF Principal Research Analyst, will reflect on why AI security governance (...)
Descubra como Galper_Industrial revoluciona la gestión en el entorno productivo utilizando sistemas táctiles e intuitivos pensados para trabajadores de planta. Registre entradas, producciones, controles de calidad y expediciones directamente desde la línea de trabajo, asegurando trazabilidad, dato único y precisión (...)
Dcoumenting networks is becoming very complex as physical, virtual, cloud and software defined networks all combine to provide connectivity between users and data. There is no such thing as a single network diagram that can represent paths, risks and capacity (...)
In February, one of the UK’s largest defined contribution master trust pension schemes announced a major evolution to its investment strategy, reallocating £28bn to two new managers.
Join The People’s Pension and Amundi as they discuss their new partnership and the (...)
As enterprises accelerate their cloud adoption, automating network infrastructure becomes critical for agility, efficiency, and scalability. But true automation starts with a solid foundation: DDI (DNS, DHCP, and IPAM).
In this webinar, we’ll explore how EfficientIP’s DDI solutions fuel an effective (...)
Our webinar, “IT/OT Convergence: Proactive Threat Detection for Industrial Control Systems,” will introduce OT and ICS/SCADA systems, highlighting their roles in managing physical processes and machinery. You’ll learn about the best practices for threat detection and response and how to (...)
Join us for an informative session designed to guide signatories through the 2025 reporting process. In this webinar, we will provide an overview of the 2025 Reporting Framework, including:
- reporting requirements for signatories;
- new enhancements to the reporting tool; and
- (...)
The cloud accelerates innovation, but without the right strategy, it can compromise control. Is a “good enough” approach to cloud security exposing your data, and ultimately your business, to unnecessary risk? Join us for a practical, honest conversation where we (...)
Your business runs on layers—web portals, mail gateways, cloud storage, and more. But every layer is a potential entry point for cyberthreats. That’s where Kaspersky Scan Engine steps in.
Built for businesses with complex IT infrastructures, our Scan Engine brings best-in-class (...)
Learn how Alchemer Digital can help drive app retention to improve customer lifetime value (LTV).
Many Alchemer Digital customers use the platform to improve ratings and reviews, but it can do so much more. In fact, Alchemer Digital helps many customers (...)
The importance of data is being catapulted forward as part of the waves of AI innovation, and data security protections have to step up or risk being left behind. We'll dive into the latest edition of the Thales Data Threat (...)
In this conversation, Florian Douetteau (Co-Founder & CEO of Dataiku) and Lynn Heidmann (VP Content & Product Marketing) unpack:
- Why designing an agent differs radically from one industry to another.
- How human-AI collaboration actually works in practice.
- Candid insights from (...)
The next era of ITSM is powered by real-time observability, AI-enriched context, and autonomous operations. In this webinar, join ScienceLogic experts as they explore how our integration with ServiceNow and other ITSM platforms enables intelligent, closed-loop workflows that eliminate noise, (...)
Zero Trust isn’t just a framework—it’s a necessity. But, in reality, implementing it is easier said than done. Some organizations are doing it well, while others struggle with hidden gaps and unexpected roadblocks. So, what’s actually working? What’s falling flat? (...)
Join us as we:
- Explore how to better protect your IP and data with Sentinel Envelope
- Share updates on the product roadmap
- Actively exchange ideas in this open forum
This session is designed specifically for Product Managers, Product Marketers, and Engineering/Development (...)
Join Bill Chambers, Founder of Hyperlint, as he unveils three transformative tactics to enhance your docs-as-code workflow. Discover how implementing Docs-As-Tests can streamline your testing and ensure accuracy, delve into the nuanced world of automated style guides, and explore the (...)
Struggling with scattered requests, shifting priorities, and budget constraints? Join us for a deep dive into proven strategies for streamlining work intake and aligning budget planning with business goals. Learn how to cut through the chaos, improve visibility, and make (...)
In today's complex threat landscape, anticipating and neutralizing cyberattacks is essential. Google Threat Intelligence provides the visibility and insight needed to proactively defend against emerging threats and mitigate operational risk.
Join our Google Threat Intelligence subject matter experts for an informative (...)
En un entorno cada vez más digitalizado, donde las relaciones electrónicas con clientes y ciudadanos requieren garantías plenas de identidad, la videoidentificación remota se ha convertido en una herramienta clave. Sin embargo, no todas las soluciones de videoidentificación son equivalentes ni cumplen los exigentes requisitos (...)
AI coding assistants are transforming business, with adoption driven both by developers seeking help and by executives seeking savings. But this evolution should not come at the cost of enterprise security or valuable intellectual property. This session explores the most (...)
Join the authors of ISF’s Threat Horizon 2027, Mark Ward and Richard Absalom, to explore how global developments will remake the threat landscape over the coming years and consider how organisations can prepare.
Key takeaways:
• Evaluate key areas of change that (...)
The SIEM landscape is undergoing rapid and profound changes, driven by the rise of new threats and innovative technologies. For you, security analysts and engineers, this means reassessing whether your current SIEM solutions are still up to the task. Waiting (...)
This is a great training for anyone who will be a Kintone App Builder because we’ll go through building an app and a few features to set up to prepare it for use. This will give you a good base (...)
Modern ransomware has transitioned to a Ransomware-as-a-Service (RaaS) model, with many groups sharing common tactics, techniques, and procedures in their attacks, or TTPs. These TTPs, described in MITRE ATT&CK, are like a glue that binds together multiple diverse teams operating (...)
La gestion de la sécurité de Microsoft 365 est plus complexe que jamais, avec des menaces émergentes qui ciblent quotidiennement vos utilisateurs et vos données. L'année dernière, 71 % des organisations ont été confrontées à des attaques de ransomware et (...)
Practitioners working in and supporting critical infrastructures around the world are seeing increasing regulations, reports of adversarial targeting, and business demands for increased connectivity to process data. Support teams need to work together now more than ever to enable the (...)
Profound geopolitical and economic changes are underway and are affecting Europe.
In parallel, the major needs of our economies and societies remain and are crystallizing as ever more strategic against the current environment:
- Modernization of infrastructures,
- A faster energy transition,
- Support (...)
When ransomware strikes your customers with Microsoft 365, advanced data protection can make the difference between getting back up and running in hours, and enduring weeks or even months of operational disruption.
Attend this webinar and find out why selling Barracuda (...)
Ever wonder what it is like to be a in the role of a Cybersecurity Penetration Tester? Constantly on the lookout for vulnerabilities, always playing on the offensive and looking for bugs in new security code? It’s time (...)
La AEAT explica la Ley Antifraude
Participa Javier Hurtado, uno de los creadores de la Ley Antifraude
Reunimos en este webinar a dos expertos de primer orden en la Ley Antifraude, que viene a marcar un antes y un después en el (...)
For over three decades, we’ve relied on cryptography as the foundation of digital security. While that hasn’t changed, cryptography is dynamic – as is the threat landscape. This creates an increasing number of challenges, including:
⎼ Threats to data security (...)
Join us for a presentation from Are Halland, creator of the Core Model, a proven methodology that's transforming how technical communicators create and structure documentation. Learn how this elegant framework can help you create more focused, user-centered content while improving (...)
CX and feedback professionals face a mountain of challenges coming into the new year. We tackle 6 key CX challenges, giving tips and tricks to succeed where others will fail.
Join Christie Carlson (Director of Sales and Customer Success) and Ashley (...)
As AI continues to transform industries, it’s also reshaping the workforce. With the potential to enhance productivity and collaboration, and even create new roles, AI is sure to be the driving force for a lot of change to the workforce (...)
Blake Krone, Mobility Consultant at mobiadroit, is plucked from his office by Dr. J (Julio Petrovitch, Product Manager at NetAlly) just seconds before his Wi-Fi network connection was demolished by a non-Wi-Fi interferer. Together the happy twosome begins an intergalactic (...)
Aprenda a construir un ecosistema digital integrado que vincule todas las áreas de su empresa, optimizando procesos y maximizando la eficiencia operativa.
Conecte aplicaciones y centralice el control para obtener una visión 360º que impulse el rendimiento de las operaciones. (...)
Be front row as industry leaders discuss technology trends and solutions and reimagine what’s possible. In this webinar, we'll bring you the highlights from our Dell Technologies World 2025 keynote sessions.
What you'll learn:
• Inventing the Future: Learn how we can (...)
CX and feedback professionals face a mountain of challenges coming into the new year. We tackle 6 key CX challenges, giving tips and tricks to succeed where others will fail.
Join Christie Carlson (Director of Sales and Customer Success) and Ashley (...)
Data is the fuel that delivers sustained business growth — uncovers new business opportunities, improves customer and employee experiences, and optimizes business processes.
But how do you spotlight dark pockets of data to enhance performance without compromising the security and (...)
Data is the fuel that delivers sustained business growth — uncovering new business opportunities, improving customer and employee experiences, and optimising business processes.
But how do you spotlight dark pockets of data to enhance performance without compromising the security and reliability (...)
Kaspersky’s Global Research and Analysis Team is constantly monitoring known and emerging cyberthreats targeting the financial industry, including banks and fintech companies. We will review the key events that occurred in 2024 in the financial cyberthreat landscape and then predict (...)
Don’t Miss Our Live Webinar Series – Explore Saner Cloud in Action!
Join us for an exclusive live webinar series where we unveil Saner Cloud – SecPod’s AI-powered Cloud-Native Application Protection Platform (CNAPP).
Tailored for cloud and security professionals, these sessions will (...)
소프트웨어 공급망을 안전하게 보호하기 위해서는 소프트웨어 코드 안에 무엇이 있는지 알아야 합니다. AI 생성 코드가 도입되고 오픈소스 소프트웨어의 사용이 증가함에 따라, 소프트웨어에 어떤 위험이 내재되어 있는지 파악하는 일이 더욱 중요해졌습니다. 사실 작년만 해도 코드베이스의 81%에서 고위험 또는 극고위험 취약점이 발견되었습니다.
이번 웨비나에서는 2025 “오픈소스 보안 및 위험 분석” 보고서를 통해 이러한 내용을 살펴봅니다.
웨비나 주요 내용:
• 오픈소스 소프트웨어 보안 현황
• 보안 위험 완화 및 공급망 취약점 관리 요령
• AI 코딩 도구의 보안 및 IP 위험 방지
Threat detection solutions come in many forms; extended detection and response (XDR), endpoint detection and response (EDR) and network detection and response (NDR). When it comes to detecting threats to an organization each of these “DRs” identifies specific elements of (...)
Administrar la seguridad de Microsoft 365 es más complejo que nunca, con amenazas emergentes dirigidas a sus usuarios y datos todos los días. El año pasado, el 71% de las organizaciones enfrentaron ataques de ransomware y casi la mitad enfrentaron (...)
CX and feedback professionals face a mountain of challenges coming into the new year. We tackle 6 key CX challenges, giving tips and tricks to succeed where others will fail.
Join Christie Carlson (Director of Sales and Customer Success) and Ashley (...)
In today's rapidly changing financial landscape, market volatility has become a significant concern for investors worldwide. Tariffs and geopolitical tensions are contributing to unpredictable market movements, making it more challenging to navigate the investment landscape.
Join us for an exclusive webinar (...)
Threats don’t wait to be discovered—and neither should you. In this episode of The SIG Download, host Tricia Howard is joined by Mark Whitehead, CEO and co-founder of NDay Security, to explore how proactive threat hunting helps uncover hidden risks (...)
Cloud environments are expanding and so are the risks. Misconfigurations, identity gaps, and lack of visibility can leave sensitive data exposed.
Join us for an engaging session where we’ll explore practical cloud security best practices to help you protect critical assets, (...)
As organizations grow increasingly reliant on vendors, suppliers, and partners, third-party access to internal systems has become not just common but essential. Yet with this expansion comes a critical blind spot: unmanaged third-party identities. Unlike employees, third parties often fall (...)
Most organizations operating web and mobile applications focus on identity proofing and authenticating customers. However, as phishing schemes become more advanced, customers also need organizations to better "prove you are you" before they are willing to engage and share sensitive (...)
In this webinar, Google Threat Intelligence Group (GTIG) analysts will discuss their recent analysis of tracked zero-day exploitation in 2024. GTIG tracked 75 zero-day vulnerabilities exploited in-the-wild in 2024, the second highest year on record.
Join Casey Charrier, Senior Vulnerability Intelligence (...)
Feedback helps us grow, but ouch - receiving it can sting. Often, we dismiss it, become defensive, or feel unsure how to improve. As a result, relationships are damaged and we lose opportunities for growth. Many of us have had (...)
Enhancing Network Security with AI: Strategic Approaches to Cyber Assurance
With rapid digital transformation, organizations face increasingly sophisticated cyber threats targeting their network infrastructure. Ensuring the security and resilience of these networks has become a paramount concern for enterprises globally. Join (...)
Let’s face it. Most technical or scientific presentations are dry, dull and even painful.
As a professional woman in the STEM field, how do you present technical topics, make them fresh and exciting so that your listeners value, trust & respect (...)
When two platforms combine to make something better, it’s like combining peanut butter and chocolate. By themselves, they are good, but when you put them together it’s a fantastic mix. Security teams have the same experience when they combine Recorded (...)
Gain insights on the newest updates in CyberStrong and access first-hand best practices for implementation with CyberSaint's Chief Product Officer, Matt Alderman. Join us for a live demo that explores enhanced cyber risk benchmarking, customized risk types and categories, and (...)
Microsoft 365 provides a basic foundation for email security, but today’s cyber threats demand an extra layer of protection. Join us to explore best practices for augmenting M365 with email security deployed as a gateway, or via API integration. You (...)
In the rapidly evolving Oracle landscape, staying ahead requires agility and foresight. Tricentis for Oracle harnesses the power of AI, enabling you to build automated tests based on the UI prototypes outlined in the Oracle Upgrade Readiness documentation, even before (...)
Application security remains one of the most complex challenges in cybersecurity. Unlike traditional infrastructure, applications are difficult to test across all possible attack vectors, and security failures can lead to devastating breaches.
Tune into this session led by CISO Alex (...)
This is a great training for anyone who will be a Kintone App Builder because we’ll go through how to set up permissions for apps. After this training, you'll have all you need to be able to determine how your (...)
GigaOm recently released the GigaOm Radar for Application & API Security, highlighting the capabilities enterprise security teams need to defend against modern API threats. The market for application and API security is rapidly evolving, with a shift toward integrated AI-driven (...)
Securing software takes teamwork—a unified approach from development through testing and into production. But each team has a distinct set of requirements and workflows that need to align to realize a concerted push for security. And while developers influence risk (...)
La gestione della sicurezza di Microsoft 365 è più complessa che mai, a causa delle minacce emergenti che ogni giorno prendono di mira i tuoi utenti e i tuoi dati. L’anno scorso, il 71% delle organizzazioni ha dovuto affrontare attacchi (...)
AI-powered development has greatly increased the rate at which software evolves. But using artificial intelligence as a proxy for security-aware developers introduces a variety of risks to the business.
Organizations must prepare for the complexities of AI-powered development. This requires establishing (...)
The legacy of Security Operations is about discovering and understanding something that happened in the past. But today’s threat landscape requires organizations to be operating in real-time and to anticipate the future.
This session will focus on the matrix of (...)
Le API sono oggi il fulcro dell'integrazione tra applicazioni, dati e servizi, ma con l'espansione dell'AI crescono anche i rischi di attacchi sofisticati. In questo webinar analizzeremo le nuove minacce automatizzate potenziate dall'AI, come proteggere efficacemente le API con soluzioni (...)
Smart meter data for electricity and gas is now powering a digital movement spanning utilities, sustainability, financial services, real estate and social support programmes.
Join ElectraLink’s webinar to learn how smart meter data can be harnessed to build dual fuel energy (...)
As organizations shift to cloud-native architectures, securing workloads becomes increasingly complex. Traditional methods like hardcoded secrets and service accounts were designed for static systems, not the dynamic, distributed applications we build today. In this session, learn the concept of Trusted (...)
As the demand for AI, ML and cloud computing continue to drive unprecedented growth, data centers face critical time-to-power challenges, with grid constraints delaying deployments and increasing costs. Based on a recent survey of power architecture decision-makers in hyperscale and (...)
Learn how Alchemer Digital can help improve your app product and inform your product roadmap.
Many Alchemer Digital customers use the platform to improve ratings and reviews, but it can do so much more. In fact, Alchemer Digital helps many customers (...)
As digital transformation accelerates and cloud-native applications become the new norm, application security faces a constantly evolving threat landscape. This session from TD Bank's Pankul Chitrav explores how organizations can adapt their security posture to defend against increasingly sophisticated attacks, (...)
Consumer trust is more than a buzzword—it’s a brand imperative. As organizations accelerate innovation, the ability to demonstrate proactive security has become a defining factor in building and sustaining customer trust, attracting top security talent, and bolstering an organization’s reputation. (...)
Join Treasure Data and Art Sebastian, Founder & CEO of NexChapter and former CMO of Casey’s, for an exclusive conversation on how convenience store operators and retailers of all sizes can unlock powerful new revenue streams through Retail Media Networks (...)
Security Information and Event Management (SIEM) offerings are over twenty years old. SIEM's log aggregation and compliance focus has taken a backseat to other emerging cybersecurity technologies which are more proactive. However, technological improvements have led to a resurgence in (...)
As you start down the path of using generative artificial intelligence (GAI) in software development to improve efficiency, reduce costs, and increase revenue, you must also be aware of the associated legal issues. How can you leverage AI and minimize (...)
This training is perfect for Kintone App Builders because we’ll go through how to set up views and graphs within an app. After this training, you'll have all you need to display your data to your team.
During this session, (...)
CISOs must ensure their organizations comply with various cybersecurity regulations and industry standards. Each industry has its own hodgepodge of requirements and states are beginning to roll out their own regulatory mandates. Would adopting a risk management framework help you (...)
The Common Vulnerabilities and Exposures (CVE) system allows interested parties to track all the relevant information about a specific vulnerability. It helps avoid duplication and allows software vendors and users alike to ensure that they are referring to the same (...)
AI is revolutionizing IT management of network connectivity and security. Are you ready to harness it for your enterprise? In this exclusive, prerecorded roundtable, Donna Johnson and Lisa Guess, two leading voices in enterprise wireless, discuss the biggest challenges and (...)
Human Resources is facing more challenges than ever before, often with less budget and less time to complete tasks. It's time for HR to re-think the employee lifecycle process.
Join a NEW webinar all about how HR improves the onboarding process, (...)
The Era of Operational Resilience is Here. Are You Ready?
Despite digital transformation, cost optimization, and tool consolidation, some organizations' IT systems still fall apart when something goes wrong. Why? Because hybrid IT ecosystems are evolving at an unprecedented pace. IT (...)
Join us for the upcoming webinar, "Golden Rules for Industrial Cybersecurity: Assessment & Asset Protection," featuring cybersecurity expert Anna Prudnikova. This session will cover key principles of industrial cybersecurity, including frameworks such as IEC 62443 and NIST CSF, as well (...)
Overview:
As organizations continue to modernize, the cloud landscape is evolving faster than ever—with hybrid models, AI integration, cost optimization, and compliance rising to the top of the agenda. In this dynamic webinar, we dive deep into the findings from the (...)
The Board and C-Suite are starting to take notice of the opportunities and risks inherent with powerful new generative artificial intelligence (GAI) tools that can quickly create text, code, images, and other media. Product Development and Engineering teams want to (...)
La Autoridad Portuaria de la Bahía de Algeciras (APBA) ha instalado cámaras térmicas en las zonas de mayor tránsito de pasajeros del puerto para controlar la temperatura corporal de los pasajeros sin necesidad de pararles. ... Leer más ►
Publicamos grabación de webinar que tuvo lugar el pasado 28/03/2019 por el CIO del Grupo de Medios de Comunicación español Vocento Jorge Oteo en el que explica su visión de la Ciberseguridad hoy.
... Leer más ►