Cyber threats are becoming more sophisticated, and businesses need to stay ahead of attackers with a proactive defense strategy. Kaspersky Managed Detection and Response (MDR) offers 24/7 expert-driven threat monitoring, detection, and response to help organizations mitigate risks before they (...)
As with all things tech, software development has been in a constant state of evolution since its infancy. Generative AI, however, has the potential to disrupt software development as we know it.
There are significant benefits offered by generative AI, but (...)
Learn from legal and crisis communications experts about the importance of incident response planning and how AI adoption has changed risk, incident response, and the impact of a breach.
In this interactive discussion, Dan Wire, Head of Crisis Communications at (...)
In the era of hybrid work and cloud-first strategies, delivering a secure connection isn’t enough—ensuring a seamless user experience is now mission-critical.
In this session from the 4th Annual Fortinet SASE Summit, Rami Rammaha, Product Marketing Director at Fortinet, will (...)
There are three regulations that every software development team should be aware of: NIST Secure Software Development Framework (SSDF), the EU Cyber Resilience Act (CRA), and the FDA Cybersecurity Requirements for Medical Devices. What’s your regulation IQ?
Join this webinar (...)
Healthcare organizations are generating more data than ever before, yet meaningful insights remain out of reach due to siloed systems and fragmented infrastructures. In this session, Anita Nayak, Founder and CEO of ClinDCast, explores how interoperability is transforming healthcare analytics (...)
The UK's new Cyber Security & Resilience (CSR) Bill represents the most significant overhaul of national cyber regulation since 2018 , introducing sweeping new duties for MSPs, Data Centers, Operators of Essential Services, and their critical suppliers. With 24-hour incident (...)
How are investors turning climate strategies into real-world emissions cuts and climate solutions? Following an in-person presentation at PRI in Person in Sao Paulo, join us for the online launch of the Global State of Investor Climate Action (GSICA) 2025 (...)
As fibre networks move beyond rollout, operators face a new challenge of how to manage, monetise, and evolve increasingly complex, data-rich infrastructures. Siloed operations support systems (OSS), business support systems (BSS) and GIS systems often prevent operators from achieving the (...)
In a world where AI, automation, and digital systems are advancing faster than most organizations can keep pace, the real differentiator isn’t the technology itself, it’s the culture behind it. Innovation cannot thrive in environments where teams are overwhelmed, siloed, (...)
AI systems increasingly rely on system prompts to define how models behave, respond, and make decisions. Yet these instructions operate behind the scenes, hidden from traditional security controls and largely absent from today’s AppSec methodologies. As attackers grow more sophisticated, (...)
Securing software takes teamwork—a unified approach from development through testing and into production. But each team has a distinct set of requirements and workflows that need to align to realize a concerted push for security. And while developers influence risk (...)
As artificial intelligence becomes more deeply embedded in enterprise and public sector operations, organisations are under increasing pressure to ensure responsible and compliant deployment. This webinar explores the essential relationship between AI governance and data governance, and how aligning the (...)
"Friday Forward" is a 30-minute conversation that takes place every 2 weeks and covers the Public Sector digital transformation topics that are driving conversations in the federal government, state and local governments, public safety, education and health care.
Michael Hackmer will (...)
In this fast-paced webinar, we’ll help you scale beyond one-off surveys with a fast, practical tour of the Alchemer platform. You’ll get a live demo of what you can build, including web and in-product feedback collection, automated workflows that help (...)
Rejoignez Yaz Bekkar, Senior Solution Architect, Certifié “Ethical Hacker” et “Pentester”, pour une démonstration de hacking en direct révélant les limites des outils de sécurité traditionnels dans les environnements cloud.
In this fast-paced webinar, we’ll help you scale beyond one-off surveys with a fast, practical tour of the Alchemer platform. You’ll get a live demo of what you can build, including web and in-product feedback collection, automated workflows that help (...)
You can’t secure what you can’t see. Cryptography is embedded everywhere, from applications and containers to cloud workloads and third-party software, but most organizations lack visibility into how it’s used, where it’s vulnerable, and what’s at risk.
Join Ryan Sanders, Sr. (...)
Anyone involved in building or operating AI services today knows the challenge: expectations keep rising, environments keep scaling, and the operational burden keeps getting heavier. This webinar is designed for people who live in that reality and want a clearer, (...)
Today’s attackers aren't just tricking users – they’re delivering weaponized payloads like phishing URLs and malware-laced attachments designed to steal data and compromise systems. In this session, we’ll unpack findings from Proofpoint’s latest Human Factor report, revealing the emerging tactics (...)
In this fast-paced webinar, we’ll help you scale beyond one-off surveys with a fast, practical tour of the Alchemer platform. You’ll get a live demo of what you can build, including web and in-product feedback collection, automated workflows that help (...)
In today’s fast-evolving retail landscape, seamless connectivity and operational resilience are essential for success. Join us for an exclusive webinar exploring how 5G Network Slicing is transforming retail by providing dedicated, high-performance connectivity tailored to business needs.
Discover how 5G-powered (...)
In this episode, the hosts tackle pressing cybersecurity challenges and the rapidly evolving threat landscape facing defenders today:
- Examining recent critical vulnerabilities, such as those affecting Fortinet products, and the far-reaching implications of supply chain breaches.
- Discussing the dual nature (...)
Retailers today face mounting pressure from labor shortages, shrink, and tight margins—while shoppers expect fast, seamless, and personalized experiences. Traditional self-checkout often falls short, leading to slow transactions, scanning errors, and increased staff intervention.
Join Partner Tech and Intel for a (...)
The modern cyber-attack surface extends far beyond traditional laptops and servers, now encompassing all connected network components which sophisticated adversaries increasingly leverage as endpoints for initial compromise and lateral movement. Legacy network security and zero-trust programs often stop short, leaving (...)
Launched just one year ago, F5 NGINX One is redefining how businesses deliver, manage, and secure today’s modern applications. This unified solution simplifies app delivery, addresses scalability and reliability challenges, and reduces operational complexity for organizations across environments.
In this webinar, (...)
Cybersecurity without compromise for every business with Kaspersky Next.
In today’s threat landscape, no organization is safe. Enterprises struggle with the scale and complexity of modern cyber risks, while SMBs are held back by limited resources - yet both are exposed (...)
Neste episódio do Akamai CiberConexões, exploramos como a Inteligência Artificial e a tecnologia estão moldando o presente e o futuro da saúde no Brasil. Representantes da Sami Saúde, Sabará Hospital Infantil, Hospital Santa Paula e Roche Diagnóstica compartilham suas experiências (...)
In this webinar we’ll explore what happens the moment attackers breach your network. See exactly what attackers see when they breach your network – and how to shut them down before encryption begins.
We look forward to welcoming you to the (...)
Identity security is inherently complex—regardless of your role, organization, or location. And when it comes to machine identity security—protecting virtual machines, containers, and now, artificial intelligence agents—the challenge is even greater.
Security leaders are grappling with the scale, diversity, and dynamic (...)
Every major breach headline today shares a common flaw—authentication that trusts too much. Attackers don’t need advanced exploits, they simply log in using social engineering, phishing sites, or real-time relays that manipulate human behavior. Employees feel protected by MFA apps (...)
The restaurant industry is transforming faster than ever—driven by new customer expectations, AI innovation, and the need for real-time insights across every location. But while much of the industry’s focus has been on “cloud-first” strategies, the true breakthrough is happening (...)
Women are living through a moment defined by uncertainty—global instability, shrinking protections, burnout, and an economy that keeps shifting under our feet. Scarcity thinking naturally rises in these moments: fear of losing relevance, opportunity, or security. In that headspace, women (...)
Reckless velocity leads to fragmented spend. Is your AI portfolio optimized for speed or for true business value?
Join Brian Nathanson, Head of Product for Clarity, and Matt Gorbsky, Head of Product for Rally, as they discuss why "faster" is not (...)
During this training, we'll review how to navigate the different features of Kintone as an End User. This includes running through Portal Home, interacting with the People Feature, using Spaces, and reviewing/adding data in an App.
As the cyber threat landscape is changing, we examine new trends, new threats, and new defenses. We look at how the dynamics of threat actors are changing, what the next big things in AI are for cyber criminals and defenders, (...)
AI-powered development has greatly increased the rate at which software evolves. But using artificial intelligence as a proxy for security-aware developers introduces a variety of risks to the business.
Organizations must prepare for the complexities of AI-powered development. This requires establishing (...)
Cyberkriminelle entwickeln zunehmend spezialisierte Werkzeuge, um Endpoint-Security-Lösungen gezielt zu deaktivieren, bevor sie ihre Angriffe starten. Diese sogenannten „EDR-Killer“ können Schutzmechanismen umgehen und Unternehmen unbemerkt angreifbar machen.
In diesem Webinar erfahren Sie, was geschieht, wenn eine klassische Endpoint-Lösung einem realistischen Umgehungsversuch nicht (...)
Legislation requiring stringent software security practices by software producers is being passed around the globe. This requires organizations to rethink their approach to software security, which industry standards they follow, and the best practices for their software development teams.
NIST has (...)
Creating, updating and maintaining Visio diagrams is made a lot simpler and quicker using our AssetGen Visio utilities and special connectors. Many Visio automation features are not understood, so we'll look at approaches and some of our extras to save (...)
Join us for an exclusive session showcasing how Toshiba Global Commerce Solutions and Intel are transforming retail with future-ready, innovative solutions.
From point-of-sale to self-checkout, mobility, and AI-driven solutions, discover how Toshiba's integrated hardware, software, and services empower retailers across (...)
This webinar will provide a brief overview of the Red Hat Partner Program for those partners who engage with Red Hat and customers in the sales process but who do not necessarily transact those sales as the reseller.
Live event (...)
The tech M&A landscape is rapidly evolving with the pervasive integration of AI into target company applications. As machine learning, Generative AI, and other intelligent technologies become central to innovation, traditional software due diligence is no longer enough. This session (...)
The tech M&A landscape is rapidly evolving with the pervasive integration of AI into target company applications. As machine learning, Generative AI, and other intelligent technologies become central to innovation, traditional software due diligence is no longer enough. This session (...)
As the digital display market continues to evolve, organizations are under pressure to deliver more intelligent, connected, and secure experiences — all while optimizing performance, cost, and sustainability. In this session, industry experts explore the shifting landscape of digital signage (...)
In February 2024, the NIST Cybersecurity Framework (CSF) 2.0 update was released, featuring the latest advancements. This update brings a host of transformative changes, expanding the framework's scope. It also provides stronger governance and supply chain risk management. There are (...)
The emergence of mRNA modality as a therapeutic alternative for treatment of viruses, infectious disease, and various therapies has highlighted the need for high quality mRNA. To meet the quality requirement, developers continue to examine raw material quality, process controls (...)
Retail and QSR industries are entering a new era of intelligent automation. Rapid adoption of AI-enabled edge computing, cashier-less stores, smart signage, and voice/vision AI is reshaping customer expectations. Yet, businesses still face critical challenges: limited customer insights, slow service, (...)
The adoption of AI is accelerating, but security and governance are lagging, creating significant, unmanaged risk. AI agents are your next insider threat. Okta gives you the power to see, manage, and govern them.
Kick off the new year with Allspring as we unveil our Fixed Income Roadmap for 2026.Discover the six key investment themes that we believe will shape the pulse of global Fixed Income and Credit markets in the year ahead.Hear insights (...)
In the cybersecurity arms race against criminal hackers, constant innovation is needed to effectively defend against fast-evolving threats.
It's not just cybercriminals that we need to keep up with. Regulatory agencies and cyber-insurance providers require state-of-the-art protection. So, sticking with outdated (...)
As we step into 2026, the cyber threat landscape continues to evolve at an alarming pace. Ransomware, AI-powered attacks, and supply chain vulnerabilities are no longer distant possibilities—they're daily realities. This webinar, New Year, New Threats: Cybersecurity Resolutions for 2026, (...)
Learn how Service Corporation International (SCI), a leader in the deathcare industry, transformed its data architecture by replacing its legacy master data management (MDM) system and scaling Treasure Data into an enterprise-wide customer data hub.
Join featured speaker Narendranath Rukmangada of (...)
Public safety, including the emergency services and blue light sectors, is facing a defining challenge: how to stay relevant when technology evolves faster than ever. From Japan to the U.K. to Australia, and beyond, agencies are adopting advanced technologies that (...)
The clock is ticking on F5’s iSeries. As these legacy ADC platforms reach end-of-support, organizations face escalating maintenance costs, security exposure, and migration uncertainty. For many, this moment isn’t just a hardware refresh — it’s an opportunity to rethink their (...)
Cryptography is at the core of everything secure in our digital world – yet most organizations still don’t fully understand or manage it well. Add growing regulatory pressures and the inevitable transition to post-quantum cryptography (PQC), and the need for (...)
Dell’s Extended Technologies Complete (ETC) program brings together a broad ecosystem of third-party technology providers whose solutions complement and enhance Dell’s servers, storage, and networking. These offerings can be purchased directly through Dell as part of a single, integrated solution—simplifying (...)
As modern data centers evolve into AI Factories, energy management is critical for sustainable operations. For many operators, this shift means no unified visibility and energy management problems on the grid. Traditional management tools can't keep up with the energy (...)
As AI adoption accelerates across organizations, traditional security approaches focused solely on license management and non-human identities are missing the bigger picture. This webinar explores a comprehensive framework for AI security that recognizes the full spectrum of AI identities in (...)
The Dell Pro Max with the GB10 Super Chip is redefining what’s possible in AI workflows. In this webinar, Logan Lawler, Precision AI Workstation GTM, Alliances & Solutions Program Manager at Dell Technologies sits down with NVIDIA’s Marie Breedlove to (...)
Cybersecurity has entered a new era—one where machine-speed attacks, single-use malicious infrastructure, and AI-driven adversaries are rendering traditional detect-and-respond models dangerously insufficient. CISOs are shifting toward preemptive security—finding exposures before attackers do, blocking threats before connection, and making prevention an (...)
Rapid technological innovation is reshaping the cybersecurity threat landscape at an unprecedented pace. Alongside AI’s continuing evolution and the rise in advanced cybercriminal networks, growing geopolitical instability, shifting regulations, and the potentially disruptive effects of quantum computing are redefining how (...)
The pace of IT innovation is accelerating, bringing new market opportunities—and new complexities—to the data center. As your customers' AI initiatives grow and licensing models shift, you need a clear path to help them modernize their infrastructure.
Join experts from Omdia, (...)
In 2024, Kaspersky Managed Detection and Response (MDR) continuously collected telemetry events, which were processed and compiled into anonymized customer cases. These valuable data points were transformed into crucial insights, offering a comprehensive view of the evolving threat landscape and (...)
Unisciti a Pietro Felisi, Senior Solution Architect, per una dimostrazione di hacking dal vivo che rivelerà i limiti degli strumenti di sicurezza tradizionali negli ambienti cloud.
Digital First FSI: Threats & Transformation - How can banks modernize without exposing weak links? In this episode, uncover how to cut complexity, secure hybrid systems, and turn regulation into a growth advantage.
Cybersecurity has entered a new era—one where machine-speed attacks, single-use malicious infrastructure, and AI-driven adversaries are rendering traditional detect-and-respond models dangerously insufficient. CISOs are shifting toward preemptive security—finding exposures before attackers do, blocking threats before connection, and making prevention an (...)
Join Anthony Willis for an in-depth discussion on the forces shaping the global economy in 2026. Despite persistent challenges, growth has remained resilient, and there are signs the cycle could be extended further through monetary policy and fiscal stimulus across (...)
Rapid technological innovation is reshaping the cybersecurity threat landscape at an unprecedented pace. Alongside AI’s continuing evolution and the rise in advanced cybercriminal networks, growing geopolitical instability, shifting regulations, and the potentially disruptive effects of quantum computing are redefining how (...)
Open-source software drives enterprise innovation, but unmanaged vulnerabilities create operational risks and regulatory exposure. As cyber threats evolve and compliance frameworks tighten, executives face mounting pressure to balance innovation speed with robust security governance.
Traditional approaches to OSS security often create (...)
Join us for a deep-dive into real-world applications of agentic AI technologies in enterprise architecture, using the standard MCP server provided by LeanIX. You will learn why using the MCP server for LeanIX solutions accelerates value realization and adoption of (...)
Breaches have become a daily reality. Dark web activities and emerging threat vectors outpace traditional defenses, creating blind spots that adversaries readily exploit. Without early warning systems, businesses remain vulnerable to sophisticated attacks that could have been prevented.
Effective Cyber Threat (...)
Dell’s Extended Technologies Complete (ETC) program brings together a broad ecosystem of third-party technology providers whose solutions complement and enhance Dell’s servers, storage, and networking. These offerings can be purchased directly through Dell as part of a single, integrated solution—simplifying (...)
Providing developers and operators with timely and secure access to production servers is critical. Yet legacy approaches like jump hosts and static SSH keys, create standing privilege, developer friction and compliance gaps. In this session, we’ll explore how modern identity-native (...)
In this report, Uptime Intelligence looks beyond the more obvious trends of 2026 and examines some of the latest developments and challenges shaping the industry. AI is transforming data center strategies, but its impact remains uneven due to unclear demand, (...)
AI adoption is accelerating across every industry, and 2026 will mark a major shift in how organizations design and operate their infrastructure. Traditional cloud patterns are reaching their limits as enterprises face GPU-intensive workloads, data locality challenges, multi-cluster operations, and (...)
Rapid technological innovation is reshaping the cybersecurity threat landscape at an unprecedented pace. Alongside AI’s continuing evolution and the rise in advanced cybercriminal networks, growing geopolitical instability, shifting regulations, and the potentially disruptive effects of quantum computing are redefining how (...)
Cybersecurity has entered a new era—one where machine-speed attacks, single-use malicious infrastructure, and AI-driven adversaries are rendering traditional detect-and-respond models dangerously insufficient. CISOs are shifting toward preemptive security—finding exposures before attackers do, blocking threats before connection, and making prevention an (...)
As AI continues to accelerate software development, new risks are emerging faster than most security teams can respond. Developers are building faster with AI-generated code, giving rise to “Shadow AI”: unsanctioned tools, agents, and automations that operate beyond the reach (...)
Mergers and acquisitions create exponential cyber risk exposure, yet many organizations lack quantified risk frameworks to guide critical business decisions. As cyber threats evolve and regulatory scrutiny intensifies, executives need concrete data to balance growth opportunities against security investments.
Traditional risk (...)
From email to Slack and Salesforce, modern businesses run on cloud apps — but their built-in security only goes so far. Kicking off the year, January’s CAFÉ TECH session to see how SonicSentry MDR for Cloud pairs advanced technology with (...)
From email to Slack and Salesforce, modern businesses run on cloud apps — but their built-in security only goes so far. Kicking off the year, January’s CAFÉ TECH session to see how SonicSentry MDR for Cloud pairs advanced technology with (...)
Software is the backbone of many businesses today. Even though secure and reliable code is important, it's harder than ever to follow coding rules because apps are complex, open source is common, and security threats keep changing.
In this webinar, we’ll (...)
See how our native GitHub App makes it easy to bring Black Duck’s security tools right into your development workflow. With automated scanning, easy onboarding, and flexible scan triggers, you can manage security without ever leaving GitHub. This integration helps (...)
Since technology cannot keep us completely protected, organizations must embrace a culture of cybersecurity to build true resilience. This cultural transformation is essential to safeguard against risks and ensure readiness to respond effectively when incidents occur.
This session explores how leading (...)
For modern security teams, the gap between detecting a suspicious indicator and fully understanding the threat is often measured in days—time that defenders simply don’t have. Manually correlating data, mapping TTPs, and authoring detection rules creates critical bottlenecks that slow (...)
As AI workloads continue to scale, the physical infrastructure supporting them must evolve to deliver the performance, reliability, and efficiency required by modern data-intensive applications. This webinar will focus on the interconnect foundations of AI infrastructure, including storage. There will (...)
As AI workloads continue to scale, the physical infrastructure supporting them must evolve to deliver the performance, reliability, and efficiency required by modern data-intensive applications. This webinar will focus on the interconnect foundations of AI infrastructure, including storage. There will (...)
As AI workloads continue to scale, the physical infrastructure supporting them must evolve to deliver the performance, reliability, and efficiency required by modern data-intensive applications. This webinar will focus on the interconnect foundations of AI infrastructure, including storage. There will (...)
As AI workloads continue to scale, the physical infrastructure supporting them must evolve to deliver the performance, reliability, and efficiency required by modern data-intensive applications. This webinar will focus on the interconnect foundations of AI infrastructure, including storage. There will (...)
As AI workloads continue to scale, the physical infrastructure supporting them must evolve to deliver the performance, reliability, and efficiency required by modern data-intensive applications. This webinar will focus on the interconnect foundations of AI infrastructure, including storage. There will (...)
Preparing for the post-quantum era isn’t as simple as swapping algorithms. Organizations face growing complexity across certificates, identities and encrypted data — all while standards, timelines and risks continue to evolve.
On January 15, 2026, at 1:00 p.m. Eastern/10:00 a.m. (...)
As organizations embrace AI systems and hybrid workforces, traditional security cultures focused only on human awareness can no longer address today’s complex risks. AI operates at machine speed, influencing decisions and actions in ways that demand a more integrated approach (...)
Most AI failures have nothing to do with the technology. In this fast-paced 10 minute session, Lance Knight reveals the top five reasons AI initiatives fail and why even well-funded, AI-first organizations struggle to deliver value. Learn how poor portfolio (...)
In September 2025, the Shai-Hulud worm compromised over 500 npm packages, exploiting phishing and self-replicating malware to steal credentials and disrupt software supply chains. This brief webinar explores the attack’s mechanics, from phishing maintainer credentials to spreading malicious updates, and (...)
Organizations excel at documenting incidents but fail catastrophically at remembering them. Between audits, hard-won lessons evaporate, cultural knowledge resets to zero and enterprises find themselves vulnerable to the same predictable risks that should have been eliminated months ago.
This session reframes (...)
The Real State of Data 2025: People, Priorities, and the Rise of AI Pragmatism – A Panel Discussion
This webinar will unpack the real picture of data in 2025, not the hype, but how data teams are actually operating, adapting and (...)
For modern security teams, the gap between detecting a suspicious indicator and fully understanding the threat is often measured in days—time that defenders simply don’t have. Manually correlating data, mapping TTPs, and authoring detection rules creates critical bottlenecks that slow (...)
Cybersecurity and risk continue to be the largest drivers of tech investments, Enterprise Strategy Group’s Tech Spending Intentions Study notes, and are a therefore fundamental business imperative as cybercriminals pose a significant threat to your organization. The best way to (...)
In the time it takes to read a news headline about an emerging cyber threat, your organization is already at risk. The critical gap between awareness and action leaves security teams scrambling to translate threat reports into meaningful defense.
Join us (...)
Social inflation continued to unsettle reinsurers in 2025 and this is likely to remain true as we approach 2026, with a third straight year of reserve pressure and claim severity that keeps outpacing even strengthened pricing models. Escalating legal costs (...)
Cyber insurance premiums continue to rise, and insurers are increasingly refusing coverage to organizations with weak security postures. In this session, we will explore how Microsegmentation directly influences security readiness, premium costs, and coverage eligibility.
Join this engaging session to delve (...)
With 80-90% of data being unstructured and created in the cloud , Data Security Posture Management (DSPM) is becoming essential for organizations to understand what data they have, what the risks are to their sensitive data, and understand the journey (...)
With 80-90% of data being unstructured and created in the cloud , Data Security Posture Management (DSPM) is becoming essential for organizations to understand what data they have, what the risks are to their sensitive data, and understand the journey (...)
A webinar focused on the evolving needs of financial services organizations around future-proofing their PKI - and why it’s still perfectly acceptable to be late to the PQC party. The session will walk through practical steps to align with the (...)
The GenAI LLM boom and their GPUs are consuming so much power and cooling that data centers are literally running out of power. This is a tough problem to solve. Bringing in additional power is generally extremely difficult, costly, and (...)
Smarter data management is the key to unlocking the full potential of next-generation data infrastructure for AI. This webinar explores how the SNIA Cloud Data Management Interface (CDMI™) standard enables government labs, HPC centers, and organizations leveraging the power of (...)
Smarter data management is the key to unlocking the full potential of next-generation data infrastructure for AI. This webinar explores how the SNIA Cloud Data Management Interface (CDMI™) standard enables government labs, HPC centers, and organizations leveraging the power of (...)
Smarter data management is the key to unlocking the full potential of next-generation data infrastructure for AI. This webinar explores how the SNIA Cloud Data Management Interface (CDMI™) standard enables government labs, HPC centers, and organizations leveraging the power of (...)
Smarter data management is the key to unlocking the full potential of next-generation data infrastructure for AI. This webinar explores how the SNIA Cloud Data Management Interface (CDMI™) standard enables government labs, HPC centers, and organizations leveraging the power of (...)
Smarter data management is the key to unlocking the full potential of next-generation data infrastructure for AI. This webinar explores how the SNIA Cloud Data Management Interface (CDMI™) standard enables government labs, HPC centers, and organizations leveraging the power of (...)
Join Travis Luckey, CIO of the City of Beaverton, Oregon, as he reviews key elements of the city’s data privacy and security program. He’ll cover what is collected, how that data is classified, and highlight some of the city’s important (...)
As you plan your 2026 IT roadmap, join Dell experts for a focused session designed to help you get more from your end-user environment — from extending the life and value of your current fleet to planning a cost-efficient path (...)
Magnetic RAM, Resistive RAM, Ferroelectric RAM, and other new memory technologies have been pushed to the forefront by issues with Moore’s Law scaling, but the ancillary benefits they bring to computing will provide significantly more important longer-term benefits. In (...)
Magnetic RAM, Resistive RAM, Ferroelectric RAM, and other new memory technologies have been pushed to the forefront by issues with Moore’s Law scaling, but the ancillary benefits they bring to computing will provide significantly more important longer-term benefits. In (...)
Magnetic RAM, Resistive RAM, Ferroelectric RAM, and other new memory technologies have been pushed to the forefront by issues with Moore’s Law scaling, but the ancillary benefits they bring to computing will provide significantly more important longer-term benefits. In (...)
Magnetic RAM, Resistive RAM, Ferroelectric RAM, and other new memory technologies have been pushed to the forefront by issues with Moore’s Law scaling, but the ancillary benefits they bring to computing will provide significantly more important longer-term benefits. In (...)
Magnetic RAM, Resistive RAM, Ferroelectric RAM, and other new memory technologies have been pushed to the forefront by issues with Moore’s Law scaling, but the ancillary benefits they bring to computing will provide significantly more important longer-term benefits. In (...)
Cyberattacks unfold in minutes and the first 24 hours of a breach can mean the difference between a minor incident and a costly crisis. Join us for a webinar where MDR experts Jeffrey Gardner and Sarah Lee will walk through (...)
Cyberattacks unfold in minutes and the first 24 hours of a breach can mean the difference between a minor incident and a costly crisis. Join us for a webinar where MDR experts Jeffrey Gardner and Sarah Lee will walk through (...)
Advances in extreme ultraviolet lithography have unlocked the computational power needed to produce chips and GPUs capable of training and deploying GenAI models that are reshaping the way we work and interact with technology. These breakthroughs have been both frightening and (...)
Offensive security is rapidly shifting from manual red-teaming and point-in-time testing to always-on, AI-driven attack automation. Autonomous agents can now map assets, find hidden vulnerabilities, and simulate real attacker behavior at a scale no human team can match. This session (...)
This expert Year in Review webinar brings together some of Akamai’s top security leaders to break down 2025’s biggest threat shifts — from multi-terabit DDoS to AI-powered attacks — and outline what security teams must prepare for in 2026. Learn (...)
Threat actors are no longer using Artificial Intelligence (AI) just for basic productivity gains; they have entered a new operational phase by deploying novel, AI-enabled malware and evolving their Tactics, Techniques, and Procedures (TTPs) across the entire attack lifecycle.
In this (...)
Cisco and Red Hat are joining forces to streamline virtual infrastructure operations, or VirtOps. This solution combines the power of Cisco Compute technologies (Cisco UCS and Cisco Intersight), Red Hat Ansible Automation Platform and Red Hat OpenShift, as well (...)
Gain insights into important legal developments from two of the leading open source legal experts, Tony Decicco, Principal at GTC Law Group & Affiliates and Chris Stevenson, Of Counsel at DLA Piper.
This annual review will highlight the most significant legal (...)
Hybrid IT has pushed traditional SSPR to its limits. Users still get locked out, systems fall out of sync, and identity teams burn time fixing the same issues on repeat. According to the Identity Defined Security Alliance’s 2025 report, hybrid (...)
Cyberattacks unfold in minutes and the first 24 hours of a breach can mean the difference between a minor incident and a costly crisis. Join us for a webinar where MDR experts Jeffrey Gardner and Sarah Lee will walk through (...)
Earn 1.5 CPE Credits on this webinar.
Most IGA platforms were built for a world that no longer exists — one where access lived inside a single system and compliance meant annual reviews. Today, identity risks span multiple applications, evolve constantly, (...)
In today's dynamic K-12 landscape, districts face evolving threats, compliance hurdles, and the need for seamless digital experiences. Join us for a grand reveal of iboss' latest advancements in the Education Suite, designed to simplify administration, enhance student safety, and (...)
Kaspersky’s Global Research and Analysis Team is constantly monitoring known and emerging cyberthreats targeting the financial industry, including banks and fintech companies. We will review the key events that occurred in 2024 in the financial cyberthreat landscape and then predict (...)
En esta última sesión, los expertos de Kardex llevarán a cabo un taller interactivo basado en datos reales aportados por los asistentes para modelizar en directo una solución AutoStore™ personalizada.
Para ello, utilizaremos el StoreX Calculator de Kardex, una herramienta que (...)
The new EU Machinery Regulation (EU 2023/1230) brings a major shift: cybersecurity becomes a mandatory safety requirement for machinery placed on the EU market. Manufacturers, integrators, and machine builders must ensure their products are protected against cyber-induced hazards and be (...)
Wildfire has shifted from a seasonal to a year-round volatility driver, and 2025 proved how quickly the risk is expanding into regions once viewed as marginal. Hotter temperatures, persistent drought and rapid WUI growth are amplifying loss severity, while legacy (...)
As organizations accelerate their move toward phishing-resistant, passwordless authentication, managing FIDO hardware security keys at scale has become a major operational challenge—especially for highly regulated sectors such as banking and large enterprises.
Join Thales and Microsoft for an (...)
Join this webinar for a deep dive into the SAP LeanIX Product Roadmap, find out what has been published recently and what we are working on:
Get a comprehensive update on the upcoming product road map
Obtain an overview of our strategic (...)
AI agents are rapidly becoming the most powerful “users” inside the enterprise. They provision infrastructure, move data, and call APIs with broader and more persistent access than human employees, yet they operate outside traditional safety nets. Unlike human access, there (...)
AI is moving fast—and so is the pressure on teams to keep up. As 2026 begins, many QA and development leaders are asking the same question: How do we make AI actually helpful, not overwhelming?
Join Forrester analyst Devin (...)
When work flows through dozens of teams and tools, even the best intentions can turn into chaos. In this session, you’ll see how ConnectALL helps IT, engineering, and transformation leaders put real governance around their software delivery value streams without (...)
LLMs are becoming high-value attack surfaces — vulnerable to prompt injection, data exfiltration, AI-specific DoS, and output manipulation. Traditional security stacks have to evolve to see, understand, or stop these threats.
In this episode, we’ll take you under the hood of (...)
Are you ready to transform your AI initiatives into tangible business results? Discover how organizations are accelerating their time to value and achieving remarkable returns—including up to 1,225% ROI over four years—with the Dell AI Factory with NVIDIA.
Join us for (...)
In large organizations, the integrity of property/address data and asset/infrastructure data is foundational to operational efficiency, regulatory compliance, and customer service excellence. This presentation explores
1. The often-overlooked role of reference data in Master Data Management (MDM)
2. Highlighting how poor governance (...)
Threat actors are no longer using Artificial Intelligence (AI) just for basic productivity gains; they have entered a new operational phase by deploying novel, AI-enabled malware and evolving their Tactics, Techniques, and Procedures (TTPs) across the entire attack lifecycle.
In this (...)
Modern ransomware has transitioned to a Ransomware-as-a-Service (RaaS) model, with many groups sharing common tactics, techniques, and procedures in their attacks, or TTPs. These TTPs, described in MITRE ATT&CK, are like a glue that binds together multiple diverse teams operating (...)
Measuring SOC impact is difficult. This talk argues that focusing on analytic maturity and consistency—rather than just speed metrics like mean-time-to-response (MTTR)—is the best way to reduce incident costs. We explore how Google SecOps features like Ontology and Alert Grouping (...)
A deep dive into Fortinet’s CNAPP solution
AI and multi-cloud growth are creating new risks across code, identities, data, and workloads. See how FortiCNAPP brings unified, AI-aware protection to every stage and hear directly from Huy Ly, Head of Global IT (...)
This session in the NHS Cyber Assessment Framework (CAF)-aligned DSPT series explores the Protect function of the framework and how NHS organisations can implement effective, proportionate security controls to safeguard patient data and critical services. With cyber threats continuing to (...)
Severe convective storms remain a top loss driver, and recent years have shown how rising storm frequency, sharper intensity and growing exposure values are reshaping the global loss picture. Traditional views of this “secondary peril” are no longer sufficient, with (...)
Security professionals often focus solely on defense. But what if we viewed cybersecurity as a strategic asset that drives sales and builds customer trust?
This session on January 27, 2026 at 1:00 p.m. Eastern/10:00 a.m. Pacific will explore the untapped (...)
Security teams are drowning in data. Alerts, findings, metrics, dashboards — all technically “useful,” yet often failing to answer the most important question: what actually matters right now, and why? As artificial intelligence becomes more accessible across security programs, many (...)
AI-driven automation is poised to revolutionize network and security operations—but only if it’s built on accurate, authoritative data. Today, fragmented discovery tools and incomplete CMDBs create systemic risk, slowing innovation and amplifying operational blind spots. EMA’s latest research shows that (...)
The security landscape has evolved, and traditional vulnerability management approaches can no longer keep pace with today’s dynamic, hybrid environments. Join our upcoming webinar to learn about exposure assessment, including insights into Rapid7’s unified exposure management solution, Exposure Command, and (...)
AI-driven automation is poised to revolutionize network and security operations—but only if it’s built on accurate, authoritative data. Today, fragmented discovery tools and incomplete CMDBs create systemic risk, slowing innovation and amplifying operational blind spots. EMA’s latest research shows that (...)
The security landscape has evolved, and traditional vulnerability management approaches can no longer keep pace with today’s dynamic, hybrid environments. Join our upcoming webinar to learn about exposure assessment, including insights into Rapid7’s unified exposure management solution, Exposure Command, and (...)
Ransomware continues to be one of the most disruptive and costly cyber threats organizations face today. A single attack can halt operations, compromise sensitive data, and damage customer trust. In this workshop, we’ll walk you through building a multi-layered ransomware (...)
2025 revealed critical gaps in how enterprises secure endpoints and cloud environments despite increased investments and tool sprawl. Attackers capitalized on misconfigurations, unmanaged assets, and delayed remediation.
As organizations plan for 2026, security leaders must shift from reactive controls to continuous, (...)
Es momento de profundizar en cómo los bots de IA están impactando tu industria:
Nuestra investigación más reciente te ayuda a orientarte en el complejo mundo de los bots de IA: desde el content scraping que reduce el valor del contenido (...)
As AI capabilities expand, a common assumption takes hold: that analytics will gradually be absorbed into automated systems, with human analysts playing a diminishing role. This session challenges that assumption. AI excels at pattern detection, summarization, and prediction at scale; (...)
Join us as we look at how to automate and orchestrate your F5 ADSP modernization with Red Hat Ansible and F5. In today’s open hybrid cloud environment, network and security operations teams need a unified and consistent approach to (...)
While 5G's impact is often more foundational than flashy, it is quietly redefining how your business approaches AI PC connectivity - combining always-on with security. Secure connectivity is imperative to reducing exposure to bad actors in today's growing threat landscape.
In (...)
Is your network truly up to speed? In today’s high-performance IT environments, speed and reliability aren’t just nice to have—they’re mission-critical. But when devices, applications, or Wi-Fi networks don’t perform as expected, the first place to look is often the (...)
The IDSA Machine and Agent Identity Working Group will preview the initial work, including the Threat Analysis, Use Cases, and the Maturity Model. This is an opportunity to see the framework firsthand and gain the tools necessary to operate securely (...)
As AI adoption accelerates across governments, regulated industries, and regional cloud providers, the limits of hyperscaler architectures are becoming increasingly visible. Sovereign AI demands strict data residency, tenant isolation, governance, and regional control — requirements traditional cloud and Kubernetes models (...)
The security landscape has evolved, and traditional vulnerability management approaches can no longer keep pace with today’s dynamic, hybrid environments. Join our upcoming webinar to learn about exposure assessment, including insights into Rapid7’s unified exposure management solution, Exposure Command, and (...)
Organizations are investing more in data than ever, yet many still struggle to translate those assets into clear, actionable insights. In this session, industry thought leader Farid Sheikhi will explore practical strategies to eliminate data chaos, strengthen governance, and build (...)
As the AI industry pivots from massive, generalist behemoths to efficient, specialized Small Language Models (SLMs) powering agentic workflows, we are inadvertently expanding our attack surface. This talk dissects the hidden security crisis within the modern AI supply chain, specifically (...)
AI-driven automation is poised to revolutionize network and security operations—but only if it’s built on accurate, authoritative data. Today, fragmented discovery tools and incomplete CMDBs create systemic risk, slowing innovation and amplifying operational blind spots. EMA’s latest research shows that (...)
By 2026, most organizations aren’t struggling with a lack of data — they’re struggling with turning that data into something leaders can actually use. The gap between “collecting data” and “making decisions with it” has never been wider. This session (...)
In the world of business analytics, technical accuracy does not equate business impact. Without the trust of leadership, even the most sophisticated analytics models fail to translate data into action. Data managers must recognize the critical gap is not in (...)
Cyber threats are becoming more sophisticated, and businesses need to stay ahead of attackers with a proactive defense strategy. Kaspersky Managed Detection and Response (MDR) offers 24/7 expert-driven threat monitoring, detection, and response to help organizations mitigate risks before they (...)
As with all things tech, software development has been in a constant state of evolution since its infancy. Generative AI, however, has the potential to disrupt software development as we know it.
There are significant benefits offered by generative AI, but (...)
Learn from legal and crisis communications experts about the importance of incident response planning and how AI adoption has changed risk, incident response, and the impact of a breach.
In this interactive discussion, Dan Wire, Head of Crisis Communications at (...)
In the era of hybrid work and cloud-first strategies, delivering a secure connection isn’t enough—ensuring a seamless user experience is now mission-critical.
In this session from the 4th Annual Fortinet SASE Summit, Rami Rammaha, Product Marketing Director at Fortinet, will (...)
There are three regulations that every software development team should be aware of: NIST Secure Software Development Framework (SSDF), the EU Cyber Resilience Act (CRA), and the FDA Cybersecurity Requirements for Medical Devices. What’s your regulation IQ?
Join this webinar (...)
Healthcare organizations are generating more data than ever before, yet meaningful insights remain out of reach due to siloed systems and fragmented infrastructures. In this session, Anita Nayak, Founder and CEO of ClinDCast, explores how interoperability is transforming healthcare analytics (...)
The UK's new Cyber Security & Resilience (CSR) Bill represents the most significant overhaul of national cyber regulation since 2018 , introducing sweeping new duties for MSPs, Data Centers, Operators of Essential Services, and their critical suppliers. With 24-hour incident (...)
How are investors turning climate strategies into real-world emissions cuts and climate solutions? Following an in-person presentation at PRI in Person in Sao Paulo, join us for the online launch of the Global State of Investor Climate Action (GSICA) 2025 (...)
As fibre networks move beyond rollout, operators face a new challenge of how to manage, monetise, and evolve increasingly complex, data-rich infrastructures. Siloed operations support systems (OSS), business support systems (BSS) and GIS systems often prevent operators from achieving the (...)
In a world where AI, automation, and digital systems are advancing faster than most organizations can keep pace, the real differentiator isn’t the technology itself, it’s the culture behind it. Innovation cannot thrive in environments where teams are overwhelmed, siloed, (...)
AI systems increasingly rely on system prompts to define how models behave, respond, and make decisions. Yet these instructions operate behind the scenes, hidden from traditional security controls and largely absent from today’s AppSec methodologies. As attackers grow more sophisticated, (...)
Securing software takes teamwork—a unified approach from development through testing and into production. But each team has a distinct set of requirements and workflows that need to align to realize a concerted push for security. And while developers influence risk (...)
As artificial intelligence becomes more deeply embedded in enterprise and public sector operations, organisations are under increasing pressure to ensure responsible and compliant deployment. This webinar explores the essential relationship between AI governance and data governance, and how aligning the (...)
"Friday Forward" is a 30-minute conversation that takes place every 2 weeks and covers the Public Sector digital transformation topics that are driving conversations in the federal government, state and local governments, public safety, education and health care.
Michael Hackmer will (...)
La Autoridad Portuaria de la Bahía de Algeciras (APBA) ha instalado cámaras térmicas en las zonas de mayor tránsito de pasajeros del puerto para controlar la temperatura corporal de los pasajeros sin necesidad de pararles. ... Leer más ►
Publicamos grabación de webinar que tuvo lugar el pasado 28/03/2019 por el CIO del Grupo de Medios de Comunicación español Vocento Jorge Oteo en el que explica su visión de la Ciberseguridad hoy.
... Leer más ►