Sharpening Your Focus – Gaining Visibility & Managing the Insider Threat

Logo
Presented by

Mayank Choudhary, VP Products, ObserveIT; John Carnes, Spencer Wilcox, PMN Resources; Brandon Dunlap (Moderator)

About this talk

It’s no secret that limited visibility into user actions keeps cybersecurity professionals up at night. The right level of visibility into user action and access can produce positive insights that enable business results. Additionally, indicators of out of policy activities can stop an insider threat before it becomes a full-blown incident. Research from The Ponemon Institute showed that financial services institutions faced the highest insider threat costs of any other industry (at $12.05 million annually) -- a very concrete reason to address an otherwise invisible problem. Join ObserveIT and (ISC)2 on September 13, 2018 at 1:00PM Eastern for a roundtable discussion on insider threats including the most important components to gaining full cyber visibility: user activity, data activity, and analytics, best practices for managing insider threats and the key question organizations should be asking to mitigate insider threats.
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (188)
Subscribers (136649)
ISC2 hosts regular panel discussions on hot button infosecurity topics featuring thought leaders and visionaries from the industry who answer questions from the audience.