Webinars

Webinars

  • Developing the requirements of a security analytics solution

    Tune into this webinar from industry thought leader Vincent Amanyi as he establishes assumptions and iterates a clear pathway to develop your security analytic requirements. Attendees will come away from this session with knowledge to: - Establish enterprise criteria for your requirements. - Define a measurement benchmarking system. - Manage and control your environment. Read More

  • Defend Against Today’s Cyber Threats: Harnessing the Latest Developments in AI

    Today’s threat actors are taking advantage of sophisticated AI-powered tools to level up their attacks. Learn how defenders can beat these bad actors at their own game by harnessing the power of generative artificial intelligence (AI) to accelerate incident investigation and response. In this webinar, you’ll gain access to insights into how Netrix Global is partnering with Microsoft to enhance our human security analysts’ capabilities with intelligent insights from generative AI. Topics to be discussed include: · Current challenges in security operations and incident response ·The benefits and drawbacks to AI’s lightning-fast evolution ·How industry leaders like Netrix are leveraging OpenAI’s ChatGPT, Microsoft Azure AI, and Microsoft Sentinel to enhance defenders’ impact and efficiency · What’s coming next in the Microsoft security ecosystem, including Microsoft Security Copilot Register now. Netrix Global is an award-winning MSSP and MSP that designs, delivers, and supports business-critical solutions for its clients across a full spectrum of complex, risky, and ever-changing IT infrastructures. Rich Lilly is Security Director at Netrix Global. He has more than 20 years of experience implementing and managing complex security programs leveraging Microsoft solutions. Read More

  • Practical application of AI/ML in security monitoring and analytics

    As the volume and complexity of cybersecurity threats continue to increase, organizations are turning to machine learning and artificial intelligence (AI) to augment their security monitoring and analytics capabilities. These technologies can help identify threats faster, reduce false positives, and enable security teams to respond more effectively to incidents. In this session, we will learn: - The various use cases for machine learning and AI in security, including threat detection, anomaly detection, and behavioral analysis - The limitations of these technologies and best practices for implementing them effectively - Real-world examples of how organizations are using machine learning and AI to enhance their security monitoring and analytics capabilities - The types of data that are most effective for machine learning and AI-based threat detection - How to interpret and act on the insights generated by these technologies - Actionable insights and best practices for implementing machine learning and AI in their security operations About the speaker: Elango is an accomplished technology leader with 20+ years of experience building high-performance engineering organizations for high-tech and financial services businesses across multiple geographies. With an in-depth understanding of governance, compliance, regulatory, and cybersecurity requirements of ASEAN markets, Elango has championed several cloud implementations that meet the highest standards of security and compliance for top-tier banks across Singapore, Thailand and the United States. As a speaker, Elango is known for his insightful and thought-provoking presentations that provide unique perspectives on the latest trends and challenges in the technology, cybersecurity and financial services industries. He is a passionate advocate for innovation, technology, and cybersecurity, and is committed to helping organizations navigate the rapidly evolving technology landscape. Read More

  • Evaluating Threat Detection and Response Solutions

    TDR solutions are not new, in fact these days it’s hard to find a security vendor that doesn’t offer a solution, or is at least a technology partner with a TDR vendor. This gives organizations a plethora of options which may seem ideal, however it becomes challenging to not only understand how each solution works, but to also evaluate a solution’s ability to provide both security and business-related outcomes that add real value and address real pain-points. This session presents the must-haves for a TDR solution to detect advanced threats across disparate products and vendors. We’ll also discuss the need for prioritized incident verification and prescriptive response automation which are key to delivering business outcomes that elevate productivity and build security policy resilience. Read More

  • Automation & Orchestration for Rapid Threat Response

    It’s true that attack techniques have evolved but so too has the modern defense arsenal. SecOps teams can now rely on powerful detection and automation capabilities to play the detective during investigations. This means less time spent manually gathering data across multiple tools and more time spent addressing critical incidents. Join Leonard Kleinman (Field CTO, Cortex, Palo Alto Networks JAPAC) as he shares insights on how to automate and orchestrate workflows to speed up investigation and response and leveraging best practices to reduce errors and manual effort. Read More

  • Use IT security frameworks to map the threat landscape and reduce attack vectors

    The threat landscape has exponentially evolved because of rapid advances in computing technology, increasing IT complexity and the inability of the people aspect of the people-process-technology triad to cope with both technology and complexity. In this presentation, industry thought leader Ralph Villanueva will talk about using various IT security frameworks (ISO, COBIT, NIST etc.) to understand the threat landscape, and mitigate these threats cost effectively by using the IT security requirements in these frameworks to reduce the attack vector in the audience’s enterprise. Key takeaways: - Discuss the current threat landscape. - Talk about the common IT security requirements of popular IT security frameworks. - Point out ways to utilize these frameworks to identify and mitigate threats, and reduce attack vectors. - Highlight to importance of the people aspect of the people-process-technology triad in mitigating these threats. Read More

  • 3 New Ways Cybercriminals are Targeting Your Email

    New types of impersonation. Better AI. Shifts to collaboration applications. Cybercrime is a business, and criminals are always looking for new ways to steal money. Join us for this session where Mick Leach, Head of Security Operations at Abnormal Security, will discuss: —How threat actors are shifting away from the CEO fraud of the past to new types of BEC —What makes generative AI tools like ChatGPT incredibly dangerous —Why your next email concern should be your third-party applications —And how you can better protect your organization from all of it Sign up to understand the future of cybercrime and gain some timely insights to protect your organization! Read More

  • Holistic ransomware planning: Is your organization once click away from chaos?

    This ransomware prevention webinar aims to educate participants on effective strategies to protect your systems and data from ransomware attacks. In this webinar, we will share valuable insights, best practices, and practical tips to help individuals and organizations safeguard their digital assets, and perhaps teach you a thing or two. Online Business Systems has worked with hundreds of clients to build robust cybersecurity programs to help prevent these attacks and PNG Cyber has worked with hundreds of organizations who have fallen victim of these attacks . Key takeaways include: - Identifying common ransomware threats. - Implementing robust security measures. - Training employees on safe online practices. - Utilizing advanced technologies for early detection and prevention. By attending this webinar, you can gain valuable knowledge and enhance your ability to prevent ransomware attacks. Read More

  • The Evolution of Data Security and the Threats That Are Wreaking Havoc on it

    Cyber attacks are an evolving threat to organizations of all sizes and industries. Even when prepared, recovery efforts from an attack can take too long. In this session, we will cover how gaining the right insights from your backup data can help your organization recover quickly, safely, and confidently from an attack. Watch this and learn about: -> How threats are expanding and what their preferred target is -> Why data security has become everyone's responsibility -> Ways you can accelerate threat investigations to protect your data With a special guest apperance from Robert Carter, Systems Engineering Manager at HAPO Community Credit Union, sharing how they are fighting back - and winning - against threats, such as ransomware, and Willie Tejada, SVP Take-Off Teams at Zscaler, who shares how technological integration and partnerships enables smarter and more complete data loss prevention while enabling IT and security teams to more effectively collaborate to combat escalating cyberthreats. Read More

  • The Rise of BEC – 5 Tips for Adapting to Today’s Email Threat Landscape

    What you'll learn: · Learn about the latest BEC cybersecurity trends · Understand how to defeat increasingly creative threat actors · Determine if you are spending your security dollars in the right place · Hear the benefits of combining your email security with extended detection and response solutions Last year, we saw business email compromise (BEC) attacks overtake ransomware as the most common type of financially motivated threat activity we investigate. With cyber criminals getting more creative, the cybersecurity community must come together to combat these kinds of growing threats. Join experts from Secureworks® and Mimecast for valuable insights to guide risk management decision-making, inform best practices, and prioritize resource allocation. Our panel discussion will include tips for adapting to the email threats of today and tomorrow. Read More