FREE LIVE WEBINARS
7th, 9th, 14th, 22nd, 23rd, 28th & 29th of June 2022
Webinar 1: 7th June 1pm EEST
Future-Proof Your Password Management Strategy 45 mins
READ MORE
Why attend this webinar?
Exploited credentials were found to be the driving force for over 61% of all data breaches. Passwords should be a thing of the past, considering how much of a security risk they are. However, given how widespread their usage is, passwords don’t seem to be going away any time soon. While the rest of the world is slowly moving towards a password-less future, the best thing you can do right now to protect yourself is implement a hybrid authentication system that makes use of biometrics and MFA.
This webinar details the importance of layering your passwords with additional security tiers like security tokens and identities. Simply including a hardware authenticator or MFA process to your logins can give you the protection you need without having to compromise on user convenience. Join the webinar to find out how you can implement hybrid authentication in your organization today.
Agenda:
-
Endpoint Multi Factor Authentication
-
Authentication using Yubikey, Google Authenticator, and more
-
MFA-enabled single sign-on
REGISTER FOR THIS WEBINAR
Register for this webinar
Webinar 2: 9th June 1pm EEST
Enhance your threat detection and response using SIEM 45 mins
READ MORE
Why attend this webinar?
New-age threats are orchestrated whimsically. With accelerated cloud adoptions and the threat landscape changing dramatically, the odds of detecting threats in their early stages seem almost impossible. You need to start today to steer clear of cyberthreats. If things don’t go your way, you need ample tricks under your sleeve to detect and remediate malicious incidents in your network. In this webinar, we’ll discuss how you can prevent, detect, and remediate threats using a SIEM solution.
What we’ll discuss:
-
New-age cyberthreats and how to prevent them
-
Using user and entity behavior analytics to identify malicious insider threats
-
Real-time analytics and alerts in mitigating threats
-
Turning to the MITRE ATT&CK framework for threat detection
-
Remediating threats using automated incident response mechanism
-
Managing incidents using a dedicated incident management console
REGISTER FOR THIS WEBINAR
Register for this webinar
Webinar 3: 14th June 1pm EEST
Acing compliance in the era of stringent regulatory standard 45 mins
READ MORE
Why attend this webinar?
With remote and hybrid work environments becoming prevalent, there has been a stark increase in data breaches. As the magnitude of breaches increases, governments aim to improve the status quo by mandating strict compliance requirements to protect personally identifiable information. However, fulfilling these compliance requirements has become complicated for the organizations involved. This webinar will help you ace compliance in the era of stringent regulatory standards.
What we’ll be covering:
-
Changes in the digital landscape with the proliferation of hybrid work environments
-
Challenges to data privacy during the current COVID-19 scenario
-
Overview of existing compliance mandates:
-
EU General Data Protection Regulation (GDPR)
-
California Consumer Privacy Act (CCPA)
-
Sarbanes – Oxley (SOX) Act
-
Payment Card Industry Data Security Standard (PCI DSS)
-
Federal Information Security Management Act (FISMA)
-
-
Upcoming compliance regulations you should know about
-
Why you should care about compliance and the cost of non-compliance
-
Integrated compliance management with Log360
REGISTER FOR THIS WEBINAR
Register for this webinar
Webinar 4: 22nd June 4pm EEST
ManageEngine ADAudit Plus Product Demo 45 mins
READ MORE
Why attend this webinar?
Witness first-hand how ManageEngine’s ADAudit Plus can help you easily meet the security and compliance needs in your Windows Server environment.
Be a part of this live demo and learn how to:
-
Audit your Windows AD environment in real time, the easy way
-
Identify the source of account lockouts
-
Get real-time alerts via email whenever a configured AD change event occurs
-
Audit every single change made to Group Policy Objects
-
Fend off insider threats with User Behavior Analytics
-
Monitor and report on Service Accounts in your AD environment
REGISTER FOR THIS WEBINAR
Register for this webinar
Webinar 5: 23rd June 4pm EEST
Why AD Delegation has to be non intrusive and the need to backup AD Objects 45 mins
READ MORE
Why attend this webinar?
Attend our exclusive webinar and learn how ADManager Plus will help you provide the much-needed ability to delegate routine Active Directory, Exchange, Office 365 and Google Workspace management tasks to non-admin users and also backup all changes in AD and recover AD objects without any hassles.
In this webinar, we will show you how to:
-
Delegate Active Directory, Office 365 and Google Workspace management and reporting capabilities to help desk technicians without elevating their privileges in Native
-
Site based delegation on AD Operation
-
Granularly backup all AD objects like users, groups, GPOs, OUs, Exchange attributes, computers, contacts, etc.
-
Recover your AD objects completely or granularly without restarting your domain controllers
-
Avoid wasting storage space with incremental backups
-
Restore individual attributes of AD objects to any of their backed-up states
REGISTER FOR THIS WEBINAR
Register for this webinar
Webinar 6: 28th June 1pm EEST
World’s top 5 attacks and how to detect them using SIEM 45 mins
READ MORE
Why attend this webinar?
Malware threats are evolving every single day. Most Malware attacks follow all or most of the following attack techniques- Phishing, macros execution, payload download, credential access, process execution, lateral movement, and data exfiltration.
However, the attack chain doesn’t stop here. Most sophisticated Malware attacks end with installation of another malware or ransomware to further the attack. Attackers make it a point to lurk in your network for prolonged periods for time without being detected. In this webinar, we’re going to demystify world’s top five Malware attacks and how you can detect and remediate them using a comprehensive SIEM solution.
What’s in store for you?
-
Malware attack landscape and how to interpret it with the MITRE ATT&CK matrix
-
Attack anatomy for the following malware attacks:
-
Mirai malware
-
Emotet malware
-
Qakbot malware
-
Coinminer malware
-
Dridex malware
-
-
Detection and mitigation of the above mentioned ransomware threats using a SIEM tool
REGISTER FOR THIS WEBINAR
Register for this webinar
Webinar 7: 29th June 1pm EEST
Scale down insider threat risk through identity security 45 mins
READ MORE
Why attend this webinar?
Managing users and resources requires constant vigilance, because lying within your perimeter is one of the greatest risks to your organization: malicious insiders. All it takes is one weak link in your IT management process for a cybersecurity incident to happen.
In this webinar, you will learn how to:
-
Protect against unauthorized changes and avoid privilege escalations
-
Minimize risks with automated access management for new hires and former employee accounts
-
Build an airtight security strategy with ManageEngine
REGISTER FOR THIS WEBINAR
Register for this webinar