Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Webinars

May 19, 2022

For cyber criminals, Microsoft's Active Directory is a treasure trove of user identity and system access. But while Active Directory is a potential attack vector, it can also play a crucial role in enterprise cyber defenses. In this webinar, experts will describe tools, processes, and strategies for improving user and system security, and for integrating AD into an effective security architecture. You'll also learn about the latest attacks and threats posed to AD, and how you can mitigate them.

May 24, 2022

This session will explore how cybersecurity solutions and services are evolving to support enterprise priorities, including expanding security offerings from cloud providers, combining on-premises and cloud-based security architectures, and changing purchase and consumption models.

May 25, 2022

Security operations teams are taking a hard look at extended detection and response tools - XDR - as a means of collecting and analyzing threat data and identifying cyber attacks faster and more efficiently. But exactly how does XDR technology work? What tools does it require, and what skills do you need to have to use it in your enterprise? In this panel discussion, top experts will discuss the benefits of XDR, the challenges in implementing it, and details on how to implement XDR technology to speed the detection and mitigation of new exploits.

May 26, 2022

The value of modern ASM extends beyond the security benefits. It can save money as well through prevention, lower cyber insurance costs, lower human effort, and higher operational efficiency. Join to find out how modern attack surfaces have changed, why a new process for asset inventory is essential, and how attack surface management can fit into your existing security budget.

Jun 09, 2022

With many organizations pinched for both dollars and manpower, security and IT teams are turning to a new class of technology and practices designed to automate repetitive and time-consuming tasks in security operations. How can companies truly unleash the potential for automation? Which tasks can enterprises safely automate? How does emerging automation technology work, and how can security teams implement it in a way that is both effective and secure? In this webinar, top experts offer insights on how to make automation work for your security team.

Jun 21, 2022

Attackers have shown time and again that perimeter security is no longer enough to keep them out. The concept of internal users and outsiders doesn't work in network defense when attackers use credential theft and lateral movement to pretend they are legitimate internal users. The zero-trust model - trust nothing, verify everything - sounds straightforward, but it can be a challenge to deploy. In this webinar, learn from the experts what zero-trust looks like in practice, how to create a multi-layered defense, and what challenges to overcome along the way. You will learn the first steps to take toward implementing a zero-trust model in your organization.

Jun 22, 2022

The tactics that worked for your business five years ago likely aren't still working today, and cybercrime is no different. The CEO fraud that dominated the last few years is not nearly as successful as it used to be, partially because employees understand that their CEO isn't emailing them about gift cards at 2:00 in the morning. Not to be outdone, cybercriminals have shifted their tactics, now relying more on vendor impersonation and vendor email compromise to run their scams. The average invoice fraud attack costs $183,000 and Abnormal has seen attacks that request upwards of $2.1 million. Attend this webinar to make sure you're prepared to defend against them.

Jun 23, 2022

On June 23, Dark Reading will host a free, all-day virtual event will look at some of the most common vulnerabilities that lead to enterprise data breaches, as well as the latest tools and best practices for incident response. If you are looking for the latest strategies and practices for preventing cyber breaches -- and how to respond when they happen -- then this virtual event is for you.

On-Demand Webinars

2022-04-26 13:00:00 EDT

Security has historically been bolted onto traditional network architectures as an afterthought. With the shift to everything-as-a-service, legacy security appliances can become bottlenecks to scale and agility. Perimeter-based security models require all network traffic to trombone through specific Internet exit points, impacting SaaS application performance. Security needs to evolve from a bottleneck to an enabler for the next wave of digital transformation. Our experts will be covering the fundamentals of network SECaaS in this new webinar.

2022-04-07 13:00:00 EDT

In an ever evolving and expanding threat landscape, organizations cannot rely on traditional network security. Organizations need to mitigate risks and protect their network through the use of proactive, cloud-based and machine learning approaches. And, when it comes to security containers, it's a whole new ball game. Join this webinar to learn from front-line examples on how to protect your container deployments.

2022-03-30 13:00:00 EDT

For decades, enterprises have searched for networking solutions that would provide remote workers and distributed offices with secure and reliable connectivity to conduct business. Due to the pandemic's disruption, requirements have changed rapidly. At the same time, cyberattacks have continued to evolve and become more pervasive and even more dangerous.

In this webinar, you will find that, increasingly, what is needed is a WAN approach that focuses on security based on a zero-trust strategy. Such an approach will accommodate today's work-from-anywhere business operations and support whatever happens in the future.

2022-01-26 13:00:00 EST

Protecting core applications and sensitive data in a private cloud requires the agility of cloud-centric, cloud-delivered security to converge with Zero Trust Enterprise Architecture principles.

The time to secure your applications, users, and devices is now.

Join this webinar where we will share pragmatic approaches to implementing Zero Trust architecture for enterprise private cloud.

In this session, we’ll explore how to align next-generation virtual firewalls with Zero Trust identity of users, applications, and devices, while securing transaction flows that make up the critical life-blood in your Private Cloud or Virtual Data Centers.

2021-12-02 13:00:00 EST

Today, we're counting on our corporate networks more than ever. Complex applications, remote access, and demands for edge computing continue to grow exponentially in these difficult times.  Network monitoring and troubleshooting have no plans of going away. In this webinar, we'll be covering the state of network optimization and tools and techniques for troubleshooting.