Playlist

Cybersecurity Leadership Summit 2022

74 videos in this playlist
Event Recording
Assessing your Cybersecurity Tools Portfolio: Optimize Cost, Increase Security
Nov 10, 2022
Most organizations don’t suffer from a lack of cybersecurity tools. They suffer from the cost and administrative burden of running too many of these. They suffer from the lack of integration. They suffer from the lack of skills in optimally configuring the tools and analyzing the data. Couldn’t less be more? But what is the right answer? Just retiring some tools? Consolidating to new solutions such as XDR? Replacing old tools with the newest best-of-breed solutions? As always, best start with a plan, and with defined methods to evaluate the contribution of the...
Event Recording
Cyber Warfare - A Reality Check
Nov 10, 2022
Cyber Warfare and Disinformation have been heavily weaponized since Russia´s full-scale Invasion of Ukraine and even before, aiming at destabilizing the free part of the world. It is the "synergy of the evil" between cyber warfare and MDM (Misinformation, Disinformation, Malinformation) that is causing the potential for long term damages and risks for critical infrastructures, societies and businesses. What is it that we have to expect in the near and longer future? How can we prepare for the worse to come? Ksenia Iliuk will share with us her insights from now 8 years since the Krim...
Event Recording
How the Current Crisis could become a Catalyst for Various Transformations
Nov 10, 2022
Event Recording
Standards & Regulatory Frameworks Are Static, Security Isn't
Nov 10, 2022
Current frameworks from Cyber Essentials in the UK, to the NIST Cyber Security Framework, HIPPA, PCI-DSS and even ISO27002:2022 often take at least 18-24 months to agree by their governance bodies. The world is much faster moving that that, the fact many regulatory frameworks will take years before the kinks are ironed out demonstrate that they are good for what they were designed for at inception, but after that many of them do not keep up with the changing threats and risks enterprises face, let alone the real controls that are required to protect the enterprise. This is why they are...
Event Recording
Debunking Common Myths About XDR
Nov 10, 2022
Event Recording
How a Shoemaker Stole the City Treasury and Ended up as a Social Engineering Legend
Nov 10, 2022
Cyber Security traditionally has been seen as the domain of Technology, with an expectation that the solution for cyber resilience has to be provided by IT – and we happily accepted this challenge and delivered numerous software and hardware solutions, design and development principles, policies and process controls. However, as most successful cyber-attacks in recent time have started by targeting users with phishing emails or social engineering, raising awareness of their role in increasing cyber resilience is at least as important as providing “just a technical...
Event Recording
Cyber Hygiene Is the Backbone of an IAM Strategy
Nov 10, 2022
When speaking about cybersecurity, Hollywood has made us think of hooded figures in a dark alley and real-time cyber defense while typing at the speed of light. However, proper cyber security means, above all, good, clean and clear security practices that happen before-hand and all day, everyday. This is particularly true for Identity and Access Management, which is a component of every domain within Cyber Security, and it's identified as a cause for more than 80% of data breaches. IAM is rarely about white-hat hackers counter-attacking an ongoing intrusion. It's mainly about a set of good...
Event Recording
Best Practices to Protect your APIs and Accelerate your DevOps Journey.
Nov 10, 2022
Event Recording
Exercising Your Cyber Crisis Plans
Nov 10, 2022
Event Recording
Panel | Cyber Hygiene Best Practices: Why Does It Matter?
Nov 10, 2022
Security of users, data, devices and networks is orchestrated via a set of precautionary cyber measures called  cyber hygiene.  Enterprises today deal wih a sheer volume users, data and devices, often distributed across complex cloud/hybrid environments – making cyber hygiene monitoring a challenging task. In this session, leading cyber experts shed light on the importance of implementing effective cyber hygiene amidst an uncertain threat landscape and share best practices on how to do so.
Event Recording
Awareness?! How to Make It Work in a Low-Tech Environment
Nov 10, 2022
Event Recording
Know Your Enemy and Know Yourself, How to Win at Cyber Warfare and Turn You People From the Weakest Link to a Defence Mechanism
Nov 10, 2022
“If you know the enemy and know yourself, you need not fear the result of a hundred battles. If you know yourself but not the enemy, for every victory gained you will also suffer a defeat. If you know neither the enemy nor yourself, you will succumb in every battle.”  ―  Sun Tzu,  The Art of War Joi n this session to gain a deeper understanding of threat actors and the current threat landscape, in order to help you adapt and protect your organisation from cyber warfare. We know adversaries do not rest. Attacks are growing more destructive,...
Event Recording
Rethinking Cybersecurity From the Human Element Point of View
Nov 10, 2022
Over simplifying, IT security means defending the IT systems from threats procured by cybercriminals. Their targets are, for example, the manipulation of systems, the extorsion or exfiltration of data, and the interruption or alteration of services. However, what happens if we have humans instead of IT systems? Given that the scope of an attacker is always the same, as aforementioned, attacking a human is an entirely different process, and the attack tactics must change. This well-known fact involves social engineering and human sciences (e.g., psychologists or behavioural sciences instead...
Event Recording
Only Those Who Know the Dangers Can Protect Themselves
Nov 10, 2022
How do cyber criminals go about a hacking attack and how easy is it to capture sensitive data? As the saying goes, "Keep your friends close, but your enemies closer," we take a look at how hackers and social engineers work with social pentester Graham Stanforth.
Event Recording
A Picture is Worth a Thousand Lies: Deepfakes or AI-Generated Synthetic Media
Nov 10, 2022
Imagine deepfake footage of a CEO engaging in bribery, a politician committing a sexual assault just a few days before an election, or soldiers committing atrocities on foreign soil. In our current environment, where conspiracy theories thrive, deepfakes could lead to catastrophic consequences. We are at an inflection point. Soon, deepfakes will move from being an oddity to possibly becoming a destructive social and political force. This presentation will discuss how deepfakes are made using deep learning methods and explore the possible impacts to society and to cybersecurity with some...
Event Recording
The Blueprint for a Cyber-Safe Society: How Denmark provided eIDs to citizens and business
Nov 10, 2022
Implementing digital solutions enabling only using validated digital identities as the foundation for all other IAM and cybersecurity measures is the prerequisite to establish an agile ecosystem of commerce and corporation governed by security, protection, management of threats and ultimately trust.  For more than 15 years, Denmark has provided public access to eID. 3. generation is now available delivering one unified system giving both citizens, employees, public authorities, and businesses easy access to solely accepting and using validated digital identities....
Event Recording
Who the @!%# Is User1?!
Nov 10, 2022
The explosion of  connected things and  remote work  is presenting digital enterprises with both opportunities and challenges. In today’s distributed workscape, people are  the  new  perimete r and  identity is the  new  key. But  is your existing infrastructure compatible with modern authentication and identity-based access? Join this session to  discover how you can retrofit your current infrastructure  to support secure, seamless connectivity for all users. The days of choosing between security and usability are...
Event Recording
Continuous Zero Trust Transformation using a Value and Risk Driven Approach
Nov 10, 2022
For big companies like Mercedes, there is no generic zero trust implementation to deliver the values for customer, workforce, suppliers and logistics.  It is unlikely to have a greenfield implementation as there is a rich fundament of processes, technologies and business uses cases need to be covered.  This presentation describes how to build a holistic view of your ecosystem, understand your maturity, develop a reference architecture for your vision and then come up with a continuous transformation to achieve the targets using a value and risk driven approach.  
Event Recording
On the Charge: Securing the Energy Sector
Nov 10, 2022
The economic value represented by the energy industry makes utilities an attractive target for cybercriminals. An expansive attack surface coupled with strong interdependencies between physical and digital infrastructure makes utilities an interesting case study for cybersecurity implementation. Jerry Onesti and Jochen Toesmann from EON highlights the impact of cyberthreats across the value chain of utilities and shares his insights on how to protect assets associated with cyber-sophisticated industries such as energy.
Event Recording
Protecting Infrastructure in an Exposed Environment
Nov 10, 2022
Event Recording
Strategic Approaches to Secure Industrial Control System Environments
Nov 10, 2022
 
Event Recording
UNECE R 155: Security-by-Design for the Automotive Supply Chain and In-Vehicle Cybersecurity
Nov 10, 2022
Event Recording
Sustainable Vulnerability Management: Case Study by KuppingerCole
Nov 10, 2022
For any large company, regulated or not, it is essential to have a mechanism or process for detecting vulnerabilities. For this purpose, various scanners exist that can automatically scan the company's IT assets for known and new vulnerabilities. However, this is where the big challenge begins: most scanners tend to find a large number of vulnerabilities. This is important and good, but not every vulnerability is equally relevant for every company. Typically, most organizations drown quickly with the number of vulnerabilities they have. Different specific scanners for compliance,...
Event Recording
Future-Proof Network Detection & Response for IT & OT – Made in Switzerland
Nov 10, 2022
Event Recording
Security Automation Strategies to Succeed or Fail: You Choose
Nov 10, 2022
This presentation will explore why companies need security automation. We will look at how companies can ensure success (and how to ensure failure). Leveraging professional experience and doctoral research into security automation, the presenter will examine the keys to successful security automation, including how to prioritize use cases and build enterprise support. This session will look at how to decide what to automate (and what not to automate), strategies to help ensure a successful security automation program, and lessons learned from success and failure, including worst reason to...
Event Recording
Exploring the role of Endpoint Security in a Ransomware Resilience Plan
Nov 10, 2022
Ransomware attacks continue to increase in frequency and severity. Every organization needs a ransomware and malware resilience plan. Three major components of such plans should include deploying Endpoint Security solutions, keeping computing assets up to date on patches, and backing up data. In this session, we'll look at trends in ransomware as well as review the results of the KuppingerCole Leadership Compass on Endpoint Protection Detection & Response (EPDR) solutions.
Event Recording
NIS2 Directive – What It Is and Why You Need to Prepare
Nov 10, 2022
Event Recording
Effects of Malware Hunting in Cloud Environments
Nov 10, 2022
Event Recording
The Changing Face of Resilience
Nov 10, 2022
Resilience has been changing over the last 15-20 years, where we now accept and acknowledge the various types of reslience an organisation should be responding to. This session will explore how security has moved from a focus on just protection to faster detection and response. It will aso explore what the fast moving technologies mean for other types of resilience that organisations will be faced with in the coming future, and what they can do about it.
Event Recording
Welcome to CSLS 2022
Nov 10, 2022
Event Recording
CSLS Wrap Up and Closing Keynote
Nov 10, 2022
Event Recording
Panel | Overcoming vulnerabilities around Human Factors
Nov 10, 2022
Human factors continue to be a weak link in enterprise defence strategies. This panel session will explore vulnerabilities around human factors and will look into security initiatives that have a valuable impact on the ability of enterprises to mitigate risk and optimize their cybersecurity program.
Event Recording
Panel | Best Practices for Implementing Enterprise Security Automation for Threat Detection and Intelligence
Nov 10, 2022
As the intensity and sophistication of cyber-attacks continues to increase amidst an uncertain threat landscape, enterprises are actively looking to embrace security automation as a potential solution. With machine learning developments maturing at a rapid pace, security automation has become increasingly practical and is the need of the hour to stem the tide of cyber attacks that are becoming bigger, faster and stealthier. Amidst the backdrop of state-sponsored attacks that can circumvent traditional defense systems, this panel will explore the need for security automation and...
Event Recording
Managing the Cyber Security Technical Debt: How did we get there? And what to do about it?
Nov 10, 2022
This presentation will explore why companies need security automation. We will look at how companies can ensure success (and how to ensure failure). Leveraging professional experience and doctoral research into security automation, the presenter will examine the keys to successful security automation, including how to prioritize use cases and build enterprise support. This session will look at how to decide what to automate (and what not to automate), strategies to help ensure a successful security automation program, and lessons learned from success and failure, including worst reason to...
Event Recording
Ask Just Anything
Nov 10, 2022
Event Recording
Government's Role in Providing a Secure Framework for Digital Transformation
Nov 09, 2022
This keynote will explore the role of government in providing a secure framework for digital transformation.
Event Recording
Panel | Leadership Outlook: What Are the Key Attributes of the Next-Gen CISO?
Nov 09, 2022
In this exclusively curated panel session, top CISOs from across the world reflect on where they find themselves today, explore trends that will define the cyber ecosystem over the next decade and highlight the core attributes required for future CISOs to maneuver through the challenges brought about by the digital enterprise.
Event Recording
Security in the Face of Change: Past Lessons & Prospects for Our Future
Nov 09, 2022
The convergence of organizational decentralization, digitization, and global i nstability have raised the need to secure vital infrastructure. Can we learn from the past? Can we prioritize and plan future scenarios?  Join Elastic as we share insights and lessons from building security products and evaluating them and gain ideas to plan your defense.
Event Recording
Why Threat Intelligence is Losing its Edge and How to Overcome Noise Overload
Nov 09, 2022
Event Recording
New Security Fundamentals: Five Things CISOs and CTOs Should Consider
Nov 09, 2022
The old saying goes, ‘The more things change, the more they stay the same”. This has never been more true than today in the modern CTO and CISO’s life. As technology evolves, the attack surface and actors adapt. Are they really different? Or are they the same vulnerabilities that have always existed, surfacing in new vectors in the infrastructure? Here are five new fundamental areas to keep in mind as you fend off the modern attacks of old.
Event Recording
Pools of Identity: Best Practices Start With Personal Password Behavior
Nov 09, 2022
Event Recording
The European Cybersecurity Competence Center (ECCC) and the Future of Cybersecurity in Europe
Nov 09, 2022
Event Recording
The Art of Becoming a Multifaceted CISO
Nov 09, 2022
The challenges to information security in companies are increasing every year. The focus is on serious attacks against small and large companies and the urgent need to protect their own information. It is no longer sufficient to view the protection of corporate information in a one-dimensional way. Many different facets are important: authentication, authorization, governance, policies, processes, monitoring and surveillance, cyber defense and many more. Putting a company on the right track in the long term requires strategic and technical expertise that is usually managed from the...
Event Recording
Software Bill of Material - a Way to Prevent Black Swan Events?
Nov 09, 2022
SBOM offers multiple ways of getting under the covers of your and other provider's software resilience. Implemented properly, SBOM not only increases code and library transparency with a a much better chance to catch hidden software flaws much more quickly and potentially ahead of your adversaries, but is it worth the pain coming with it?
Event Recording
Achievement Unlocked: Navigating the Labyrinth of Cyber Leadership
Nov 09, 2022
The role of a CISO has expanded beyond technical competence and compliance – an uncertain threat landscape calls for a technically competent leader with strategic oversight across the board, from engaging with multiple stakeholders to manage and get buy-in for cyber resilience programs to communicating cyber strategies to the board. Join Christoph Hagenbuch and Alexander Silhavy in this session as they share proven strategies to help you make critical cybersecurity decisions and provides best practices on effective stakeholder management and communication.  
Event Recording
CISO Panel | Mitigating State Sponsored Attacks in Cyber-Space
Nov 09, 2022
Attackers are expected to leverage the uncertain geopolitical landscape to carry out advanced cybercrime attacks, leaving businesses susceptible to intrusions that could have potential second and third-order effects on their operations. In this panel session, leading CISOs provide a blueprint to identify attackers and improve your odds of mitigating cyber-attacks, manage stakeholder coordination and address best practices to harden cyber defenses amidst the exceptional risk environment organizations find themselves in. 
Event Recording
Germany's Cybersecurity Architecture and How it is Linked to International Actors
Nov 09, 2022
Christina Rupp has co-authored a publication of the Stiftung Neue Verantwortung, a Berlin based Think-Tank exploring the intersection of technology and society, on Germany’s Cybersecurity Architecture. In her introductory talk, she will provide insights into the development and status quo of Germany’s cybersecurity architecture and policy as well as its interplay with international levels such as the European Union.
Event Recording
Panel | Looking into the International and German Governmental Cybersecurity Architecture
Nov 09, 2022
From Christina Rupp’s initial talk, we have seen that Germany’s governmental cybersecurity architecture is a complex ecosystem. In this Panel Session, we will discuss challenges and requirements of European institutional cybersecurity architectures and how such architectures should be equipped to address current and future threats .
Event Recording
R.O.N. - Return on Negligence – The Impact of Cybercrime
Nov 09, 2022
The cost of doing nothing is something that today we have to factor into many aspects of our lives.  Inaction hurts and we’ll briefly talk about the 6 degrees of separation for the connected areas that are impacted by Cybercrime.  There is more at risk than what can be solved by technology.
Event Recording
Lessons Learned: Responding to Ransomware Attacks
Nov 09, 2022
The last year has seen almost two-thirds of mid-sized organizations worldwide experiencing an attack. Managing ransomware attacks requires significant patience, preparedness and foresight – Stefan shares his experience managing the ransomware attack on Marabu Inks, his key learnings from the attack and how they have shaped the organization’s response capabilities.
Event Recording
Quantum Computers: The Ultimate Opponent for Data Protection
Nov 09, 2022
Event Recording
Workshop | Strategy, Risk, and Security: Building Business Resilience for Your Organization
Nov 09, 2022
Every business should be equipped to understand for itself what most threatens and endangers its business model. This is the starting point for preparation measures for disruptions and crises that, if not properly managed, can endanger and even kill organizations as a whole. Assessing and understanding key assets and the threats towards them is true, applied, real-life risk management. Acting and reacting in the crisis needs to be based on a proper preparation. Service continuity and IT service continuity do not happen out of the blue but out of business-informed planning, and...
Event Recording
Workshop | Break the Kill Chain – An Intelligence-Led Model to Cyber Defence
Nov 09, 2022
Event Recording
Workshop | From Asset Management to Asset Intelligence: Crossing the CAASM
Nov 09, 2022
As the sprawl of devices, device types, and solutions continues to skyrocket, environments only grow more complex. But there's good news: asset management has evolved. Today’s “asset intelligence” moves from a spreadsheet approach to an API-driven, always up-to-date view into all assets via integrations of existing tools, data correlation at scale, and querying capabilities to find and respond to gaps. Join this workshop to learn: how asset intelligence and the emerging Cyber Asset Attack Surface Management (CAASM) category improves security hygiene, reduces...
Event Recording
Workshop | Implementation of a Risk Class Model Within Access Management
Nov 09, 2022
In this workshop, we will show you how to implement a risk class-based approach within access management with little effort in order to achieve the highest level of control, compliance and transparency in your own organization. All the necessary rules and templates (e.g., for password management, connection guidelines for protocols used and authorizations) are based on best practices, the BSI risk class model and the requirements of ISO27001.
Event Recording
Panel | Misinformation – Disinformation – Malinformation (MDM): The Next Big CISO Challenge?
Nov 09, 2022
Even though MDM has had a long history during war and times of high tension,  the digital era has been increasing reach and potential impact of weaponized misinformation. Sophisticated tools such as machine learning mechanisms and software bots is opening a huge battlefield for creating and spreading manipulated information at scale even for those with limited technical skills. From nation state attacks through organized crime down to that one single customer who feels treated unwell – they all can use such tools. What does this trend mean for your organization and what ist he...
Event Recording
Successfully tackling your Digital Supply Chain Risk
Nov 09, 2022
In this talk, Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will provide insights on Digital Supply Chain Risk. He will look at the areas of risks, from secure partner onboarding to software supply chain security and others. He will look at prominent examples and common weaknesses in these areas. He then will provide insight into actions that organizations should and must take, both organizational and technical.  
Event Recording
Building Resilience After a Major Incident
Nov 09, 2022
This presentation will explore resilience measures to be taken immediately after a major incident.
Event Recording
Resilience and the Need for Privacy
Nov 09, 2022
This presentation will explore the role of privacy in building enterprise resilience.
Event Recording
Risk-Based Cyber Reporting Best Practices
Nov 09, 2022
Cybersecurity reporting is a critical mechanism to ensure effective commincation of significant security issues across different levels of your organization - from software architects to the Board. Yet, reporting today is far from being a formality and does not comprehensively highlight an organization's exposure to cyber threats. Join this session to understand the factors that drive the effectiveness of a risk-based cybersecurity report and get access to best practices on communicating actionable metrics within a specific context.
Event Recording
Learn How SD Worx Turned Its Cybersecurity Strategy Into a Business Enabler
Nov 09, 2022
Event Recording
Model to Quantify Cyber Security Risks
Nov 09, 2022
Get a model and recommendations to quantify cyber security risks including the costs of fines, contractual compensations, service credits, and loss of income. The use of heatmaps with qualitative criteria and arbitrary cocktails of threat and control efficiency data prevents the secure planning of IT services and corporate defense. Learn from a demo on Monte Carlo Simulations in a native MS Excel model. It can be used from comparing service providers to calculating the coverage of cyber insurance. This session will not only allow you to avoid money holes in consultancy but also justify...
Event Recording
Exploring the Impact of Cybersecurity Regulations in the Digital World
Nov 09, 2022
The European Commission is working on various legal initiatives for the European Union related to the digitial world, and they are in various states of being adopted. This presentation gives an overview on these, and a looks into the content matter they cover. What are the most important imminent EU acts, how are they related, and what could be the impact?
Event Recording
CISO Talk: Cloud as a Security Enabler
Nov 09, 2022
More organizations are now moving to the cloud.  From a security perspective – refactoring the applications provides a major opportunity to improve security posture.  This session explores how the right approach towards can save time, increase inherent security, and ensure apps are compliant.
Event Recording
Reducing Complexity – Introducing a Practical Model for Security Classifications
Nov 09, 2022
Building and running cyber security in both worlds modern cloud security in combination and legacy on premises introduces extra complexity.  Some of the well known security patterns and models are not applicable in cloud systems while the modern security models like zero trust barely  fit in legacy systems. Based on a model for security classification we will explore some does and don’ts in modern cyber security.
Event Recording
SASE v/s Zero Trust: Going Beyond Buzzwords
Nov 09, 2022
The concepts behind Zero Trust and SASE are not new, but recent developments in technological capabilities, changes in the way people are working, accelerated adoption of cloud and Edge computing, and the continued evolution of cyberthreats have resulted in both rising in prominence.   As organizations seek to improve their security capabilities, many are evaluating Zero Trust and SASE to determine whether to adopt either, one, or both.  Join this session to understand what each can potentially deliver and the exact nature of the relationship between them.  
Event Recording
How to Build a Trusted Digital World Through Collaboration
Nov 09, 2022
Thanks to cybersecurity technologies such as Privilege Access Management and security concepts like Zero Trust, we now have the capacity to secure all digital access, from the cloud to IoT. Digital access in software and hardware must be secure by design to minimize risk as much as possible. We have seen official agencies including the US and UK governments signing off expansive cybersecurity executive orders to boost national security, and cybersecurity chiefs pushing for the inculcation of security by design in software. However, the technology itself is not enough to build a...
Event Recording
Microshard Technology: An Enabler for GDPR/Schrems II Compliance
Nov 09, 2022
This session will examine the ruling of 16 July 2020, where the Court of Justice of the European Union (the Court) in its Case C-311/18 Data Protection Commissioner v Facebook Ireland and Maximillian Schrems (called “Schrems II case”) invalidated the EU-US Privacy Shield adequacy decision. GDPR / Schrems II - Cloud challenges companies facing day by day  Where innovation bridges the gap required for cloud adoption/migration How these new tools compliment and elevate existing standards in encryption/sensitive data transit/storage Microsharding - The answer to...
Event Recording
Let’s Think Zero Trust – for IT, OT and Products
Nov 09, 2022
Over the past two years, Siemens has been on a mission to protect a global enterprise through the highest Zero Trust standards, and this journey is far from over. In this session, program lead Thomas Müller-Lynch share his experiences on the road to Zero Trust readiness of all assets from IT and OT.
Event Recording
Zero Trust Journey, How We Moved from an Immature Organization to Zero Trust
Nov 09, 2022
This is the story of our journey to Zero Trust, from the initial analysis to its technical and effective implementation. As many organizations our starting point was not the best one (lack of proper asset management, mixed permissions, etc) but when we started to work on a Zero Trust implementation we were able to overcome these and also solve some unforeseen problems and offer major security also through Human Factors and Risk Management. The aim of this talk is to inspire security leaders on what is a Zero Trust Architecture (which is not an off-the-shelf solution and desn't require...
Event Recording
Zero Trust Is Table Stakes, Zero Knowledge Is the Next Evolution
Nov 09, 2022
Zero trust has been around in one shape or form in security for many years, usually under different names like the "Principle of least privilege" or "Mandatory Access Control'. It exists for a good reason, and needs to be re-enforced. But for any cloud native vendor, Zero Trust should be table stakes at this point. Zero knowledge at the organizational level, and not just Zero knowledge encryption, is the next evolution of security best practices. Join us to learn more.
Event Recording
Enterprise Access Control for Zero Trust
Nov 09, 2022
With many privileges to manage within an organization, authorization within an Enterprise can be a challenge. As capabilities in any organization are often in a state of constant change and growing complexity, implied trust can easily creep into authorization frameworks and policies leading to an overly-permissive environment. Learn how an organization can layer and support Role, Attribute, and Policy-Based Access Control methodologies to avoid these pitfalls and while also preventing entitlement duplication leading to a more secure Identity perimeter for your users. 
Event Recording
Panel | Getting Started on Your Zero Trust Journey
Nov 09, 2022
As organizations continue to grapple with security issues, a 'zero-trust' approach to cybersecurity has been touted as a potential solution to enhance enterprise security. However, taking on Zero Trust architectures can be an overwhelming experience for even the most seasoned cybersecurity professionals. This panel session features security leaders who go beyond network principles reliant on the “never trust, always verify” philosophy to focus on effective deployment of a Zero Trust strategy at your organization.
Event Recording
Security Automation: Realizing Business Benefits, Without Adding Headcount
Nov 09, 2022
The next generation of cyber threats have arrived and there aren’t enough security people or budgets to handle the growing volume and complexity. This presentation will explore why organizations — and not just their security teams — need security automation. We will look at the reasons why security teams utilize SOAR (Security Orchestration, Automation, and Response) to keep pace with threats and technological innovations, without their organizations needing to add headcount. Learn how when the security team automates traditional Tier 1 work, the entire...