Multi-vendor Webinar Schedule

Sponsor an Upcoming Webinar!

CyberEdge hosts multi-sponsor webinars pertaining to dozens of IT security technologies, services, and topics of the day. Participating in one of our webinars is an easy, cost-effective way to generate quality leads. Select one or more topics below to view relevant upcoming webinars. Then contact your CyberEdge sales representative for more information or to sign up.

Views Navigation

Event Views Navigation

Today

Changing any of the form inputs will cause the list of events to refresh with the filtered results.

Emerging Trends in IAM: What's Next for Security and Identity Management?

Stay ahead of the curve and discover how new trends in Identity & Access Management (IAM) will both redefine how identities are managed and secured and impact your organization. This forward-looking webinar will discuss how technologies such as behavioral biometrics, Zero Trust architectures, AI/ML in IAM and privacy-preserving identity management are transforming IAM by enhancing the accuracy of identity verification, streamlining access procedures, providing enhanced and intuitive user experiences, and improving the security posture. Attendees will leave with an understanding of the benefits and challenges that must be considered in adopting new IAM technologies or strategies.
Vendor Fit:

Identity management solution providers, authentication technology innovators, or IT security consultancies would all be appropriate.

Topics:
, , ,

Beyond Monitoring: Integrating Endpoint Detection & Response into Comprehensive Security Strategies

Transform your security posture and provide robust protection against complex cyber threats by unleashing the power of Endpoint Detection & Response (EDR). This webinar unpacks the critical capabilities of EDR systems, including continuous monitoring, advanced threat detection, and automated response mechanisms. Key topics include the role of AI/ML in automating complex decision-making processes to dramatically enhance the speed and accuracy of identifying and responding to cyber threats, strategies to reduce false positives, and the utilization of behavioral data to detect anomalies and signs of advanced threats that often evade traditional security measures. Attendees will leave with increased clarity on how EDR functions alongside other security measures to provide deeper visibility into endpoint activities and fortify defenses against sophisticated cyberattacks.
Vendor Fit:

Any provider of solutions and services for Endpoint Detection & Response (EDR), Extended Detection & Response (XDR), Endpoint Protection Platforms (EPP), anti-virus, anti-malware, behavioral analysis, Artificial Intelligence, Machine Learning, continuous monitoring, threat intelligence, forensics and root cause analysis, data encryption and protection, Security Information & Event Management (SIEM), endpoint vulnerability assessment, anomaly detection, endpoint isolation, Identity & Access Management (IAM), or automated patch management would all be a good fit.

Topics:
, , , , ,

Securing Identity with Passwordless Authentication

Discover how passwordless authentication strengthens security and provides user convenience by removing the weakest link in security chains: passwords. This session focuses on different passwordless technologies, including biometrics and cryptographic methods, and illustrates their role in safeguarding identities and reducing phishing attacks. This session will guide you through the essential steps and considerations for transitioning to passwordless authentication, including technical considerations, integration of these technologies with existing security frameworks, phased approaches to adoption, and the solutions and potential challenges for implementing these technologies at scale.
Vendor Fit:

Providers of solutions and services specializing in Identity & Access Management (IAM), identity verificatio, or identity security are all appropriate for this session.

Topics:
, ,

Ransomware Resilience: Advanced Ransomware Defense with AI and Comprehensive Security Measures

Complex threat vectors, evolving threats, myriad vulnerabilities, and the need for rapid response and recovery necessitates an integrated approach to boosting ransomware resilience. Discover an integrated approach to ransomware defense that combines Artificial Intelligence (AI) and Machine Learning (ML) with essential security tactics. This webinar showcases the synergy between AI/ML-driven predictive threat detection and a suite of defenses across multiple vectors and platforms. Participants will gain insights into crafting a robust security posture that effectively counters ransomware threats, safeguarding their organization’s data and infrastructure.
Vendor Fit:

Providers offering cybersecurity software, ransomware protection software, data backup and recovery systems, threat detection tools, incident response services, encryption technologies, or other IT solutions and services that help defend against ransomware are all appropriate for this session.

Topics:
, , , , ,

API Security Essentials: Building a Bulletproof Ecosystem

Unpack the challenges and solutions for safeguarding the API ecosystem, a linchpin for seamless application interconnectivity. This webinar will cover essential security measures such as implementing authentication mechanisms, enforcing stringent authorization processes, and ensuring data is encrypted in transit and at rest. The discussion will extend to proactive monitoring techniques and vulnerability management to shield APIs from emerging threats. By exploring the latest in API security best practices, participants will learn how to construct a resilient API environment, ensuring secure and reliable communication between applications and services while upholding the highest standards of digital security.
Vendor Fit:

Providers of API security platforms, API management tools, firewall technologies, Intrusion Detection Systems (IDS), Security Information and Event Management (SIEM) solutions, or threat intelligence services would all be suitable.

Topics:
, ,

From Development to Deployment: Embedding Security with CNAPP

Dive into the essentials of Cloud-native Application Protection Platforms (CNAPP) and their pivotal role in fortifying cloud-native applications from development through deployment. This webinar reveals how CNAPP facilitates a seamless transition to DevSecOps by automating security measures, enforcing compliance, and providing unparalleled visibility into potential threats, equipping attendees with effective methodologies for enhancing the security and agility of their ever-changing cloud-native applications. We'll tackle the hurdles associated with CNAPP implementation, such as navigating intricate security policies and achieving consistent security across diverse cloud platforms. Attendees will gain practical guidance for establishing a resilient CNAPP framework that supports secure and agile cloud-native application development.
Vendor Fit:

Providers of CNAPP, development artifact scanning, Cloud Security Posture Management (CSPM), infrastructure as code scanning, Cloud Identity Entitlement Management (CIEM), or cloud workload protection platforms and services would all be a good fit.

Topics:
, , , ,

DevSecOps Essentials: Bridging the Gap Between Speed and Security

Unleash the power of security and DevOps with this enlightening webinar that delves into the core of DevSecOps, highlighting the crucial "shift left" philosophy that embeds security at the outset of the development lifecycle. Topics include the power of automation within DevSecOps as well as tools and best practices for embedding security checks, vulnerability assessments, and compliance monitoring throughout the CI/CD pipeline. From static and dynamic code analysis to enforcing compliance and managing security configurations, attendees will learn how to foster a culture that embraces the seamless integration of security into daily operations, enabling teams to achieve the dual goals of rapid deployment and high-security standards.
Vendor Fit:

Providers of secure coding environments, DevSecOps platforms, Application Security Testing (AST), Static Application Security Testing (SAST), or Agile Development Systems would all be an excellent fit for this session.

Topics:
, , ,

Strategic Defense: The Expansive Role of NGFWs in Safeguarding Networks

Explore the dynamic capabilities of Next-generation Firewalls (NGFW) and their transformative role in securing modern networks. This webinar highlights NGFWs' essential functions, such as application awareness, intrusion prevention, and their pivotal role in compliance and multi-layered security strategies. Join us to learn how NGFWs enhance visibility into encrypted traffic, leverage advanced threat intelligence to safeguard networks, and adapt to evolving threats through innovative technologies such as AI. Leave with the knowledge of how to leverage NGFWs effectively, ensuring your security infrastructure meets both current needs and future challenges.
Vendor Fit:

Providers specializing in network security technologies, cybersecurity solutions, Identity & Access Management (IAM) platforms are all appropriate for this session. This includes providers of next-generation firewalls (NGFW), IAM solutions, threat detection platforms, threat intelligence, application awareness and control, or Quality of Service (QoS) management.

Topics:
, , ,

Securing the Modern Edge: The Power of SASE in Cloud Security and Network Resilience

Unlock the full potential of Secure Access Service Edge (SASE) as we delve into how it revolutionizes network security and performance in cloud-based architectures. This webinar focuses on the benefits of SASE for enterprises embracing cloud solutions. Key topics include the role of SASE in facilitating a smooth transition to cloud environments, enabling the adoption of advanced security measures, supporting rapid deployment and management of security policies across distributed networks, and boosting network resilience and adaptability. Attendees will gain insight into how transitioning from on-prem to robust cloud security enables enterprises to scale effortlessly while maintaining optimal performance and security without significant IT overhead or sacrificing user experience.
Vendor Fit:

Providers of solutions and services to secure cloud applications, including Software-defined Wide Area Network (SD-WAN), Firewall as a Service (FWaaS), Secure Web Gateway (SWG), Cloud Access Security Broker (CASB), Zero Trust Network Access (ZTNA), Data Loss Prevention (DLP), network security, or Identity & Access Management (IAM) would all be appropriate for this session.

Topics:
, , , , ,

Fast and Fortified: Agile Approaches to Application Security

Gain insight into the synergy between application security and agile development, focusing on embedding security best practices throughout the development lifecycle. This webinar highlights the importance of secure coding practices from the outset. Key topics include strategies for integrating security seamlessly into agile environments, best practices for balancing the rapid pace of development with the need for comprehensive security measures, and the importance of fostering a security-conscious culture within development teams. Attendees will gain insights into creating inherently secure applications through collaboration, education, and the implementation of proven security practices throughout the development process.
Vendor Fit:

Providers of secure coding environments, DevSecOps platforms, agile development systems, or application security testing would all be appropriate for this session.

Topics:
, ,