Operational technology (OT) systems are at the core of critical infrastructure, yet they are increasingly vulnerable as IT/OT convergence accelerates. Is your organization prepared to address these challenges and improve your cybersecurity posture?
Join us for an insightful webinar where our (...)
As machine learning (ML) models become pivotal to driving business outcomes, ensuring seamless and efficient deployment is more critical than ever. Enter Machine Learning Operations (MLOps) — a transformative approach that bridges data science with operations to enable scalable, reliable, (...)
The latest “Building Security in Maturity Model” (BSIMM) report, based on data from 121 firms, reveals critical trends shaping the future of application security. Since its start in 2008, the BSIMM report has been a trusted resource for organizations navigating (...)
Gain insights into the future of Cyber-Physical Systems (CPS) security. Join our webinar featuring Fortinet experts and their top 2025 OT predictions.
We'll discuss:
- Key market trends, tech advancements, and industry changes impacting CPS security
- Strategies for (...)
The latest “Building Security in Maturity Model” (BSIMM) report, based on data from 121 firms, reveals critical trends shaping the future of application security. Since its start in 2008, the BSIMM report has been a trusted resource for organizations navigating (...)
The PRI and IPR will present an update to IPR's flagship policy forecast on climate transition, informed by input from international climate and policy experts. Major developments in 2024 will be incorporated in the forecast, providing investors and policy makers (...)
Join our live discussion to explore the key trends shaping Cloud innovation in 2025. Discover how AI integration, Edge-native applications, and Distributed Cloud are transforming strategies across EMEA. Gain actionable insights on application modernisation, cost optimisation, and real-world success stories (...)
The transition to quantum-resistant algorithms is arguably the biggest paradigm shift in cryptography, which also makes it the most complex to implement. From inventorying to assessing current systems to implementing new solutions, the process is daunting and time-consuming. Managing this (...)
The approval and widespread adoption of mRNA vaccines have revolutionized the field of immunization, offering rapid and scalable solutions to combat infectious diseases. This success has spurred significant research into using mRNA for other therapies, including cell therapies, protein production, genome editing and protein replacement. (...)
Adopting Security Service Edge (SSE) solutions is no longer a one-size-fits-all initiative. Organizations need a tailored approach to align their security strategies with specific business priorities, regulatory requirements, and workforce dynamics. Join Gartner Veteran and industry expert Brad LaPorte in (...)
Customer-centric businesses are more profitable, but how does a business implement customer-centricity? How do you truly put the customer at the heart of every business decision?
Alchemer thought leaders Jeannie Zaemes, Director of Growth Marketing, and Jonathan Watanabe, Director of Sales (...)
En la charla 3 se conversará sobre el Machine Learning en SAP Analytics Cloud a través de su plataforma Ad-hoc, que incluye los modelos de series de tiempo, clasificación y regresión, así también se verá la plataforma automatizada de análisis “Smart Discovery” que combina los modelos anteriores para crear (...)
Things change every day. Sorting through your options for an API-testing solution is hard as it is, but how do you know what matters today will matter tomorrow? If you agree, you’ll find this practitioner-analyst led research from GigaOm valuable.
Software (...)
Cybersecurity should be a team sport. Attackers are sharing tactics and sometimes infrastructure, so defenders need to work together as well. Sharing threat intelligence within trusted circles is no longer a "nice to have"—it's an essential component of a robust (...)
Cybersecurity vulnerabilities can result in severe legal, financial, and reputational damage, affecting both enterprise and personal data. As the threat landscape evolves, Vulnerability Disclosure Programs (VDPs) have become essential for organizations looking to proactively manage risk. However, building a successful (...)
Earn 1.5 CPE credits on this webinar
It's not getting any easier. Every time we turn around there seems to be another attack or threat that demands our attention. While each event is unique, they all result in third-party risk management (...)
Cloud Storage Security’s internal threat laboratory, Casmer Labs, has been hard at work discovering and identifying the most current and pressing threats to organizations that operate in the cloud. In January 2025, the top two most popular (...)
The latest “Building Security in Maturity Model” (BSIMM) report, based on data from 121 firms, reveals critical trends shaping the future of application security. Since its start in 2008, the BSIMM report has been a trusted resource for organizations navigating (...)
Compliance audit failures remain a critical challenge, especially in database security. According to the 2024 Thales Data Threat Report, 43% of organizations failed at least one compliance audit last year. Alarmingly, these failures correlate strongly with security incidents, as non-compliant (...)
This training is perfect for Kintone App Builders because we’ll go through how to set up views and graphs within an app. After this training, you'll have all you need to display your data to your team.
During this session, (...)
Welcome to an exciting episode 6 of AI Friday! We dive deep into the fascinating intersection of artificial intelligence and science fiction. Join our hosts as they explore how iconic sci-fi films and literature have influenced the development and public (...)
“This is out of scope,” said no hacker ever. Cybercriminals relentlessly aim to breach systems and stay undetected during an attack. In our latest Cybersecurity Masterclass, Cato experts dive into the evolving tactics of threat actors running malware and phishing (...)
Empty full ratio of AAV particles in a gene therapy drug is an important critical quality attribute. Due to the complexity of biological production process specifically, viral vector production mechanisms, AAV particles are quite heterogeneous. Purification process can’t entirely separate (...)
This session from STRONGER 2024 explored how realistic but fabricated audio and video content transform the cyber threat landscape. Deepfakes are increasingly used to manipulate public perception, perpetrate fraud, and commit identity theft, creating new challenges for security professionals and (...)
Make your ephemeral environments as secure as they are fast!
Ephemeral environments enable rapid scaling, efficient testing, and quicker go-to-market times. But they also expand your attack surface, making them prime targets for sophisticated threats.
In this webinar you'll discover:
• Why short-lived (...)
Join us for an engaging session where we explore the transformative partnership between Dell and AMD. This talk will highlight the unique value proposition of the Dell/AMD collaboration and provide an overview of how AMD fits into the world of (...)
Tune into this session to learn how AI is reshaping software development. Industry thought leader Atulpriya Sharma will walk through how AI can assist at every stage -- planning, designing, coding, testing, and deployment -- while also addressing the challenges (...)
ROI: So important for enterprise IT teams, yet so mysterious. Proving it can be difficult. Analyst firm Enterprise Strategy Group conducted an economic validation study to review how Ericsson Enterprise Wireless customers overcame their WAN connectivity challenges and found observable (...)
In this customer panel, leaders from Grupo Bimbo, IHG, and Itaú discuss their experiences deploying Fortinet Secure SD-WAN across thousands of locations.
Watch this panel to gain insights into the challenges they encountered, the strategic reasons behind their selection of (...)
If you work on a large-scale software system, odds are that a significant part of your build goes to test execution. It so often happens that you change one line of code but you get thousands of tests running, even (...)
The very nature of testing is undergoing radical and continual change. Testers need to be aware of these dramatic shifts and prepare to redefine their careers. The testing profession has evolved to meet the challenges of agile development, increasing levels (...)
Abstract:
Unlock the secrets to achieving reliable and actionable data quality in your Enterprise Architecture (EA) initiatives. Join Helena Chudá, Enterprise Architect at Škoda Auto, as she shares her journey of implementing a group-wide data quality standard using SAP LeanIX. (...)
This webinar will provide an in-depth exploration of a QbD-based method development approach for quantifying host cell DNA in gene therapy products, a critical quality attribute to ensure product safety and regulatory compliance. The session will begin by examining the (...)
CX and feedback professionals face a mountain of challenges coming into the new year. We tackle 6 key CX challenges, giving tips and tricks to succeed where others will fail.
Join Christie Carlson (Director of Sales and Customer Success) and Ashley (...)
Move to the cloud, they said. It will be fun, they said.
So you decided to do so, but now you’re facing an eternal dilemma: use one of the existing public cloud platforms or build your own? You ask yourself more (...)
As AI-powered solutions for security become more commonplace, organizations need to understand where human expertise remains crucial. While automation can identify issues, remediation is trickier - the context and business requirements often demand more nuanced solutions that only experienced professionals (...)
OpenShift Lightspeed is a generative AI-based virtual assistant integrated into the OpenShift web console. Using an English natural-language interface, OpenShift Lightspeed will be capable of answering questions related to OpenShift and our layered OpenShift offerings. OpenShift Lightspeed can assist with (...)
Although 80% of business leaders consider generative AI to be the top emerging technology of the next few years only 23% of leaders feel their organization's risk management and governance functions are ready to support scaling Generative AI initiatives. If (...)
ROI: So important for enterprise IT teams, yet so mysterious. Proving it can be difficult. Analyst firm Enterprise Strategy Group conducted an economic validation study to review how Ericsson Enterprise Wireless customers overcame their WAN connectivity challenges and found observable (...)
Shifting your focus to value stream management (VSM) is a key step in any cloud transformation. While most companies are trying to transform digitally, however, only 30 percent succeed in delivering value, according to Gartner. It’s time for a new (...)
Join us for a fireside chat to explore the top test automation trends for 2025. Discover how AI is transforming API and microservices testing and the role of service virtualization in automation. Pushpinder Malhortra, Senior QA Automation Manager at (...)
CX and feedback professionals face a mountain of challenges coming into the new year. We tackle 6 key CX challenges, giving tips and tricks to succeed where others will fail.
Join Christie Carlson (Director of Sales and Customer Success) and Ashley (...)
Join us for an insightful ‘Stories from the SOC’ webcast as we explore a recent mail advertising campaign targeting users with malicious installers disguised as popular software such as Google Chrome and Microsoft Teams. These installers deploy Oyster backdoor, (...)
Cloud has changed the way we develop, deploy, and scale apps. Traditional perimeter and end-point security does not address the distributed and ephemeral nature of cloud and has huge blind spots for adversaries to go undetected. Active cloud risk is (...)
In today's digital landscape, phishing and social engineering attacks have become increasingly sophisticated, posing significant threats to organizations worldwide. According to Kaspersky's 2023 report, spam accounted for an alarming 45.60% of global email traffic. Furthermore, a staggering 77% of companies (...)
CX and feedback professionals face a mountain of challenges coming into the new year. We tackle 6 key CX challenges, giving tips and tricks to succeed where others will fail.
Join Christie Carlson (Director of Sales and Customer Success) and Ashley (...)
In an era of tightening regulations and increasing AI-driven fraud, securing systems without traditional photo IDs is increasingly difficult. Over a billion people globally lack conventional identification, and many more face barriers in proving their identity. How can organizations ensure (...)
Join us for an insightful ‘Stories from the SOC’ webcast as we explore a recent mail advertising campaign targeting users with malicious installers disguised as popular software such as Google Chrome and Microsoft Teams. These installers deploy Oyster backdoor, (...)
The relentless expansion of artificial intelligence is fundamentally transforming how organizations approach identity security. What was once a straightforward infrastructure challenge has become a complex, strategic imperative that touches every aspect of technological risk management.
The escalating complexity of cybersecurity threats (...)
Compliance regulations in the UK and EMEA—such as GDPR, NIS2, and local data protection laws—present significant challenges for Value-Added Resellers (VARs), Distributors, and SMBs. Navigating these complex requirements is critical to avoid penalties, safeguard data, and maintain trust with customers.
Join (...)
This year, we’ve seen familiar threats take on unexpected forms - from supply chain breaches and AI-driven vulnerabilities to the risks and costs caused by security complexity. As we head into 2025, understanding these shifts is essential.
Join Cato (...)
Securing consumer identities is no longer just a responsibility – it’s a competitive advantage. Join us to discover how Entrust is transforming identity security with innovative solutions that combine AI-driven biometric verification, adaptive step-up authentication, and seamless integration.
In this webinar, (...)
Join us for an insightful ‘Stories from the SOC’ webcast as we explore a recent mail advertising campaign targeting users with malicious installers disguised as popular software such as Google Chrome and Microsoft Teams. These installers deploy Oyster backdoor, (...)
Next-Gen SIEM Focus Series (Myth Busters): SIEMs have gotten a bad rap. With declining detections, skyrocketing costs, and inadequate data visibility, it’s understandable. Gurucul flips these myths on their head. In this Democast Series we bust common myths and show (...)
Traditional, periodic audits are no longer sufficient to keep pace with today’s cybersecurity threats. This session will delve into Continuous Control Monitoring and Continuous Auditing—two pillars of a proactive approach to compliance and assurance. Additionally, the session will explore how (...)
Embarking on an AI initiative? Generative AI platforms like ChatGPT, Microsoft Copilot, and Google Gemini are transforming productivity but also introducing new data security risks that traditional solutions may not address. A recent McKinsey survey found that while 53% of (...)
Be confident in your connectivity, no matter your site location
“Location, location, location” used to mean setting up shop in highly-accessible places. But now, with private wireless networks, companies can keep workers and operations connected in even the most remote locations—from (...)
Discover how Nlyte Software revolutionizes data center management with precision design, efficient asset tracking, and future planning. This video covers:
Precision Design: Learn about the meticulous design of data center hardware and infrastructure.
Asset Management: Explore how to bulk update and filter (...)
¿Qué es?
OMNIX es un software de IA para optimizar las operaciones de la Cadena de Suministro que utiliza datos de los diferentes sistemas para detectar cuellos de botella o anomalías y tomar medidas correctivas.
Se trata de garantizar la continuidad de (...)
Are you an independent consultant seeking new clients? Do you ever feel frustrated or overwhelmed by the lead generation process? Join longtime communications consultant and founder of CommsConsultants.com Ashley Dennison as she shares her proven strategies and tips for finding (...)
As cybersecurity becomes a boardroom imperative, the role of the Security Leader is rapidly transforming. This session from STRONGER 2024 explored the impact of recent SEC regulations on corporate governance and how to communicate to business executives in tangible, impactful (...)
Join Anjali Telang as she breaks down the complexities of workload identity in cloud-native environments and explores how SPIFFE/SPIRE can simplify and strengthen security across multi-cloud and hybrid infrastructures. Anjali will review all of the advantages of the SPIFFE/SPIRE project, (...)
The workshop will delve into the heart of cybersecurity risk measurement across four progressive sessions. Our focus will be on discovering which risks are most likely to cause significant business losses across the intersection of assets, threats, and vulnerabilities.
Facilitator: Richard Seiersen (...)
Are you looking for ways to enhance your security operations efficiency and effectiveness with AI this year? If so, you’ve probably heard about AI agents. Still, you may wonder if this technology is fiction or fantasy, if AI agents can (...)
During this training, we'll review how to navigate the different features of Kintone as an End User. This includes running through Portal Home, interacting with the People Feature, using Spaces, and reviewing/adding data in an App.
Beyond API Security: Why F5 AI Gateway is Essential for Protecting, Accelerating and Observing AI
As AI applications become increasingly integral to modern business operations, the unique security and delivery challenges they present cannot be overlooked. Join us for an in-depth (...)
Unpatchable vulnerabilities and zero-day threats are a constant challenge for IT and Security teams, often consuming time and resources you can’t afford to spare. How are you prioritizing and addressing these risks today?
Join us to discover how TruRisk Mitigate, part (...)
Navigating the complex landscape of cloud solutions is a critical decision for businesses, one with far-reaching implications.
Join us for an event that dissects the advantages and considerations of hybrid, public, and private clouds. This EcoCast will convene top experts (...)
Compliance regulations, such as HIPAA, PCI DSS, and CCPA, pose significant challenges for Value-Added Resellers (VARs), Distributors, and SMBs. These businesses must balance the need for regulatory compliance with the demand for robust cybersecurity measures to protect sensitive information and (...)
As organizations grow and evolve, the proliferation of disparate identity and access management (IAM) systems can create significant security vulnerabilities. Centralizing IAM is essential to mitigate these risks, but it presents challenges such as designing seamless interfaces and accommodating the (...)
AI-powered development has greatly increased the rate at which software evolves. But using artificial intelligence as a proxy for security-aware developers introduces a variety of risks to the business.
Organizations must prepare for the complexities of AI-powered development. This requires establishing (...)
Privileged access management (PAM) is evolving to meet the challenges of modern centralized, decentralized, distributed networks, and endpoints. Cutting-edge solutions now incorporate AI-driven anomaly detection to monitor and flag unusual privileged account behavior, coupled with just-in-time (JIT) privilege escalation for (...)
In this webinar, we discuss key considerations for managing a global IoT connectivity, and reveal how six businesses across different industries have built a secure and flexible IoT network using Console Connect’s Edge SIM solution.
What you will learn:
• How to (...)
Privileged access management is a cornerstone of security. Permissive access is just what the cyber criminals are looking to gain and exploit, or what can accidentally be misused and cause significant damage.
In this session, Peter Crumpton (Information Security Manager (...)
In developing a business continuity plan, an important consideration is that the organization may not be capable of sustaining normal operations on-site. The ability to securely support employees and contractors working remotely is essential to ensuring OT business continuity. OT (...)
The EU created the Digital Operational Resilience Act (DORA) to help the financial sector withstand, respond to, and recover from Information and Communication Technology (ICT) disruptions. But what does that mean from a security testing perspective?
Join this webinar (...)
La Ley 11/2021, conocida como Ley Antifraude, incorpora medidas estrictas para garantizar la transparencia y evitar prácticas fraudulentas en los sistemas informáticos utilizados en los procesos contables, de facturación y gestión. Esta normativa establece sanciones específicas para quienes fabriquen, comercialicen o utilicen software que (...)
Join us for an in-depth exploration of AI-powered process orchestration, where you’ll learn how agentic AI is revolutionizing how organizations tackle process capture, workflow automation, and application development. Using a vendor onboarding use case as our lens, we’ll demonstrate how AI (...)
Vincent Denoiseux of Amundi ETF on the key drivers behind the historic growth seen last year, and how to optimise US equities exposure
• In 2024, European UCITS ETFs saw record inflows of €254bn, with equities commanding 80% of net new (...)
With the federal government shifting from Democratic to Republican Party control, the PRI invites you to a webinar focusing on the upcoming changes in priorities, leadership positions, and implications for US and global investors.
Join the PRI and (...)
Webinar Overview
In today’s fast-paced digital landscape, IT leaders are tasked with selecting technologies that not only secure their infrastructure but also drive significant business growth. Secure Access Service Edge (SASE) has become a pivotal topic, offering the IT department (...)
Patch management has transformed from a routine IT task to something much more important.
The patch management tech space is undergoing rapid transformation and has become an important piece of the cyberattack prevention puzzle.
So, What are the key lessons from GigaOm’s (...)
In today's complex cyber landscape, staying ahead of threats is crucial for businesses of all sizes. Join us for a webinar where the Cyber Threat Intelligence experts share their invaluable insights from working with leading global organizations. Discover actionable (...)
In a world where the vast majority of cyber attacks leverage access-based methods to gain entry to an organization's resources, how can you be sure your organization remains secure?
This session explores best practices for ensuring all employees have the access (...)
Learn how Alchemer Digital can help you improve customer loyalty.
Many Alchemer Digital customers use the platform to improve ratings and reviews, but it can do so much more. In fact, Alchemer Digital helps many customers improve the loyalty of existing (...)
Recent changes at VMware have compelled existing customers to consider VMware alternatives. Many have turned their eyes to open source. However, migrating from VMware is not an easy task, and it will involve some changes in how you’re managing your (...)
Cumbre de Implementación de IA
6 de febrero de 2025
Regístrate aquí
TENDENCIAS 2025:
Implementación de IA
IA Generativa - ChatGPT - Automatización Inteligente - IA Privada
Automatización y Pruebas de Código - Orquestación de Datos - Bases de Datos Vectoriales
Título:
Cumbre de Implementación de IA
Ponentes:
IBM, SAP, (...)
Organizations struggle with accelerating digital transformation while balancing demands of protecting corporate assets and complying with ever changing regulations. Join us to explore how industry leaders are leveraging HSM (Hardware Security Modules) to add a robust level of security (...)
Traditionally, authorization has been handled within individual, homegrown applications, an approach that lacks scalability and security. Siloed controls and disparate rules create challenges in enforcing consistent authorization, complicating data security and
compliance as data usage expands.
Learn how PlainID solves (...)
With uncertainty in the Virtualization space. Red Hat offers enterprise Virtualization with OpenShift. But what if you need a smaller scale, single-host virtualization solution? Did you know that you can run virtual machines right on Red Hat (...)
Join us for a deep dive into the future of enterprise connectivity, as we explore the transformative impact of AI across the entire ecosystem. This webinar, based on the latest IDC FutureScape predictions, will delve into key trends shaping the (...)
Organizations around the world are unknowingly recruiting and hiring fake employees and contractors from North Korea. These sophisticated operatives aim to earn high salaries while potentially stealing money and confidential information - a chilling fact that KnowBe4 recently learned firsthand (...)
As artificial intelligence (AI) continues to revolutionize software development, the integration of AI-driven coding tools has become increasingly prevalent. However, this rapid adoption brings new challenges and opportunities in the realm of application security.
This session will explore the evolving landscape (...)
Service accounts are everywhere, but their overprivileged, multi-use, and often unmanaged nature makes them a security liability. Managed identities (and other “passwordless” NHIs) are considered a safer alternative, yet they come with their own set of vulnerabilities attackers can exploit.
Join (...)
To strengthen our identity and access protection, it’s crucial to understand the current threat landscape and how sophisticated attackers exploit stolen data or intelligence signals. Tune into this session presented by CISO Alex Holden to explore what’s circulating on the (...)
Compliance in a global context requires harmonization across borders, regulations, and standards. This session will explore the roles of international cooperation and standardization in building a consistent compliance landscape. We’ll discuss the critical role of regulators and the importance of (...)
This is a great training for anyone who will be a Kintone Administrator because we’ll go through the highlights of each of our admin sections. This will give you a good base as you start to set up Kintone for (...)
T4FoodProducts para Alimentación
La salud alimentaria cada vez tiene mayor relevancia y nos conduce a modificar nuestros comportamientos en pro de la ecología y de los hábitos de consumo. Esto se traduce en que los alimentos del futuro serán más personalizables, (...)
With the latest outage led by Crowdstrike, it is evident that even a mature organization may lead to an outage if not managed well. We provide insights to organizations by leveraging risk management frameworks; however, if the people, processes, and (...)
This is a great training for anyone who will be a Kintone App Builder because we’ll go through building an app and a few features to set up to prepare it for use. This will give you a good base (...)
Join this webinar to gain practical insights into the challenges faced by your industry peers involved in security operations and related activities.
We will explore common issues and effective strategies pertaining to cybersecurity incident detection and response and answer any questions (...)
Wussten Sie, dass 88 % aller Datenschutzverletzungen auf menschliches Versagen zurückzuführen sind? Die unkontrollierte Nutzung von KI-Tools gefährdet oft unbemerkt sensible Daten wie PCI, PII oder geistiges Eigentum.
In unserem Webinar zeigen wir Ihnen, wie Sie mit Fortra Data Protection-Lösungen:
• (...)
SecOps teams are under constant pressure to outpace evolving cyber threats, requiring agility in detection, investigation, and response. GenAI transforms the game, enabling smarter decisions, streamlined workflows, and a stronger security posture - ultimately fostering a safer, more resilient cyber (...)
How will your organisation survive 24 weeks or more of operational disruption--the average time to recover from a ransomware attack?
Attend this webinar to gain the latest insights and best practices for ensuring your organization has the cyber-resilience to bounce back (...)
The NIS 2 Directive marks a pivotal moment in the European Union’s approach to cybersecurity, introducing stricter requirements, expanded coverage across industries, and significant penalties for non-compliance. As the digital landscape evolves with challenges like artificial intelligence (AI) and the (...)
Many thought leaders share predictions about AI's transformative impact, but few offer the unique insights of Kaz Ohta, CEO and co-founder of Treasure Data. Join us to:
- Understand the role customer data should play in powering AI agents
- The possibilities (...)
Recent changes at VMware have compelled existing customers to consider alternatives. Many have turned their eyes to open source, looking for total cost of ownership (TCO) reduction and no vendor lock-in. But as a lead architect or an infrastructure owner, (...)
Reserve your seat for an exciting webinar about the market research trends we see on the horizon.
Join Leslie Rich, PhD, to discuss trends like the shrinking shelf life of research, how AI is changing the profession, how text analysis can (...)
Cyber defense is not just about preventing attacks; it's also about effectively responding to and recovering from incidents. This webinar will focus on the critical cyber defense functions of Validation, Response, and Mission Control, examining how they contribute to a (...)
Cyber defense is not just about preventing attacks; it's also about effectively responding to and recovering from incidents. This webinar will focus on the critical cyber defense functions of Validation, Response, and Mission Control, examining how they contribute to a (...)
Join Nasuni’s Chief Innovation Officer, Jim Liddle, and Chief Product Officer, Russ Kennedy, as they uncover the essential steps businesses must take to prepare for the era of AI. Discover the power of consolidating data in a centralized location as (...)
"Learn how integrated solutions from Tenable and ServiceNow help you quickly and effectively automate remediation response based on actual risk.
With expanding attack surfaces, operational complexity, and evolving compliance requirements, vulnerability response is a significant burden for even the largest organizations. (...)
Generative AI promises to transform every business function and process. But the growing awareness and risk associated with data security and privacy is putting the brakes on many initiatives. Privacera AI Governance (PAIG) is your holistic GenAI data security and (...)
Unravel the complexities of enterprise-wide generative AI adoption with Colleen Jones, President of Content Science. While individual uptake of generative AI technologies appears swift, organizational integration tells a different story—sluggish and fraught with challenges.
In this enlightening session, Colleen will dissect (...)
Are You Ready to Transform—or Be Left Behind?
The rules of business have changed. The customer value lifecycle is now the battleground, and Value Stream Management (VSM) is your weapon for success. In 2025, every digital transformation leader plans to adopt VSM—or (...)
Containerized applications and microservices simplify scaling and deployment. Yet, they also create new opportunities for attackers to exploit. Misconfigurations in these environments can allow attackers to hide, move, and launch advanced attacks.
Join us for a deep dive into common (...)
Join this exclusive webinar as Tealium’s product leaders unveil our strategic vision and share key updates to Tealium's Product Roadmap. Gain insights into our latest innovations, explore upcoming releases, and discover strategies to tackle the biggest challenges in today’s market.
What (...)
Reserve your seat for an exciting webinar about the market research trends we see on the horizon.
Join Leslie Rich, PhD, to discuss trends like the shrinking shelf life of research, how AI is changing the profession, how text analysis can (...)
With the cost of a data breach at an all-time high, Security Operation Center (SOC) teams need incident response measures to prevent threat actors from establishing persistent footholds within their environments.
This 30-minute session offers more than just theory; it shares (...)
In today’s fast-paced digital ecosystem, APIs are the unsung heroes, enabling seamless integration and communication across various services and platforms. However, with great connectivity comes great responsibility – the responsibility to protect these vital interfaces from ever-evolving threats.Introducing Our Exclusive (...)
Are you ready to break records and transform network security with unmatched speed, agility, and simplicity? Join us for an exclusive live webinar to set a world speed record in SASE (Secure Access Service Edge) implementation – a revolutionary framework (...)
Reserve your seat for an exciting webinar about the market research trends we see on the horizon.
Join Leslie Rich, PhD, to discuss trends like the shrinking shelf life of research, how AI is changing the profession, how text analysis can (...)
MITRE ATT&CK has become the language defenders use when analyzing adversaries. MITRE’s database of tactics and techniques enables multiple teams, including red-teams, pen testers, threat hunters, and developers, to improve their security defenses. They can share information and then analyze (...)
With the cost of a data breach at an all-time high, Security Operation Center (SOC) teams need incident response measures to prevent threat actors from establishing persistent footholds within their environments.
This 30-minute session offers more than just theory; it shares (...)
We have been hearing that cloud is the answer to digital transformation for many years now and yet research suggests that many organisations still aren’t experiencing the promised benefits. Cloud repatriation is still increasing as organisations pause and take stock (...)
Revolutionize your approach to cybersecurity with cutting-edge AI technologies. Cyber threats are evolving faster than traditional defenses can handle. That’s where AI steps in.
Join us for this enlightening session, where our experts unveil how AI-powered cloud security solutions shift (...)
We are excited to announce the launch of OpenText™ MDR!
OpenText™ MDR is the answer to enhancing your offerings with threat detection, response, and management. It integrates with the Microsoft Cloud and your customers’ existing security stack, adding our expert analysis, (...)
With the cost of a data breach at an all-time high, Security Operation Center (SOC) teams need incident response measures to prevent threat actors from establishing persistent footholds within their environments.
This 30-minute session offers more than just theory; it shares (...)
This final session will launch the Open Compliance Initiative, a community-driven effort to foster open dialogue, share resources, and drive innovation in compliance automation and continuous assurance. Participants will hear from initiative leaders about the goals, vision, and opportunities for (...)
Ceph is the world’s most popular open source storage system, and offers efficiency features such as thin provisioning, copy-on-write snapshots, and compression to reduce the cost of storing data.
Join Philip Williams (Canonical) and Yingxin Cheng (Intel) for this (...)
As organizations increasingly adopt hybrid and multi-cloud environments to enhance agility and scalability, they face mounting challenges in managing complexity and ensuring peak performance. This session presented by KFC's Manager of Business Intelligence Farid Sheikhi will explore practical strategies to (...)
Siloed tools and fragmented data can lead to chaos in managing your VCF environment. This Small Bytes explores how to achieve unified network triage and faster issue resolution by breaking down the barriers between network and cloud teams. Discover how (...)
Earn 1.5 CPE credits from this webinar.
In a world surrounded by data, the interplay between identity management and data security has become paramount. This webinar will explore the concept of a layered approach to identity and data security, emphasizing its (...)
The workshop will delve into the heart of cybersecurity risk measurement across four progressive sessions. Our focus will be on discovering which risks are most likely to cause significant business losses across the intersection of assets, threats, and vulnerabilities.
Facilitator: Richard Seiersen (...)
This next module builds on “The Measurement Mindset” with a focus on metrics. The three classes and components of good metrics are covered. We then apply these concepts to building capability-based metrics in the form of Burndown, Arrival, and Survival-based (...)
Telecom operators need to stay on top of new technologies to remain competitive. Advancements in Generative AI (GenAI) will impact Telco IT, core infrastructure and RAN operations. While this creates countless new opportunities, it also requires organizations to revisit their (...)
We are excited to announce the launch of OpenText™ MDR!
OpenText™ MDR is the answer to enhancing your offerings with threat detection, response, and management. It integrates with the Microsoft Cloud and your customers’ existing security stack, adding our expert analysis, (...)
AI Copilots such as M365 Copilot bring transformative potential, empowering your company employees to access and analyze vast amounts of enterprise data within SaaS applications. While this significantly boosts employee productivity, it introduces new data security and governance risks. In (...)
This is a great training for anyone who will be a Kintone App Builder because we’ll go through how to set up permissions for apps. After this training, you'll have all you need to be able to determine how your (...)
The rapid evolution of application development, driven by modern development practices and the rise of AI-generated code and no-code platforms, is anticipated to result in the creation of a billion new logical applications by 2028, according to IDC forecasts. This (...)
In an age where cybersecurity threats are becoming increasingly sophisticated and dynamic, a holistic approach to threat detection and response is imperative. Extended Detection and Response (XDR), with its all-rounded threat detection and response capabilities, offers a powerful solution to (...)
Join us this February, with a Valentine's Day twist, as we explore how to rekindle your passion for IT by embracing a culture of security awareness and appreciation. In this webinar, we'll discuss the importance of ditching the blame culture (...)
Open source software is at the heart of modern development, but it comes with its own set of challenges. The number of discovered vulnerabilities continues to rise year after year. Staying ahead in this evolving landscape requires not only vigilance (...)
Hybrid and multi-cloud environments, now a weapon-of-choice for many companies, are facing increased regulations with their sharp increase in use. To ensure compliance against a range of international requirements, cloud providers are now aiming to establish a joint approach with (...)
In this webinar, we will demonstrate how SAP LeanIX and SAP Signavio can help you meet the requirements of the Digital Operational Resilience Act (DORA) more efficiently and effectively. Learn how our integrated solutions support your efforts to ensure compliance (...)
La inteligencia artificial (IA) está transformando el mundo empresarial y la sociedad, pero también trae consigo importantes desafíos en términos de regulación y gestión responsable.
En este webinar Luis María Latasa Vassallo, abogado experto en IA del despacho de abogados EJASO ETL, abordará las claves del nuevo Reglamento de (...)
Learn how Alchemer Digital can help you generate new app users.
Many Alchemer Digital customers use the platform to improve ratings and reviews, but it can do so much more. In fact, Alchemer Digital helps many customers gain new users of (...)
The rise of multi-cloud environments presents unprecedented opportunities for businesses to leverage the best features and services from different cloud providers. This talk will explore the multifaceted landscape of multi-cloud networking, highlighting the vast potential it offers for enhanced performance, (...)
En esta sesión se hablará de la arquitectura general de SAP Analytics Cloud, y sus principales áreas de trabajo como los catálogos o el explorador de contenidos para posteriormente hablar sobre los procesos de importación o conectividad con fuentes externas SAP / No SAP.
Al final se revisará un modelo de datos clásico basado en (...)
In this session, we’ll delve into how an industrial company tackled the challenge of securing non-human identities (NHIs) in their Azure environment. As the organization transitioned to cloud-first operations, it quickly faced the complexity of managing a growing number of (...)
Overburdened security teams are constantly weighing the need for robust cybersecurity that doesn’t create an operational burden. Most often, however, teams are forced to sacrifice one for the other. Looking at your return on security investment (ROSI) can help you (...)
Discover how AI is transforming static analysis. Developers and managers can achieve unparalleled efficiency, precision, and compliance. Join this webinar to see how Parasoft integrates machine learning and generative AI into its static analysis tools, revolutionizing how to identify, prioritize, (...)
Join us for an in-depth exploration of Canonical’s latest milestone for security: FIPS 140-3 certification for Ubuntu 22.04 LTS. These certificates, granted by NIST's Cryptographic Module Validation Program (CMVP), provide essential compliance and security for organizations operating within the US (...)
This STRONGER 2024 session explored how automated control assurance revolutionizes managing and protecting our security posture more efficiently. We can achieve significant improvements over traditional methods by continuously monitoring and testing security controls through APIs, machine learning, and real-time analytics. (...)
Please join the Qualys research and product teams for the “This Month in Vulnerabilities and Patches” webinar on February 13, 2025.
We will discuss this month's high-impact vulnerabilities, including those that are part of January 2025 Patch Tuesday. We will walk (...)
Tune into this talk from industry thought leader Atulpriya Sharma as he explores how to build a unified observability strategy using open source, cloud native tools like Prometheus, Loki, Jaeger, and Grafana.
Attendees will learn strategies to implement a multi-cluster (...)
Join F5 for an interactive webinar to dive into unlocking the potential of artificial intelligence using retrieval-augmented generation (RAG.) RAG is becoming a popular and cost-effective way to use proprietary corporate data to enhance the use of large language models (...)
Join us this February, with a Valentine's Day twist, as we explore how to rekindle your passion for IT by embracing a culture of security awareness and appreciation. In this webinar, we'll discuss the importance of ditching the blame culture (...)
Data quality has always been important–for well-run operations, for sound decisions, and trustable analytics. AI, including LLMs and predictive AI, depend on high-quality data even more! Yet all of us have an uneasy feeling, that we can’t quite (...)
This training is perfect for Kintone App Builders because we’ll go through how to set up views and graphs within an app. After this training, you'll have all you need to display your data to your team.
During this session, (...)
In-Depth AI Insights This week, we bring you an in-depth discussion on the latest AI news and trends. Our topics include:
- The evolving role of AI in coding and engineering, featuring insights on how AI can enhance or replace (...)
“This is out of scope,” said no hacker ever. Cybercriminals relentlessly aim to breach systems and stay undetected during an attack. In our latest Cybersecurity Masterclass, Cato experts dive into the evolving tactics of threat actors running malware and phishing (...)
This year, we’ve seen familiar threats take on unexpected forms - from supply chain breaches and AI-driven vulnerabilities to the risks and costs caused by security complexity. As we head into 2025, understanding these shifts is essential.
Join Cato (...)
Discover the most impactful cybersecurity regulations for 2025. Our leaders will discuss the predicted impact of frameworks and regulations like NIST CSF 2.0
Discover the top cybersecurity regulations that will impact cybersecurity operations. Our leaders will discuss the predicted impact of large regulations like the SEC Cybersecurity Rule and NIST CSF 2.0.
During this training, we'll review how to navigate the different features of Kintone as an End User. This includes running through Portal Home, interacting with the People Feature, using Spaces, and reviewing/adding data in an App.
APIs have long been the important connective tissue that enables modern applications to function, interact, and scale effectively.
In the age of AI, APIs serve as the critical infrastructure that enables seamless communication between AI systems and other applications, facilitating real-time (...)
Further accelerated by the uncertain economic outlook, enterprises of any size are forced to adopt new strategies to achieve greater cost savings, improve efficiency across their operations, and create value. Network Automation is at the forefront of tackling this and (...)
When a Microsoft 365 account is taken over or compromised, there’s no time to waste. That’s why IT professionals like you are accustomed to emergency calls in the early hours to address immediate threats.
But a new security capability can make (...)
In 2024, Kaspersky Managed Detection and Response (MDR) regularly received telemetry events, which were processed and accumulated as anonymized customer cases. This invaluable information was distilled into essential insights that reveal the current threat landscape and highlight the latest trends (...)
Organizations today face significant pressure to enhance authentication methods in response to the growing complexity of cyber threats, particularly phishing attacks. This webinar highlights the urgent need for phishing-resistant authentication methods such as FIDO (Fast Identity Online) and CBA (Certificate (...)
AI is everywhere. And CX is no different. But how do CX professionals leverage AI to become more efficient and complete tasks in less time?
Host Jeannie Zaemes joins our guests Brandi Vandegriff, CTO at Alchemer, and Ryan Tamminga, SVP of (...)
Unpack the secrets of effective digital strategy with Sarah Anne Johnson as she delves into "The Double-Diamond Approach to Content First Design." Discover why prioritizing content isn't just a design choice—it's a strategic business move that can set you apart (...)
Join us for an in-depth exploration of the Acumera Reliant Platform, designed to transform how multi-site operators in the retail and hospitality industries manage their edge computing environments.
This webinar, hosted by Richard Newman, Chief Strategy Officer, and Brian Prokaski, (...)
Discover the top cybersecurity investments security leaders need to prioritize this year to ensure cyber risk success. Our leaders will discuss the predicted impact of investments in artificial intelligence, automation, cyber risk quantification (CRQ), and more!
The CXL® 3.X specification was introduced to support AI and ML workloads for cloud and on-premise applications, providing advanced switching and fabrics capabilities for CXL devices, efficient peer-to-peer communications, and resource sharing across compute domains. CXL 3.2 builds upon these (...)
AI and large language models (LLMs) have a lot of buzz these days. In this talk we’ll share our inaugural journey into leveraging large language models using Node.js and Javascript, and how we were pleasantly surprised that JavaScript is one (...)
According to a recent report, “82% of cybersecurity professionals are actively implementing Zero Trust”. That’s not surprising given the increasingly complex cybersecurity challenges created by adversaries who are exploiting weaknesses in traditional perimeter-based defenses.
To successfully enable Zero Trust (...)
Gartner® has named Entrust a Challenger for the 2nd consecutive year, making it one of the 10 vendors recognized in the Magic Quadrant™ for Access Management report. In addition, Entrust was also named a Leader in the 2024 Gartner Magic (...)
While the promises of generative AI (GenAI) is in the headlines, studies show that only 3% of enterprises actually have use cases in production that deliver real value. And the same study shows 52% of enterprises still have no idea (...)
This discussion will guide you in building your cyber risk management scorecard as you evaluate platforms. With cybersecurity GRC at peak interest, many organizations struggle to know where to begin and what questions to ask when seeking a comprehensive cyber (...)
GDPR became one of the first forcing functions to get teams to implement baseline engineering policies within their organization(s), but we continue to see organizations paying fines. Validating external claims made by organizations and helping to evolve policies requires a (...)
Join Andy Klein for his last hurrah as our resident Drive Stats guru as he shares analysis, insights, and stories from the 2024 Drive Stats report. Yes, you heard that right: It’s Andy’s last Drive Stats report before he heads (...)
Join Nasuni for our virtual session on Data Security & Ransomware prevention. Take the next step to ensure your organization is protected at every level against bad actors. Join this session to learn more about multi-layered protection, detecting ransomware at (...)
Ransomware attacks are escalating in frequency and sophistication – now more than ever, doubling down on defense is key to remaining vigilant. This webinar will equip you with two tools that can help strengthen your security posture and safeguard your (...)
Keith Schengili-Roberts, Head DITAWriter at DITAWriter.com, explores the transformative process of turning a classic Ford Model T automobile user manual into structured DITA content using artificial intelligence. Discover the cutting-edge techniques and unexpected challenges encountered in this unique application of (...)
Join our exclusive webinar featuring an API penetration tester and an application security architect, who will provide insights from both attackers' and defenders' perspectives on API security.
Our distinguished speakers include Corey J. Ball, author of 'Hacking APIs.'
Learn how to (...)
AI is everywhere. And CX is no different. But how do CX professionals leverage AI to become more efficient and complete tasks in less time?
Host Jeannie Zaemes joins our guests Brandi Vandegriff, CTO at Alchemer, and Ryan Tamminga, SVP of (...)
In today’s rapidly evolving threat landscape, defending your organization requires more than tools–it demands expertise, agility, and comprehensive visibility. Join us for our upcoming webinar to discover how Managed XDR (MXDR) provides a 24x7 solution including the talent, tools, and (...)
In today’s hyper-connected, AI-driven world, digital resiliency is no longer optional—it's essential. A single system failure can lead to devastating consequences, from customer dissatisfaction to financial losses and regulatory scrutiny. The ability to assess, prevent, and recover from application failures (...)
Generative AI reshapes API security, posing new threats and solutions. In this session, we will explore how malicious actors could leverage generative AI to exploit API vulnerabilities. And outline how Akamai integrates cutting-edge AI technologies to defend against these threats.
In (...)
AI is everywhere. And CX is no different. But how do CX professionals leverage AI to become more efficient and complete tasks in less time?
Host Jeannie Zaemes joins our guests Brandi Vandegriff, CTO at Alchemer, and Ryan Tamminga, SVP of (...)
Hosted by: Nigel Tozer, independent technologist and security specialist
Register today for this informative NetAlly webinar on helping your organization satisfy several of the NIS2 Directive minimal obligations at the network edge. The focus will be on why securing edge (...)
In today’s rapidly evolving threat landscape, defending your organization requires more than tools–it demands expertise, agility, and comprehensive visibility. Join us for our upcoming webinar to discover how Managed XDR (MXDR) provides a 24x7 solution including the talent, tools, and (...)
We believe investors should look beyond traditional sustainability leaders and consider companies that are committed to, but earlier in the process of, moving toward a greener future. Investing in companies that are in the early stages of their transition can (...)
In a rapidly evolving cybersecurity landscape, OEMs face increasing pressure to deliver integrated solutions that go beyond traditional reactive measures. SecPod’s innovative prevention technologies empower OEM partners to embed proactive vulnerability management capabilities directly into their products, enabling seamless protection (...)
Transfer of equipment and materials is identified as “one of the greatest potential sources of contamination” in cleanrooms as per EU Annex 1 (Aug 2022); therefore, effective material transfer processes within classified and critical areas play a key role in (...)
The attack surface is not only getting wider, it’s also getting deeper. The year 2024 saw a vast swath of threats, including old threats that have become relevant again. With the expanded use of LLMs and APIs, we can expect (...)
In today’s rapidly evolving threat landscape, defending your organization requires more than tools–it demands expertise, agility, and comprehensive visibility. Join us for our upcoming webinar to discover how Managed XDR (MXDR) provides a 24x7 solution including the talent, tools, and (...)
¿cómo protege Prolexic a los clientes de Akamai y por qué es importante?
La cantidad de ataques DDoS mitigados instantáneamente a través de la plataforma Prolexic ha aumentado exponencialmente en los últimos años. Akamai mitiga los ataques DDoS contra su plataforma (...)
Cybercriminals use Domain Name System (DNS) to execute a range of malicious campaigns at various stages of the kill chain. This exploitation is often successful because organizations frequently don’t consider DNS from a security context, creating a gap that attackers (...)
Discover how to seamlessly move your data between clouds, data centres, enterprise locations and devices using Console Connect's on-demand platform for intelligent data movement.
Join us for a 15-min live platform tour and ask your question in the Q&A!
You will learn (...)
January 17, 2025, marks a crucial deadline for financial institutions across the EU. Are you ready to meet the Digital Operational Resilience Act (DORA) compliance requirements?
In this webinar, Raghu Nandakumara, Senior Director for Industry Solutions Marketing for Illumio, and IBM's (...)
Join us for an insightful webinar featuring Intel and Schneider Electric as we explore the transformative world of Edge computing. We’ll define what the Edge means in today’s tech landscape.
Discover key market trends and drivers pushing the shift toward Edge (...)
Next-Gen SIEM Foundation Series: This is not your legacy SIEM that failed to deliver on the promises of yesteryear. This is the new way to SIEM, built on a unified security analytics platform. In this Democast Series, we cover the (...)
Have you noticed how open-source software has become essential to innovation in the cloud-native arena? Countless cloud-native applications are powered by open source, and these applications are often mission-critical for organizations across industries, ranging from small startups to large enterprises. (...)
In the first webinar ‘Eliminate Script Chaos: How to Build and Share Automations at Scale,’ we explored how teams can use Itential Automation Service to turn scripts into shareable services that bridge the gap between builders and operators. But what (...)
Next month will mark a pivotal moment in cybersecurity, as PCI DSS 4.0 introduces requirements to combat payment data theft from web browsers. Don't be caught off guard – join our cybersecurity experts and prepare your online organization to thrive (...)
In this session, you’ll learn how to integrate Generative AI into real-world applications using Retrieval-Augmented Generation (RAG). We’ll explain what RAG is and explore how to integrate private data and other data sources into applications, improving accuracy of the responses (...)
Discover the potential risks of AI adoption in 2025. Our leaders will discuss the predicted impact of rapid AI adoption, regulation around AI and data privacy, and how cyber attackers are leveraging AI.
The workshop will delve into the heart of cybersecurity risk measurement across four progressive sessions. Our focus will be on discovering which risks are most likely to cause significant business losses across the intersection of assets, threats, and vulnerabilities.
Facilitator: Richard (...)
Discover security teams' rising challenges in 2025 and strategies for overcoming these growing complexities. Our leaders will discuss how security teams can leverage various solutions and tactics, like greater automation, machine learning, and more, to adapt to these predicted changes.
Join us for an exclusive webinar where we unveil the latest advancements in instant issuance technology with the Artista RS4. This refreshed model of the Artista CR825 brings trusted performance, and a suite of new features designed to enhance your (...)
The surge in sophisticated cyber threats, ransomware attacks on critical infrastructure, and the increasing impact of AI and machine learning on cybersecurity have made the attack surface more volatile than ever.
Join us for Rapid7's annual security predictions webinar. Our (...)
In large companies, the sheer volume of information resources makes their attack surface significantly larger, compared to smaller businesses. Numerous factors contribute to this exposure, including networks spread across various locations that are consolidated into a single infrastructure, mergers and (...)
APIs are integral to modern applications including AI's operational and functional aspects. Vulnerabilities and misconfigurations in APIs can lead to severe consequences like data breaches, fines, and reputational damage.
Join our live API Security demo to discover how to:
-Gain complete visibility (...)
Selected Large Enterprise and Services providers often seek greater control and customization then SASE solution delivered as a service from vendors. The need for data sovereignty, proximity to business services, and customizable offerings are paramount for organizations looking to offer (...)
The surge in sophisticated cyber threats, ransomware attacks on critical infrastructure, and the increasing impact of AI and machine learning on cybersecurity have made the attack surface more volatile than ever.
Join us for Rapid7's annual security predictions webinar. Our (...)
No industry is immune to cybersecurity threats. From healthcare to manufacturing, each sector faces unique challenges when it comes to vulnerability management.
Let’s dive deep into cross-domain experiences, exploring what vulnerability management looks like across industries.
Whether you are in finance, manufacturing, (...)
Businesses know their IT infrastructure is mission critical, but that doesn't mean they'll fund IT resources to manage it properly. If you don't invest in management and control then expect increased downtime, unpredictable project, avoidable disruption and overloaded staff members. (...)
This webinar will present the brand-new OSM Release SEVENTEEN, which consolidates OSM as a generalized cloud-native orchestrator for infrastructure, platforms, and services. During the webinar it will be shown in practice how OSM has extended its cloud-native orchestration capabilities from (...)
Are your cyber defenses vulnerable to a heartbreak?
This Valentine’s season, let’s talk about love… for secure systems! While businesses focus on building trust with customers, cyber attackers are busy exploiting weak spots that could leave your company exposed.
Join us for (...)
À medida que o ransomware se torna cada vez mais um flagelo global de segurança cibernética, afetando os setores público e privado, a urgência por estratégias de defesa eficazes aumenta. Identificar um ataque de ransomware ativo é essencial, mas é (...)
Join us for an insightful webinar in which SES experts will discuss the transformative journey of satellite communications over the past decade, the current state of the industry, and the disruptive future ahead. We will explore key milestones, including SES's (...)
Digital transformation means that businesses are relying on their IT networks and applications more to connect with their employees and customers. These businesses
need to optimize the Application Experience through application availability, agility and performance.
Load balancing is a technology that intersects (...)
The surge in sophisticated cyber threats, ransomware attacks on critical infrastructure, and the increasing impact of AI and machine learning on cybersecurity have made the attack surface more volatile than ever.
Join us for Rapid7's annual security predictions webinar. Our (...)
Join Alchemer Strategic Customer Success Manager Kira Pachan for a demonstration of Alchemer Digital. Learn how to better collect feedback in-app or via the web, and use it to take action.
Kira will share the functionality available to Product Managers, marketers, (...)
Join us for an insightful webinar presented by members of OMG's Cloud Working Group, exploring the transformative relationship between cloud computing and Artificial Intelligence (AI), including Generative AI. Discover how cloud platforms have accelerated AI adoption by providing scalable, cost-effective (...)
Rapidly increasing electricity demand requires new generation capacity to power new data centers. What are some of the new, innovative power generation technology and procurement options being developed to meet capacity growth and what are their potential benefits and risks (...)
This presentation will introduce the EDK2-test and UEFI-SCT suite, including an overview of new features and coverages developed through the open-source community contributions and its impact on the ecosystem. We will discuss Arm’s support in filling gaps in UEFI-SCT upstream (...)
La charla número 2, trata sobre las aplicaciones de analítica avanzada automatizada que vienen programadas en los objetos visuales y que permitirán construir los reportes para la gerencia que en SAP SAC se conocen con el nombre de “Historias”.
En SAP Analytics Cloud las aplicaciones de analítica avanzada pueden (...)
Kubernetes has revolutionized how we build, deploy, and manage applications, but it also introduces new complexities. This webinar explores Kubernetes not only from a security perspective but from the lens of developers. We’ll dive into the challenges posed by containerized (...)
Cloud migration can be complex, but with the right tools and strategies, you can make it a seamless and successful transition. In this exclusive webinar, you’ll discover how Chef and AWS can work together to simplify your migration process, improve (...)
In an era where technology drives business success, staying competitive means embracing the future. Join us for an exclusive fireside chat featuring industry trailblazers as they explore how AI is reshaping IT operations.
LogicMonitor’s General Manager of AI, Karthik Sj, will (...)
Generative AI is all the buzz no matter what discussion customer you're engaged with. Red Hat Ansible Automation Platform for watsonx Code Assistant lets you lead those discussions - having delivered the capability to generate Ansible Playbooks from a (...)
Discover how artificial intelligence will change cybersecurity in 2025. Our leaders will discuss the several ways AI can be leveraged to improve cyber risk management operations.
Are you ready to break records and transform network security with unmatched speed, agility, and simplicity? Join us for an exclusive live webinar to set a world speed record in SASE (Secure Access Service Edge) implementation – a revolutionary framework (...)
In an ever-evolving risk and compliance landscape, the ability to streamline cybersecurity assessments and increase efficiency has never been greater. Organizations have begun to harness the data from their security tech stacks to achieve a real-time view of their security (...)
In 2024, a number of high-profile organizations experienced data breaches due to publicly accessible Amazon S3 buckets and 2025 is shaping up to be no different. The problem that most organizations face is that implementing effective protection for Amazon S3 (...)
Cybercriminals are not only looking into ways they can utilize AI but also how they can abuse AI systems and circumvent AI-based security controls.
Cato CTRL’s (Cyber Threats Research Lab) latest Cybersecurity Masterclass takes you into the tactics threat actors use (...)
Los expertos detallarán las mejores prácticas para proteger a los trabajadores remotos y las herramientas que ayudan a los equipos de seguridad a protegerse y detectar comportamientos maliciosos.
Durante este seminario web, podrá:
· Aprender acerca de las principales amenazas actuales contra (...)
Shona has been an data professional for over 20 years, delighting internal & external customers alike to maximise the value of their data.
Starting at Derwent Information (now Clarivate), she’s held various data management & governance leadership positions through her career, (...)
This year, we’ve seen familiar threats take on unexpected forms - from supply chain breaches and AI-driven vulnerabilities to the risks and costs caused by security complexity. As we head into 2025, understanding these shifts is essential.
Join Cato (...)
This is a great training for anyone who will be a Kintone Administrator because we’ll go through the highlights of each of our admin sections. This will give you a good base as you start to set up Kintone for (...)
Join us for this week's episode of AI Friday, where we dive into the latest advancements and positive impacts of AI technology.
In this episode, we focus on the positive side of Artificial IntelligenceI, discussing groundbreaking innovations and their potential (...)
As quantum computing capabilities advance, organisations must prepare for the challenges of post-quantum security. In this webinar, industry leaders from Keyfactor and Thales explore how to build quantum-resilient infrastructure with PKI and HSM technologies. Learn about integration best practices, performance (...)
As quantum computing capabilities advance, organisations must prepare for the challenges of post-quantum security. In this webinar, industry leaders from Keyfactor and Thales explore how to build quantum-resilient infrastructure with PKI and HSM technologies. Learn about integration best practices, performance (...)
In today’s world, where cyberattacks are more frequent and sophisticated than ever, organizations must prioritize safeguarding their infrastructures, networks, and sensitive data. Data privacy and protection are no longer optional—they are essential for building trust, ensuring compliance, and maintaining resilience (...)
This is a great training for anyone who will be a Kintone App Builder because we’ll go through building an app and a few features to set up to prepare it for use. This will give you a good base (...)
Join us for an unfiltered conversation on cloud data protection with Corey Quinn, the “Chief Cloud Economist” at The Duckbill Group and a well-known AWS commentator. In this candid discussion, Corey will provide clear and insightful perspectives on the important (...)
Real-World use cases from enterprises like yours
Managing and securing a branch network can be complex, especially with multiple vendors involved. With Fortinet SD-Branch you can:
- Reduce complexity and improve protection by converging networking and security
- Enhance visibility at branch locations, (...)
¿te gustaría conocer cómo facilitan la operativa y la supervisión de producción de forma visual para impulsar la eficiencia otras empresas?
Ayudar al operario en la ejecución de producción y de calidad y al gestor en la supervisión y el análisis se ha convertido en una necesidad para asegurar (...)
Don’t miss this inside look at top cybersecurity trends and what to expect for 2025 and beyond.
Join Barracuda security experts Adam Khan and Riaz Lakhani for an insightful discussion, including predictions about the evolving threat landscape and best practices to (...)
As a startup founder, indie hacker, or product owner, you likely encounter a familiar challenge: building a product from the ground up can feel overwhelming, often taking months just to launch a minimum viable product (MVP). From creating a landing (...)
The attack surface is not only getting wider, it’s getting deeper, too. The year 2024 saw a vast swath of threats, including old threats that have become relevant again. With the expanded use of LLMs and APIs, we can expect (...)
Dans un monde où l’accès instantané aux données est crucial, la réplication et la synchronisation en temps réel sont des enjeux stratégiques pour assurer la continuité de vos opérations et optimiser vos systèmes. Ce webinaire vous offre une plongée approfondie (...)
How to: Automate patching in SanerNow
Patch automation is a key weapon every IT administrator should leverage to simplify their patching process. Completely automate your patching process from scanning to remediation with SanerNow.
This webinar will cover:
- Patching options (...)
Digitalización de los procesos de calidad y trazabilidad alimenticia
Dentro de la serie de jornadas online y webinars sobre tecnologías y software para el sector de alimentación que estamos haciendo en este 2025 en esta ocasión nos centramos en tendencias y (...)
AI systems are exposed to many new forms of cyberattack, in addition to all the legacy forms of cyberattack.
An understanding of these new forms of cyberattack is essential to being able to protect your AI systems and to identify if (...)
Panels are a group of select audience members who take your survey. But how do you order a panel? And what kind of data will a panel return?
Alchemer's Wendy Wyss and Bret Kershner explain the basics of panels in this (...)
In an era where data is the new oil, the stakes for protecting it have never been higher. Customers are no longer only focused on traditional data protection priorities like completing backups within a window—they’re laser-focused on recovery speed and (...)
In Episode 13 of If Your APIs Could Talk, we explore how Akamai and Apiiro are transforming API security through their powerful integration. By combining Akamai’s API Security with Apiiro’s application security posture management (ASPM) platform, this partnership delivers unmatched (...)
AI presents exciting business opportunities and advancements, but it's essential to address the ethical challenges it brings, especially in detecting and mitigating bias within machine learning models.
Join us in this session as we discuss:
- Fairness, accountability, and transparency in (...)
A notable challenge for embedded safety- and security-critical systems is optimizing target-based testing methodologies to validate the accuracy of functionality, security measures, and performance parameters. Target systems exhibit distinct performance and behavior compared to their host counterparts, which can significantly (...)
Gartner Predicted 30% of Generative AI Projects Will Be Abandoned After Proof of Concept By End of 2025. One of the contributing factors is that new GenAI solutions often overlook the sensitivity of the data required to deliver business value, (...)
In today’s fast-paced business world, staying ahead means ensuring your systems are equipped for tomorrow. Join us for an insightful webinar where industry experts will discuss the importance of refreshing your PC infrastructure with AI-powered devices to future-proof your business. (...)
The switch to remote work during the COVID 19 pandemic caught a lot of companies off guard. Suddenly their security perimeter has vastly expanded, yet they don’t have the right tools, teams and tactics to keep cyber attackers out of (...)
Panels are a group of select audience members who take your survey. But how do you order a panel? And what kind of data will a panel return?
Alchemer's Wendy Wyss and Bret Kershner explain the basics of panels in this (...)
75% of respondents in new ESG research agreed that they are currently facing challenges with migrating apps in their hybrid environment. Join Infoblox and experts from ESG for an exclusive webinar on "Optimizing Cloud Migrations and Hybrid Cloud Operations." This (...)
Rapid7's Managed Detection and Response (MDR) and Incident Response (IR) teams respond to multiple instances of organizational compromise where threat actors employ unique tools, techniques, and procedures (TTPs), including legitimate remote access tools, such as ScreenConnect, to maintain persistent access (...)
n today’s relentless cybersecurity landscape, threats can still slip through undetected and compromise organizations, despite multiple security controls. In this webinar, Victor Sergeev and Amged Wageh, from Kaspersky, deep dive into real-world cases where compromise assessment became the last line (...)
Application Programming Interfaces (API) are crucial for modern software development and integration but often present significant security challenges. This session offers an in-depth exploration of how the NIST Cybersecurity Framework (CSF) can be effectively applied to enhance the security of (...)
Panels are a group of select audience members who take your survey. But how do you order a panel? And what kind of data will a panel return?
Alchemer's Wendy Wyss and Bret Kershner explain the basics of panels in this (...)
75% of respondents in new ESG research agreed that they are currently facing challenges with migrating apps in their hybrid environment. Join Infoblox and experts from ESG for an exclusive webinar on "Optimizing Cloud Migrations and Hybrid Cloud Operations." This (...)
Rapid7's Managed Detection and Response (MDR) and Incident Response (IR) teams respond to multiple instances of organizational compromise where threat actors employ unique tools, techniques, and procedures (TTPs), including legitimate remote access tools, such as ScreenConnect, to maintain persistent access (...)
OPEN FOR REGISTRATION TO PROFESSIONAL INVESTORS IN THE EU, UK AND SWITZERLAND ONLY. CAPITAL AT RISK. MARKETING COMMUNICATION.
As Defined Contribution (DC) schemes are increasingly encouraged to invest in private assets for enhanced, diversified, and stable returns, both pension plans and (...)
Rapid7's Managed Detection and Response (MDR) and Incident Response (IR) teams respond to multiple instances of organizational compromise where threat actors employ unique tools, techniques, and procedures (TTPs), including legitimate remote access tools, such as ScreenConnect, to maintain persistent access (...)
Search for patterns within images and videos allows identification of many threats including corporate data leaks, ransomware attacks, fake news, and disclosures. Companies are re-envisioning new ways to derive cyber threat signals from effective image and video processing with a (...)
Join us for an exciting live webinar where art meets innovation and cybersecurity takes center stage! Watch as the artist brings the PKI Admin comic to life in real time, illustrating the thrilling race against quantum threats.
In this chapter, PKI (...)
Everyone is asking, "Are you ready for AI?". the real question is "Is your network ready for AI"? Research shows that Meta's AI workloads spend more than 50% of their time on the network. So if you not optimizing your (...)
On the surface, representation and warranties insurance (RWI) is just a tool to protect a buyer against financial losses due to a breach of a seller/target’s representation and warranties in an acquisition agreement. For dealmakers though, RWI can be used (...)
As organizations look to scale and meet compliance requirements, many are re-evaluating how they grant access to corporate data and applications. In the journey to zero trust, determining the right tools for your organization is just half the battle. It (...)
Get introduced to modeling risk scenarios and their application in the “Rapid Risk Interview.” In the process you will learn the very basics in forecasting monetary impacts. Learn how these can be assembled into basic “quantified cybersecurity risk register.”
Fragmented data, siloed risk scoring, and poor cross-team collaboration are leaving organizations exposed. 68% fail to fix critical vulnerabilities within 24 hours, leading to breaches, compliance failures, and costly penalties. It's not just about patching anymore; it's about prioritizing the (...)
In today's complex threat landscape, organizations must go beyond basic monitoring to ensure comprehensive security. This webinar will explore how you can establish a robust security posture, from proactive monitoring to effective incident response.
You'll learn how to:
•Implement advanced monitoring: Gain (...)
The cybersecurity talent crisis poses significant risks to organizations worldwide. It’s leaving businesses vulnerable to escalating threats as they struggle to find qualified professionals to secure their systems. This talent gap hampers incident response, delays security improvements, and increases the (...)
The cybersecurity talent crisis poses significant risks to organizations worldwide. It’s leaving businesses vulnerable to escalating threats as they struggle to find qualified professionals to secure their systems. This talent gap hampers incident response, delays security improvements, and increases the (...)
Security operations is notoriously difficult and most organizations fall short of their expected security outcomes when it comes to threat detection, investigation, and response (TDIR). Why is that? There’s the standard answers of lack of data and context, limited attacker (...)
75% of respondents in new ESG research agreed that they are currently facing challenges with migrating apps in their hybrid environment. Join Infoblox and experts from ESG for an exclusive webinar on "Optimizing Cloud Migrations and Hybrid Cloud Operations." This (...)
This is a great training for anyone who will be a Kintone App Builder because we’ll go through how to set up permissions for apps. After this training, you'll have all you need to be able to determine how your (...)
Operational technology (OT) systems are at the core of critical infrastructure, yet they are increasingly vulnerable as IT/OT convergence accelerates. Is your organization prepared to address these challenges and improve your cybersecurity posture?
Join us for an insightful webinar where our (...)
As machine learning (ML) models become pivotal to driving business outcomes, ensuring seamless and efficient deployment is more critical than ever. Enter Machine Learning Operations (MLOps) — a transformative approach that bridges data science with operations to enable scalable, reliable, (...)
The latest “Building Security in Maturity Model” (BSIMM) report, based on data from 121 firms, reveals critical trends shaping the future of application security. Since its start in 2008, the BSIMM report has been a trusted resource for organizations navigating (...)
Gain insights into the future of Cyber-Physical Systems (CPS) security. Join our webinar featuring Fortinet experts and their top 2025 OT predictions.
We'll discuss:
- Key market trends, tech advancements, and industry changes impacting CPS security
- Strategies for (...)
The latest “Building Security in Maturity Model” (BSIMM) report, based on data from 121 firms, reveals critical trends shaping the future of application security. Since its start in 2008, the BSIMM report has been a trusted resource for organizations navigating (...)
The PRI and IPR will present an update to IPR's flagship policy forecast on climate transition, informed by input from international climate and policy experts. Major developments in 2024 will be incorporated in the forecast, providing investors and policy makers (...)
Join our live discussion to explore the key trends shaping Cloud innovation in 2025. Discover how AI integration, Edge-native applications, and Distributed Cloud are transforming strategies across EMEA. Gain actionable insights on application modernisation, cost optimisation, and real-world success stories (...)
The transition to quantum-resistant algorithms is arguably the biggest paradigm shift in cryptography, which also makes it the most complex to implement. From inventorying to assessing current systems to implementing new solutions, the process is daunting and time-consuming. Managing this (...)
The approval and widespread adoption of mRNA vaccines have revolutionized the field of immunization, offering rapid and scalable solutions to combat infectious diseases. This success has spurred significant research into using mRNA for other therapies, including cell therapies, protein production, genome editing and protein replacement. (...)
Adopting Security Service Edge (SSE) solutions is no longer a one-size-fits-all initiative. Organizations need a tailored approach to align their security strategies with specific business priorities, regulatory requirements, and workforce dynamics. Join Gartner Veteran and industry expert Brad LaPorte in (...)
Customer-centric businesses are more profitable, but how does a business implement customer-centricity? How do you truly put the customer at the heart of every business decision?
Alchemer thought leaders Jeannie Zaemes, Director of Growth Marketing, and Jonathan Watanabe, Director of Sales (...)
En la charla 3 se conversará sobre el Machine Learning en SAP Analytics Cloud a través de su plataforma Ad-hoc, que incluye los modelos de series de tiempo, clasificación y regresión, así también se verá la plataforma automatizada de análisis “Smart Discovery” que combina los modelos anteriores para crear (...)
Things change every day. Sorting through your options for an API-testing solution is hard as it is, but how do you know what matters today will matter tomorrow? If you agree, you’ll find this practitioner-analyst led research from GigaOm valuable.
Software (...)
Cybersecurity should be a team sport. Attackers are sharing tactics and sometimes infrastructure, so defenders need to work together as well. Sharing threat intelligence within trusted circles is no longer a "nice to have"—it's an essential component of a robust (...)
Cybersecurity vulnerabilities can result in severe legal, financial, and reputational damage, affecting both enterprise and personal data. As the threat landscape evolves, Vulnerability Disclosure Programs (VDPs) have become essential for organizations looking to proactively manage risk. However, building a successful (...)
Earn 1.5 CPE credits on this webinar
It's not getting any easier. Every time we turn around there seems to be another attack or threat that demands our attention. While each event is unique, they all result in third-party risk management (...)
Cloud Storage Security’s internal threat laboratory, Casmer Labs, has been hard at work discovering and identifying the most current and pressing threats to organizations that operate in the cloud. In January 2025, the top two most popular (...)
The latest “Building Security in Maturity Model” (BSIMM) report, based on data from 121 firms, reveals critical trends shaping the future of application security. Since its start in 2008, the BSIMM report has been a trusted resource for organizations navigating (...)
Compliance audit failures remain a critical challenge, especially in database security. According to the 2024 Thales Data Threat Report, 43% of organizations failed at least one compliance audit last year. Alarmingly, these failures correlate strongly with security incidents, as non-compliant (...)
This training is perfect for Kintone App Builders because we’ll go through how to set up views and graphs within an app. After this training, you'll have all you need to display your data to your team.
During this session, (...)
Welcome to an exciting episode 6 of AI Friday! We dive deep into the fascinating intersection of artificial intelligence and science fiction. Join our hosts as they explore how iconic sci-fi films and literature have influenced the development and public (...)
La Autoridad Portuaria de la Bahía de Algeciras (APBA) ha instalado cámaras térmicas en las zonas de mayor tránsito de pasajeros del puerto para controlar la temperatura corporal de los pasajeros sin necesidad de pararles. ... Leer más ►
Publicamos grabación de webinar que tuvo lugar el pasado 28/03/2019 por el CIO del Grupo de Medios de Comunicación español Vocento Jorge Oteo en el que explica su visión de la Ciberseguridad hoy.
... Leer más ►