Webinars Archive - Security Boulevard https://securityboulevard.com/webinars/ The Home of the Security Bloggers Network Tue, 26 Mar 2024 17:34:40 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.3 https://securityboulevard.com/wp-content/uploads/2021/10/android-chrome-256x256-1-32x32.png Webinars Archive - Security Boulevard https://securityboulevard.com/webinars/ 32 32 133346385 Government takedown of ransomware rings – What CISOs Need To Know https://securityboulevard.com/webinars/government-takedown-of-ransomware-rings-what-cisos-need-to-know/ Thu, 04 Apr 2024 17:00:00 +0000 https://securityboulevard.com/?post_type=tribe_events&p=2010036 Government Takedown of Ransomware Rings - What CISOs Need To Know

Recent collaborative actions by U.S. and international law enforcement against ransomware rings such as LockBit, BlackCat, and Ragnar Locker serve as a critical wake-up call for CISOs and security leaders. These operations highlight ransomware’s sophistication and pervasive nature, emphasizing the need for robust incident response measures that may involve law enforcement. Key Takeaways for CISOs..

The post Government takedown of ransomware rings – What CISOs Need To Know appeared first on Security Boulevard.

]]>
2010036
Overcoming Application Security (AppSec) Challenges https://securityboulevard.com/webinars/overcoming-application-security-appsec-challenges/ Mon, 22 Apr 2024 17:00:00 +0000 https://securityboulevard.com/?post_type=tribe_events&p=2008947

As application development practices modernize, APIs are no longer a security afterthought; those days have come to an end. API security is now central to any approach to application security (AppSec). The challenge is setting up the workflows that enable cybersecurity teams to first discover APIs (using, for example, machine learning algorithms) and then working..

The post Overcoming Application Security (AppSec) Challenges appeared first on Security Boulevard.

]]>
2008947
Securing modern application development: the CISOs’ and security team’s perspective https://securityboulevard.com/webinars/securing-modern-application-development-the-cisos-and-security-teams-perspective/ Wed, 24 Apr 2024 15:00:00 +0000 https://securityboulevard.com/?post_type=tribe_events&p=2011869

Application security has never been easy, but more recently it’s gotten much more complicated. It used to be about finding vulnerabilities in code. But as applications have gotten more complex, development teams have gotten bigger, and business has gotten faster, finding – and fixing – vulnerabilities in applications requires more from CISOs and security teams.

The post Securing modern application development: the CISOs’ and security team’s perspective appeared first on Security Boulevard.

]]>
2011869
The 2024 Guide to Open Source Security and Risk https://securityboulevard.com/webinars/the-2024-guide-to-open-source-security-and-risk/ Wed, 24 Apr 2024 17:00:00 +0000 https://securityboulevard.com/?post_type=tribe_events&p=2010411

Securing your software supply chain begins with knowing what’s in your code. With AI-generated code and ubiquitous open source software use, it’s never been more critical to understand what risks your software may contain. In fact, last year alone we found that 84% of codebases contained at least one open source vulnerability. In this Techstrong..

The post The 2024 Guide to Open Source Security and Risk appeared first on Security Boulevard.

]]>
2010411
Zero-Trust https://securityboulevard.com/webinars/zero-trust/ Mon, 20 May 2024 17:00:00 +0000 https://securityboulevard.com/?post_type=tribe_events&p=1984020

Zero trust approaches to cybersecurity are all the age these days as cyberattacks continue to increase in volume and sophistication. The challenge is zero-trust isn’t something that can be achieved by buying a platform off-the-shelf. Cybersecurity teams need to integrate multiple platforms and technologies to ensure zero-trust policies are enforced from the endpoint to the..

The post Zero-Trust appeared first on Security Boulevard.

]]>
1984020