Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Ask SME Anything: What's the difference between Zero Trust and ZTNA?

Zero Trust and Zero Trust Network Access (ZTNA) are often mixed up. In this Ask SME (Subject Matter Expert) Anything Video, Netskope’s Jin Daikoku walks through how Zero Trust, as a principle, can guide your security strategy, and how a ZTNA solution fits under this principle to help enable your users and secure internal resources.

CISO Dashboard

Help upper management understand KPIs for your security program. Netskope, the SASE leader, safely and quickly connects users directly to the internet, any application, and their infrastructure from any device, on or off the network. With CASB, SWG, and ZTNA built natively in a single platform, Netskope is fast everywhere, data-centric, and cloud smart, all while enabling good digital citizenship and providing a lower total-cost-of-ownership.

Automating MITRE ATT&CK Testing w/ Atomic Red Team & LimaCharlie

This LimaCharlie integration of Red Canary's Atomic Red Team enables users to run tests mapped to the MITRE ATT&CK® framework against their deployments with just a few clicks of a button. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments. General Links Course Playlists Social Media.

Public Sector Cyber Security beyond the PSN

Recording of a Tripwire Q&A with Gary Hibberd, Professor of Communicating Cyber at Cyberfort Group. As ransomware attacks increase we discuss how the threat is only set to increase as attacks become increasingly sophisticated and government organizations and public bodies in the UK wrestle with the challenges and complexities of migrating securely from the PSN.