Updates & Activities

ITSDI & CYFIRMA NEW PARTNERSHIP

We, at ITSDI, is very much excited to share this good news!

ITSDI has partnered with Cyfirma, an external threat landscape platform management company.

Cyfirma combines cyber intelligence with attack surface discovery and digital risk protection to deliver early warning, personalized, contextual, outside-in, and multi-layered insights. Their cloud-based AI and ML-powered analytics platform provides the hacker’s view with deep insights into the external cyber landscape, helping clients prepare for impending attacks.

Whether it’s for predictive capabilities, transformative growth, or ammunition for security operations, ITSDI can now make  partners’ and clients’ cybersecurity easy with Cyfirma.

Want to know more about Cyfirma? Visit cyfirma.com or contact your channels account manager and set a meeting now!

Information Technology Security Distribution Inc. named a distributor in Philippines by
global cybersecurity leader CrowdStrike

MANILA, Philippines – April 8, 2022 – Information Technology Security Distribution Inc. (ITSDI), a cybersecurity solution distributor, today announced it has been appointed a distributor in the Philippines by CrowdStrike (Nasdaq: CRWD), a leader in cloud-delivered protection of endpoints, cloud workloads, identity and data. CrowdStrike continues to expand its partner ecosystem in Asia Pacific and Japan to meet the growing demand and market opportunities. ITSDI brings significant local knowledge and expertise in the Philippines that will support CrowdStrike’s growth in this important region.

CrowdStrike has redefined security with the world’s most advanced cloud-native platform that protects and enables the people, processes and technologies that drive modern enterprise. This partnership will deliver on the goal of protecting organisations against a growing wave of sophisticated cyber threats.

“ITSDI’s mission is to ensure freedom and safety in cyberspace by strengthening our customer’s cyber security posture”, says Luichi Robles, president of ITSDI. “Through partnerships with world-class cybersecurity companies like CrowdStrike, our clients can now have the industry leading set of security solutions and services at their disposal, while also making cybersecurity easy.”

CrowdStrike secures the most critical areas of enterprise risk – endpoints and cloud workloads, identity, and data – to keep customers ahead of today’s threats and stop breaches. Powered by the CrowdStrike Security Cloud, the CrowdStrike Falcon Platform leverages real-time indicators of attack, threat intelligence, evolving adversary tradecraft and enriched telemetry from across the enterprise to deliver hyper-accurate detections, automated protection and remediation, elite threat hunting and prioritized observability of vulnerabilities. Purpose-built in the cloud with a single lightweight-agent architecture, customers benefit from unmatched scalability, superior protection and performance, reduced complexity, and immediate time-to-value.

“We are excited about our engagement with ITSDI in the Philippines, continuing the growth of our partner ecosystem in the region and demonstrating our commitment to providing value to our partners here,” said Girish Gargeshwari, Asia channel director at CrowdStrike. “As we expand our footprint in the Philippines, we look forward to providing the CrowdStrike Falcon platform to businesses of all sizes to better protect against an increasingly complex threat environment.”

ABOUT ITSDI
ITSDI is committed to meeting the demands of the ever-changing cybersecurity threat landscape. ITSDI offers a holistic approach to cyber security in order to enable organizations to stay ahead of cyber threats and threat actors and comply with the Data Privacy Act of 2012. With over 90 years of combined experience in Information and Communications Technology Industry (ICT), ITSDI delivers some of the best cybersecurity solutions in the Philippines

ThycoticCentrify is now Delinea!

We are excited to share that one of our vendors, ThycoticCentrify, is now Delinea.

Delinea was formed from the merge of two privileged access management leaders, Thycotic and Centrify.

As organizations continue their digital transformations and move to the cloud, they are faced with increasingly complex privileged access requirements for the expanded threatscape. Most PAM vendors offer overly complex solutions that are ill equipped for this modern challenge.

Delinea believes the opposite of complex isn’t simple – it’s seamless. Delinea’s solutions are designed to be invisible to the user while being easy for IT teams to own and operate.

With Delinea, privilege access is more accessible.

Meet Delinea: https://delinea.com/about

ITSDI is here to help ensure you have adequate coverage of your attack surface- and privilege access management (PAM) is key to that.

Contact us to discuss possible security challenges that you or your clients may face and how we may be able to assist you in defining the boundaries of access in making privilege access more seamless with Delinea’s industry leading PAM solutions.

 

ITSDI joins Trellix in Next Chapter of Growth

On January 19th, McAfee Enterprise and FireEye emerged as Trellix. We’re excited to be part of the transformation to Trellix, and to continue to be a leading-edge provider of the tools that will that help our customers manage their security ecosystem in the face of dynamic threat actors.
ITSDI plays a critical role in the program’s mission to accelerate the development of interoperable security products and to simplify the integration of these products within complex customer environments, bringing better value and more protection against the growing threat landscape to joint customers. Through this partnership, ITSDI and Trellix address a rising industry need to shorten response times from security events and more easily remediate compromised systems, leading to a simplified Threat Defense Lifecycle.
ITSDI is committed to meeting the demands of the ever-changing cybersecurity threat landscape by offering a holistic approach to cyber security. As the only distributor that carries both FireEye and Mcafee, ITSDI is in full support with Trellix enabling organizations to stay ahead of cyber threats and threat actors, and comply with the Data Privacy Act of 2012.
Trellix XDR has a differentiated ability to secure the digital experience against cyber threats using threat intelligence capabilities developed through the scale and diversity of its sensor network. Trellix’s open, interoperable platform approach to cybersecurity allows customers to implement the specific technologies they need to protect their unique operations. It’s security that learns and adapts in a way that’s proactive, with automation doing what’s necessary across native and open connections. We look forward to even greater technological advancements through the synergies of our integrated technology in 2022

Algosec: Connectivity Event: 22 Feb 2022

Connectivity – the first-of-its-kind virtual conference, hosted by AlgoSec, highlights the accomplishments and contributions of cybersecurity professionals is coming up on February 22, 2022, in 3 different time zones,  APAC session commences at 11am SGT.

It’s about time that these hard workers got the appreciation they deserve, so we’re giving them a day filled with education and entertainment.

We’ve managed to enlist industry superstars like security blogger and podcaster Brian Krebs, and Oscar winner and best-selling author Matthew McConaughey is closing out the event.

Each of our talented speakers is coming from the industry, and they will cover a wide range of topics – from a behind the scenes look at recent network security threats, to actual profiles of cybercriminals, and the makeup of ransomware gangs.

Please help to promote this with your customers and industry friends.

You can register at https://connectivity.live.

You can watch the teaser video here

Seagate Technology Has Partnered with ITSDI

In today’s data economy, it is imperative for businesses and data centers to be equipped with robust mass-capacity data storage. To help more companies in the Philippines achieve that, Seagate Technology has partnered with Information Technology Security Distribution Inc. (ITSDI) to create a seamless end-to-end system integration of data storage services, built on trust, affordability, and performance.
Shipping over three billion terabytes of data capacity, Seagate Technology crafts the datasphere, helping to maximize humanity’s potential by innovating world-class, precision-engineered data storage and management solutions with a focus on sustainable partnerships.
Seagate’s more than 40-year storage heritage has culminated in a core technology stack that brings hyperscale cost and architectural efficiencies to the enterprise across software, silicon, system, and device innovations. Accelerate adoption of these leading technologies as quickly as they are available to give your business a competitive edge.
To know more about Seagate: https://www.seagate.com/as/en/

ITSDI has partnered with Stellar Cyber

To bring modern attack protection and remediations to customers in the Philippines, ITSDI has now partnered with Stellar Cyber, the innovator of Open XDR – the only intelligent, next-gen security operations platform.
Stellar Cyber is recognized as the leading platform for making security operations easy and cost-effective.
Stellar Cyber’s Open XDR platform delivers:
•             The first XDR Kill Chain™ that incorporates both the Lockheed Martin Cyber kill chain and the MITRE ATT&CK kill chain to expand the platform’s ability to spot both internal and external attacks across the entire enterprise infrastructure.
•             An AI engine that automatically groups alerts into correlated incidents from across all security tools (both existing and Stellar Cyber’s) to easily and quickly report high-fidelity alerts and automatically respond on modern attacks.
“Stellar Cyber brings high efficiency and productivity in combatting threats by easily tracing and managing cyber attacks at every stage of a modern attack,” said Dennis Domingo, Vice President of ITSDI. “Stellar Cyber’s platform allows us to bring compelling values to our existing breadth of customers and channels in terms of risk management, performance, productivity and lower costs.”
“By creating a new attack model that puts ‘kill’ back into the concept of kill chain and integrates it with our Open XDR platform, we decisively reduce the odds of security teams being on the losing end of a cyberattack,” said Rossan delos Reyes, Country Sales Manager at Stellar Cyber. “In addition, with the XDR Kill Chain woven into our platform, customers can improve their risk management, increase analyst productivity and lower costs now more than ever.”
About ITSDI
Information Technology Security Distribution, Inc. (ITSDI) is a cybersecurity distributor in the Philippines with over 90 years combined experience in the information and communications technology industry. It’s mission is to ensure freedom and safety of cyberspace by strengthening our customer’s cyber security posture, taking into consideration people, process and technology. ITSDI is committed to provide solutions for the demands of the ever-changing cybersecurity threat landscape through a holistic approach and in compliance with the Data Privacy Act of 2012.
About Stellar Cyber
Stellar Cyber’s Open XDR platform delivers Everything Detection and Response by ingesting data from all tools, automatically correlating alerts into incidents across the entire attack surface, delivering fewer and higher-fidelity incidents, and responding to threats automatically through AI and machine learning. Our XDR Kill Chain™, fully compatible with the MITRE ATT&CK framework, is designed to characterize every aspect of modern attacks while remaining intuitive to understand. This reduces enterprise risk through early and precise identification and remediation of all attack activities while slashing costs, retaining investments in existing tools and accelerating analyst productivity. Typically, our platform delivers a 20X improvement in MTTD and an 8X improvement in MTTR. The company is based in Silicon Valley. For more information, contact https://stellarcyber.ai.

ITSDI Is Now A Proud Distributor Of Blancco

ITSDI continuously expands their portfolio to help keep clients have up-to-date protection against the rapidly evolving cyberthreats. With this, ITSDI has now partnered with Blancco, the industry standard in data erasure and mobile lifecycle solutions. This helps us in providing innovative solutions that make cybersecurity easy.

Blancco Technology Group (AIM: BLTG) provides organizations with secure, compliant, and automated solutions that accelerate the transition to the circular economy. With nearly 25 years of responding to customer needs and 35+ patented or patent-pending ideas, Blancco is the industry standard in data erasure and mobile lifecycle solutions. Our dedication to technological innovation empowers top-tier enterprises, IT asset disposition (ITAD) vendors, and mobile industry stakeholders to protect end-of-life data against unauthorized access, comply with data protection requirements, extend the useable life of IT assets, accelerate operations and enhance the mobile customer experience.

Reduce risk, increase efficiency, and be sustainable with Blancco.

Ridge Security Signs Distribution Agreement with Information Technology Security Distribution Inc. in the Philippines

Ridge Security, cutting-edge pen-testing solution provider announces distribution agreement with Information Technology Security Distribution, Inc. (ITSDI), a cyber security service and solutions provider that helps make cyber security easy for businesses located in the the Philippines
“As we continue to expand our global reach, we are very pleased to partner with ITSDI to serve The Philippine region,” said Nick Mo, CEO and Co-founder of Ridge Security. “ITSDI has deep strengths across many sectors that include the Public Sector, BFSI, Utilities, Telco and Media – all areas that are prime targets for cyberthreats and ransomware, and where Ridge Security pen-test solutions deliver highly effective, high-fidelity outcomes to harden networks and secure assets.”
The distribution agreement highlights Ridge Security and ITSDI’s complementary strengths in client, industry and market knowledge, as well as deep technical expertise from pre-sales through to post implementation support.
“At ITSDI, our partnerships with the top global cyber security solution providers such as Ridge Security, help us execute on our mission to deliver innovative solutions that make cyber security easy for our clients,” says Luichi Robles, President of ITSDI “The distribution agreement with Ridge Security raises the bar of us collectively in delivering the ultimate in security solutions and services.”
RidgeBot™ fully automates the testing process by coupling ethical hacking techniques to decision-making algorithms. During the testing process, it locates, exploits, and documents business risks and vulnerabilities discovered. Internal testing conducted against close competitors have illustrated superior results for RidgeBot™. You can request web application competitive results here.
About Ridge Security Technology
Ridge Security delivers ethical, efficient, and affordable pen testing solutions to enterprises, small and large. We ensure our customers stay compliant, alerted, and secure at all times in the cyber world. The management team has many years of networking and security experience. Ridge Security is in the heart of Silicon Valley and is expanding into other areas including Latin America, Asia, and Europe.
About ITSDI
The mission of Information Technology Security Distribution, Inc. (ITSDI) is to ensure freedom and safety of cyberspace by strengthening our customer’s cyber security posture, taking into consideration people, process and technology. ITSDI is committed to meeting the demands of the ever-changing cybersecurity
threat landscape by offering a holistic approach to cyber security in order to stay ahead of cyber threats and threat actors and comply with the Data Privacy Act of 2012.
Located and serving the Philippines market, ITSDI provides some of the best cybersecurity solutions in the country, with over 90 years of combined experience in Information and Communications Technology Industry (ICT).

Centrify: Simplified Zero Trust Privilege

An estimated 80% of today’s breaches involve privileged access abuse (according to Forrester  Research). Not surprisingly, the use of a Zero Trust model has returned to the spotlight and seen huge growth in adoption. While, there are many starting points on the path to Zero Trust, all roads still lead to identity, and access  controls are the lowest-hanging fruit.
You can decrease the likelihood of privilege being misused in your organization by including environments such as cloud, big data, DevOps, and others in a Zero Trust Privilege strategy, just as you do with on-premises resources.
Join us on May 27, 2021, 2:00PM as Centrify discusses more on how they can help you be protected in this expanded threatscape.
Register now: https://bit.ly/3nlnAHW

Proofpoint: Protection Starts With People

With the increasing demands of cybersecurity and rapid transition to cloud data management, ITSDI continues to expand its portfolio to fully serve its’ clients.
Through Proofpoint, we can now protect more companies from threats in the everchanging landscape of cybersecurity.
Proofpoint protects organizations’ biggest risks and greatest assets: your people.
They provide the most effective cybersecurity and compliance solutions to protect people on every channel including email, the web, the cloud, social media and mobile messaging.

Arctic Security: Rockbird Media’s 2nd IT Security Virtual Strategy Meeting

Don’t be alone in cyber! Join us in Rockbird Media’s virtual event as Arctic Security discusses: Be warned – How to be the King in the land of cyber threats.
Visit our virtual booth as well!
https://itsecapac.com/

SOPHOS: The Future Is Clear

Attackers are aggressively migrating to less detectable techniques through a combination of automation and hands-on-keyboard attacks. Today’s security approaches, built using the rear-view mirror of prior attacks, are not going to see what is coming.
Join us on May 6 for the public day of Sophos virtual conference. They’re giving all their partners and customers around the world a unique opportunity to find out about our industry-first innovations to give IT experts like you a proactive security system.
Register now: https://events.sophos.com/vpc-apac?cmp=112003

Iboss Partner Event: 5 Steps for building your SASE Roadmap

Millions of people shifted from working in the office to working remotely, which has resulted in lost productivity due to overloaded connections which slow access to critical cloud applications. With every app delivered in the cloud, why are remote workers sending traffic through the VPN or a private network to begin with?

Move security to the cloud and allow users to connect directly to cloud apps without the VPN.

 Build your clients roadmap with iboss. Jump-start your client’s SASE transformation with iboss and experience the future of cloud security today.

Join us on May 18, 2021, 3:00PM-4:00PM and learn the 5 steps when building your SASE cloud migration.

Register now: https://bit.ly/334SxXe

Skybox: Can Security Be Future Proofed?

It is no longer possible to securely manage this rapid change with siloed security management processes, insufficient validation of security and network configurations, and immature vulnerability management programs.  To effectively address these challenges, changes to networks and security configurations need to be backed by first having full context and understanding of the attack surface.

Join this virtual event with Skybox Security, Inc. and ITSDI to see how we can enable your team to see around corners and gain visibility into the entirety of your network.

REGISTER NOW: http://bit.ly/3qaCIIG

Fortanix: Cloud-Native vs. Multicloud Data Security Options: Best Practices for Data Security and Privacy

By 2022, More than 50% of enterprise data will have moved to the public cloud. As we move more sensitive data to the cloud, it’s critical that we choose the best available data security services including encryption, key management, HSM, secrets management, and tokenization to protect that data from breaches and to comply with expanding data privacy and residency regulations.
In this webinar, we’ll cover the confusing set of options and best practices for using cloud-native data security services and when third-party multicloud data security services are required to achieve compliance or maintain consistent data security policies, secure key storage, and accelerate DevOps.

What Will You Learn About Cloud-native vs. Multicloud :

1. Key Management Options (BYOK , BYOKMS , BYOE).

2. Hardware Security Modules (HSM) options and compliance standards.

3. Tokenization in cloud applications.

4. Secrets Management to support application developers.

The webinar will take place live on Wednesday, Feb 3, 2021 at 10:30 AM IST / 4:30 PM AEST / 5:30 PM SGT and will be recorded for on-demand viewing.

Register Now: http://bit.ly/3sAUSoD

SailPoint: Secure your Microsoft Azure with AI-driven Identity

Do you know who has access to your cloud and on premise applications?
Should they have access? And how is that access being used?
A fine-grained visibility and control help companies more quickly identify risks, spot compliance issues, and make the right decisions to strengthen controls.
Join us for a digital event on November 26, 2020, 10:00AM and learn how SailPoint, integrated with Microsoft Azure, can deliver seamless and streamlined lifecycle management and compliance experience.
Register now and reserve your seats: https://bit.ly/2IFZmb6

Algosec Webinar: Radically reduce firewall rules with Application-centric Rule Recertification

Do you have an existing on-prem and cloud firewalls? Don’t have visibility on user application access? Too many policies to manage?
Join us this November 18, 2020, 11AM (MNL Time) with Nitin Rajput, AlgoSec’s Technical Lead, as he discusses how we can address these issues and learn:
  1. The importance of regularly reviewing and recertifying your firewall rules
  2. Integrating application connectivity into your firewall rule recertification process
  3. Automatically managing the rule-recertification process using an application-centric approach
Register and reserve your seats now: https://bit.ly/2HFhOA2

Algosec: AlgoSummit For Your 20/20 Network Visibility

Join the upcoming virtual AlgoSummit, with their premium event featuring AlgoSec’s User Forum and Technology-focused Workshops, as they bring you 20/20 Network Visibility.
October 7: User Forum
At the User Forum, you will gain first-hand access to the AlgoSec roadmap and vision, gain insights on market trends and best practices – all at the convenience of your home or office.
October 14-16: Technology Focused Workshops
The Technology-focused Workshops offer deep dive into worlds of Cisco ACI, micro-segmentation and the cloud. They will cover network security within Cisco ACI and multi-vendor environments, how application visibility helps to micro-segment your network for the long term, and discuss practical aspects of hybrid and multi-cloud security.
  • Virtual Trainings have corresponding charges:
  • Firewall Analyzer & AlgoSec FireFlow Administrator Training (Level 2)
  • Firewall Analyzer Expert Training (Level 3)
  • FireFlow Expert Training (Level 3)
To register: https://www.algosummit.com/APAC2020
Hope to see you there!

Algosec: AlgoSummit For Your 20/20 Network Visibility

Join the upcoming virtual AlgoSummit, with their premium event featuring AlgoSec’s User Forum and Technology-focused Workshops, as they bring you 20/20 Network Visibility.
October 7: User Forum
At the User Forum, you will gain first-hand access to the AlgoSec roadmap and vision, gain insights on market trends and best practices – all at the convenience of your home or office.
October 14-16: Technology Focused Workshops
The Technology-focused Workshops offer deep dive into worlds of Cisco ACI, micro-segmentation and the cloud. They will cover network security within Cisco ACI and multi-vendor environments, how application visibility helps to micro-segment your network for the long term, and discuss practical aspects of hybrid and multi-cloud security.
  • Virtual Trainings have corresponding charges:
  • Firewall Analyzer & AlgoSec FireFlow Administrator Training (Level 2)
  • Firewall Analyzer Expert Training (Level 3)
  • FireFlow Expert Training (Level 3)
To register: https://www.algosummit.com/APAC2020
Hope to see you there!

Sailpoint: Empowering Online in the Time of Covid-19

When teaching and learning turns digital, whether it is new student enrolments, staff moving faculties, or changing roles between students and staffs – does your institution know who has access to what, should they have access, and how are they using their access?
Join SailPoint for a webinar and hear from Tommy Hor, Chief IT Officer of National University of Singapore of how NUS is teaching remotely and securely.
Register at: https://sailpoint.zoom.us/…/regis…/WN_TGKEoAMQTGOVFZQZVQHFSw

Bluedog: Cybersecurity Monitoring for All

Studies show that hackers attack every 39 seconds on average of 2,244 times a day and 68% of business leaders feel their cybersecurity risks are increasing (IBM and University of Maryland), which makes cybersecurity important. However, these solutions come at a lofty price.
Bluedog Security Monitoring offers an enterprise grade network monitoring solution that is simple and affordable. They bring high quality technology, support and service to the small to medium business, helping protect their business from cyber threats.
For Bluedog, security is about people, not technology. They are dedicated to keep attackers away with their exceptional machine learning to stop attacks at the early age and with their fully staffed Security Operation Center (SOC) that monitors, detects, alerts and take action 24/7/365.
Let Bluedog take control of your cybersecurity at an affordable price.

Sophos Webinar: Save up to 70% with SD-WAN

SD-WAN offers a whole host of benefits for distributed organizations, but the main pull is that it is a MUCH lower cost solution than MPLS (the traditional solution). And guess what? XG Firewall now comes with integrated SD-WAN!
If you would like to find out more about the benefits of SD-WAN, how it works and how XG Firewall can enable your SD-WAN goals, join us for a webinar on September 22, 2020, 2:30PM SGT.
AGENDA
• Distributed organizations & MPLS
• Introduction to SDWAN
• SDWAN architectures
• Sophos SDWAN advantages
• Use cases
• Q & A
Register athttps://bit.ly/2DFZ0z6

Sophos Webinar: The ABC’s of New Normal

Most if not all of the companies have crossed the ‘working from home’ or ‘remote working’ bridge. Accelerated by COVID-19, we have quickly adapted to this new setup. In light of this new norm, companies are also studying the possibility of having this as a permanent solution.
Join us as Sophos shares in this webinar the significance of incorporating cybersecurity to align with your business strategy and how we can help you prepare for this new change.
Agenda:
  • The new normal
  • Cybersecurity challenges
  • Security measures when working remotely
  • Security in a box
  • Q&A
Register now at https://bit.ly/355XSQF

Fortanix: A New Vendor of ITSDI

Encryption and authentication are some of the ways to adhere to the Data Privacy Act of 2012 in protecting Personal Identifiable Information (PII). To ensure data is protected throughout the lifecycle, data must be encrypted. Traditional encryption solution only secures data at rest and in motion, leaving it vulnerable in use.
The Fortanix Runtime Encryption® can protect data in use, delivering full security protection all through the life cycle of the data. It creates a portable security envelope that runs signed applications in completely protected states and protects applications even if the infrastructure is compromised.
Partnering with Fortanix, we have strengthened our commitment in order to meet the demands of the ever-changing cybersecurity threat landscape by providing a holistic approach to cyber security. This enables organizations to stay ahead of cyber threats and threat actors.
With ITSDI, cybersecurity is made easy.

Broadcom-ITSDI Partnership

Symantec has been a part of ITSDI for 5 years and we will always be grateful to our partners & principal for the fruitful journey together. ITSDI’s distributor agreement with Broadcom has ended last June 8, 2020, but our goal of keeping cyberspace safe and free still remains the same.  If you wish to continue with Symantec, our technical team can still support you. Our account managers can also discuss our other solutions in case you want to check other alternatives.
Rest assured that all of our products have their own strength and positioning in the market which gives us the chance to serve more clients and be on top of cybersecurity issues. We have updated our portfolio which includes world class solutions for endpoint protection, EDR, DLP, email security, web security, encryption, multi-factor authentication, managed security, threat intelligence, incident response, identity access, privilege access, threat analytics, and much more. Therefore, we remain strong and committed in making cybersecurity easy. Please take a look at our product portfolio for the updated solutions that we are currently carrying.

SOPHOS: MAKE SWITCH TO INTERCEPT X

To stop modern threats, you need endpoint protection that makes use of the very latest defenses such as machine learning and anti-ransomware protection. Join us this August 12, 2020 and learn how Sophos Intercept X can help your business be protected against all treats.
Register at: https://sophos.zoom.us/webinar/register/WN_kHH-_uwERDmoTX29o7ghQQ

ARCTIC SECURITY: FREE SECURITY POSTURE REPORT

Arctic Security is offering a complimentary service whereby they will give interested organizations a report showing their security posture. Their objective is help organizations to improve their overall cyber hygiene through Arctic Security Victim Notification Service.

Here is the link on how to register and get a report for this service – https://arcticsecurity.com/check

McAfee: MVISION Your Cybersecurity

As more businesses are shifting to cloud, threats and vulnerabilities are increasing as well.
Join us this August 20, 2020 from 2pm to 4PM and learn how Mcafee can help you evolve your business confidently by leveraging security solutions purpose-built with transformation in mind.
Mr. Raphael Anton Orpilla, Security Architect of McAfee will discuss Cloud Workload Security.
Awesome raffle prizes await!
To register: https://bit.ly/3eOORwy

Skybox Webinar: Leveraging Skybox to Demonstrate ISO 27000 Compliance

Depending on industry governance requirements, organizations must adhere to specific security compliance frameworks such as NIST, ISO, PCI and others. One way that organizations of different types and sizes are shielding themselves is by adhering to the Security Information Standard (ISO) 27000 which is focused on Information Security Management System (ISMS). The ISO27000 cyber security standard helps you manage the confidentiality, integrity and availability of your assets.

In this session, we will look into the high-level understanding of these two ISO domains and how Skybox can provide the context and help track your adherence to your ISMS. Attend this workshop delivered by their Technical Director, Rahim Malek to:

•             Understand ISO 27001/2 and ISO 27005

•             Use Skybox to develop the process to comply and maintain adherence to the standard

•             Demonstrate Skybox ISO dashboards and reporting

Register here: https://bit.ly/3jHhyzd

Skybox Webinar: Integrating Microsoft Endpoint Security

Today’s enterprises are challenged with managing the security of complex networks that are distributed across physical and virtual environments. These environments are evolving at a rapid rate, potentially leaving them exposed and prone to attack. Organizations need the ability to intelligently merge asset and vulnerability data from multiple sources to create a single source of truth to manage all vulnerabilities.

Skybox has partnered with Microsoft to provide its enterprise console for Microsoft Defender. With Skybox and MDATP, customers can develop an enterprise vulnerability management program and utilize the exposure metric to prioritize vulnerabilities.

Join us on 22nd July at 1 pm SGT / 10 am BST for this 30-minute technical workshop “Integrating Microsoft Endpoint Security” delivered by Skybox Security’s Senior Technical Director, David Schyschow as he demonstrates:

•             The use of WMI mechanisms to deliver an offline assessment of air-gapped environments

•             How to gain full visibility of vulnerabilities using OS-based components

•             Build easy-to-read yet comprehensive data acquisition dashboards

•             Leverage the untapped data within your patch management systems such as SCCM and WSUS

This session is aimed at users who have experience in vulnerability management and a basic understanding of PowerShell.  Register Now.

Cyberbit Webinar: Using MITRE ATT&CK As Your Cybersecurity Training Framework

In the last decade, MITRE ATT&CK framework has become the de-facto taxonomy for categorizing attacker techniques, often used by organizations for evaluating the effectiveness and coverage of threat detection platforms.
Cybersecurity leaders have recently begun to map their training programs to MITRE to make sure Blue Teams are best prepared to respond to most attacks they encounter in real-life.
Can MITRE be used both as an attack mapping and a training asset?
In this webinar, we will present practical ways to use MITRE as a training framework, from the eyes of a cybersecurity instructor. This webinar is intended for cybersecurity leaders and practitioners, rethinking their training programs.
Join our webinar on Thursday, July 30th at 10:30 AM CET | 2 PM India | 4:30 PM HK, to learn:
•             The fundamentals of MITRE ATT&CK
•             How you can start using MITRE ATT&CK Enterprise, to develop playbooks and refine your cybersecurity training program
•             Where in your training planning is it better NOT to use MITRE ATT&CK but alternative standards
Click here to sign up for the webinar.

Digicert Webinar: Secure Your Remote Workforce

COVID-19 has changed the security landscape as we know it.  As more employees have been working from home, this has created a need to secure your remote workforce more than ever, and to rethink current security practices within the organisation.  I would like to invite you to DigiCert Secure your remote workforce webinar on July 15th July at 2:30pm (SGT) where DigiCert CTO, Jason Sabin and Brian Trzupek, SVP of Emerging Markets Products, will discuss:
– Authenticating employees to corporate services ​
– Sending signed and encrypted emails ​
– Securely signing important business documents ​
 You can register for the webinar here.​

Fortanix Data Security Expert Webinar Series

You are invited to attend the Fortanix Data Security Expert Webinar series, where Fortanix subject matter experts will conduct a demonstration of how to implement multi-cloud data security capabilities such as key management, encryption, tokenization and secrets management for AWS, Azure, and GCP. According to Gartner, 70% of enterprise businesses are adopting either a hybrid cloud or a multi-cloud strategy to drive business agility.  Based on the Cloud Threat Report 2019 released by Oracle and KPMG, 71% of data now in the public cloud is “sensitive”.  As workloads and sensitive data move to the cloud, customers need a way to control and centrally manage their cryptographic keys, secrets, and tokens in order to secure the public cloud deployments that are driving their digital transformation.    This webinar will include discussion of the following security considerations associated with the implementation of public cloud within your enterprise infrastructure:
  • Managing data security for hybrid cloud deployment models.
  • Multi-Cloud Key management in AWS, Azure and GCP.
  • Hardware Security Module (HSM) architectures for public cloud.
  • Database encryption options for public cloud.
  • Steps in migrating the data security of on-premises applications to public cloud services.
The webinar will take place live on Wednesday, July 8th, 2020 at4 :00pm AEST / 2 :00pm SGT / 11:30am IST and 8:30 AM PDT / 4:30 PM BST /5:30 PM CET and will be recorded for on-demand viewing. If you would like to attend live or received a link to the recording after the event, please register now: https://hubs.ly/H0rPkrS0.

Webinar: Transitioning to Remote SOC Team Training

Training distributed SOC teams is now a necessity. With more cybersecurity teams working from home and increasing rates of sophisticated cyberattacks, we are required to evolve the way we prepare SOCs to face threat actors.
Cyberbit empowers cybersecurity teams by training with the world’s leading cyberattack simulator. Get your SOC Team ready with CYBERBIT. Join us on July 8 to experience the unique value of hands-on simulation for training and upskilling SOC teams.
To register: https://bit.ly/37UGWvG

End Users and Partners talked about protecting your apps against malicious software by using Promon (August 2022)

Sales and Technical Certification Training for Trellix (August 2022)

Skybox at ISOG Event (October 2019)

FireEye EDR Workshop (October 2019)

Ride High With FireEye (October 2019)

NSFocus End User Workshop (October 2019)

NSFocus Product Launch (October 2019)