95 past events found
+ 6 upcoming events found
Back to Search Begin New Search Save Search Auto-Notify
Haystack CTF: The Hunt for IOC's
Immerse yourself in the world of Intrusion Detection in our new Blue Team game, Haystack. Your mission is to follow the trail of Indicators of Compromise (IOCs) and spot the tell-tale signs of cyber threats. It's a mix of fun, challenge, and learning - an experience you don't want to miss! An up-and-coming hacker prodigy known as Leopold falls into debt with The League after unsuccessfully trying to hack into The League's network to exploit th...
August 29, 2024
Organizer: World Wide Technology
Location: Virtual
Add Favorite
U.S. Army GEMSS - MCE Training
My Cisco Entitlements (MCE) is a central depository of all your Cisco assets and entitlements. MCE provides real time insights into your business, while providing help and support for your Cisco products and services. If you are managing your active or expiring assets, monitoring license usage, managing user roles, etc., the MCE platform and these serves as a one stop shop for all your asset requirements. What to expect:During this one-hour vi...
August 28, 2024
Organizer: World Wide Technology
Location: Webcast
Add Favorite
DAFITC Networking Reception
Please join WWT and our sponsoring partners: Dell, Flexera, Google Cloud, Infoblox, Leidos, Netskope, Netscout, Pure Storage and Spirent on Monday, August 26th at Dreamland BBQ from 6:00 - 9:00 pm. Connect with our industry experts and partners during the event while enjoying refreshments and hors d'oeuvres. What to expect: Enjoy light bites & drinksNetworking with customers and industry peersTime to connect with WWT and sponsoring teamsGo...
August 26, 2024
Organizer: World Wide Technology
Location: Montgomery, AL
Add Favorite
World Wide Technology Security Training...
Please join World Wide Technology and Cisco to learn more about Cisco Identity Services Engine (ISE) 101 and 102. What to expectWWT Value Added Services of Army GEMSS - Hosted Security Training at Technet August, August 19, 2024.Cisco Identity Services Engine ISE - (101) TrainingCisco Identity Services Engine (ISE) - 102 TrainingGoals and ObjectivesWWT is hosting a one day Cisco ISE Security Seminar to U.S. Army Civilian and Military Personnel...
August 19, 2024
Organizer: World Wide Technology
Location: Augusta, GA
Add Favorite
Securing AI for Healthcare and Life Sciences
In the rapidly evolving landscape of Life Sciences & Healthcare cybersecurity, the role of a Chief Information Security Officer (CISO) has never been more challenging. According to Gartner, 80% of CIOs plan to increase their cybersecurity investments in 2024. This increase is driven by the expanding attack surface, increase in scope and public visibility to ransomware incidents, and the rapid proliferation of generative AI (GenAI) use case...
August 14, 2024
Organizer: World Wide Technology
Location: Webcast
Add Favorite
Transforming Industries with AI: Unlock...
As AI continues to grow, it's essential to recognize its applications beyond generative AI. One significant area of expansion is in computer vision, projected to reach a market size of $25.80 billion by 2024 (Statista). Computer vision enables computers to interpret visual information from images or videos, aiming to make machines perceive the visual world like humans. This technology provides real-time data about people and objects in motion....
July 31, 2024
Organizer: World Wide Technology
Location: Webcast
Add Favorite
Generative AI’s Role in Advancing the F...
Join David Reilly, the former CTO and CIO of Bank of America, and Bill Stanley, a Chief Technology Advisor at WWT, as they dive into AI strategy and its impact on the financial services industry. David and Bill explore the important distinction between applied AI and generative AI, and how financial services organizations can leverage these technologies to solve real business problems, and talk about low-risk use cases (like fraud detection or...
July 30, 2024
Organizer: World Wide Technology
Location: Webcast
Add Favorite
Disarm Me CTF: Hack, Decrypt, Disable
This is a red team-style mixed capture the flag event that will require you and your team to actively break into an internal network as if you were a hacker. Put on your big kid pants cause this is big time! Thousands of organizations across the world are grappling with a new supply chain ransomware attack. A nefarious collective of hackers called The League has taken credit, but a consortium of affected organizations is turning to SAVE to tak...
July 25, 2024
Organizer: World Wide Technology
Location: Virtual
Add Favorite
Adopt a More Human-Centric Approach to...
Roughly 95 percent of cyber incidents can be traced back to human error – a clear signal that a mature cyber strategy requires so much more than tooling. In this episode of Meet the Chief, we talk with Proofpoint CEO Sumit Dhawan about why Proofpoint is taking a more human-centric approach to cyber and how AI is changing the equation – from both the defender and attacker perspective. What to expectMeet the Chief is a series of virt...
July 10, 2024
Organizer: World Wide Technology
Location: Webcast
Add Favorite
Haystack CTF: The Hunt for IOC's
Immerse yourself in the world of Intrusion Detection in our new Blue Team game, Haystack. Your mission is to follow the trail of Indicators of Compromise (IOCs) and spot the tell-tale signs of cyber threats. It's a mix of fun, challenge, and learning - an experience you don't want to miss! An up-and-coming hacker prodigy known as Leopold falls into debt with The League after unsuccessfully trying to hack into The League's network to exploit th...
June 27, 2024
Organizer: World Wide Technology
Location: Virtual
Add Favorite
Back to Search Begin New Search