Back to Search Begin New Search Save Search Auto-Notify
Keeping the Government Workforce Produc...
The hybrid workforce and direct-to-app architectures have rendered legacy security architectures obsolete while dramatically increasing our attack surface. Cloud based security with ZTNA 1.0 approaches have emerged as potential solutions, but they only solve part of the problem, failing to adequately secure today's work-from-anywhere users and direct-to-app architectures.This session will explain a modern approach to ZTNA and how it is imperat...
November 15, 2022
Organizer: Palo Alto Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
Investigation & Threat Hunting Virtual...
The surge in advanced attackers has created a need for SecOps to understand, quickly respond to and hunt the most sophisticated threats inside your organization. Join this 3 hour hands-on investigation and threat hunting virtual workshop to boost your skills and learn how to use Cortex XDR to stop sophisticated attacks by: Creating custom rules to alert on suspicious behavior Accelerating threat hunting with enriched, contextualized data Quick...
November 9, 2022
Organizer: Palo Alto Networks
Location: Virtual
Add Favorite
Detect & Defend
Organizations have the herculean task of accelerating their migration to remote work despite having limited visibility into the security of their employees’ networks. The sudden shift to remote work, even with its benefits, has also brought with it increased risk. To operate securely on a remote workforce model, security teams need a way to find unknown exposures on any networks employees are on, identify critical issues on employee devi...
November 3, 2022
Organizer: Cortex | Palo Alto Networks
Location: Webcast
Add Favorite
Investigation & Threat Hunting Virtual...
The surge in advanced attackers has created a need for SecOps to understand, quickly respond to and hunt the most sophisticated threats inside your organization. Join this 3 hour hands-on investigation and threat hunting virtual workshop to boost your skills and learn how to use Cortex XDR to stop sophisticated attacks by: Creating custom rules to alert on suspicious behavior Accelerating threat hunting with enriched, contextualized data Quick...
October 27, 2022
Organizer: Palo Alto Networks
Location: Virtual
Add Favorite
Virtual SOC Tour For Government And Education
States, localities and educational institutions are increasingly targeted by ransomware. Is your SOC ready? Join your peers and our industry experts for a virtual session showcasing a day in the life of the Palo Alto Networks SOC team, and see how they’re protecting the world’s largest cybersecurity company every day. We’ll share a unique view of how we built and operate the Palo Alto Networks SOC, including a deep dive into...
October 26, 2022
Organizer: Palo Alto Networks
Location: Virtual
Add Favorite
Palo Alto Networks + AWS Immersion Day
Join us for a technical deep dive and hands-on lab focused on Cloud NGFW for AWS. It’s a managed Next-Generation Firewall (NGFW) service that makes it easier to secure AWS deployments. This enables organizations to speed their pace of innovation while remaining highly secure. The session includes a walk-through of: Subscribing and deploying Cloud NGFW from the AWS Marketplace. Creating a rulestack and rules. Experiencing a Log4j attack...
October 25, 2022
Organizer: Palo Alto Networks
Location: Webcast
Add Favorite
SOAR Hands-On Workshop
If you thought security operations were all fun and games, think again. Security analysts can often feel like they’re in a perpetual game of Pac-Man, gobbling pellets and racing against time while malicious ghosts loom in the distance. It’s time to level up your SOC skills with Cortex® XSOAR™! Learn how to build automated playbooks to help you get the job done faster. In these informative, virtual workshops, we will take...
October 20, 2022
Organizer: Palo Alto Networks | Cortex
Location: Virtual
Add Favorite
Palo Alto Networks CyberWeek Training
While the last 24 months have demonstrated that hybrid work is here to stay, it has dramatically increased our attack surface. To secure the remote workforce, many organizations began their foray into Zero Trust with ZTNA. However, ZTNA 1.0 solutions provide too much access with too little protection, exposing organizations to increased risk of a data breach. Likewise, Security Operations centers (SOCs) have gradually become more critical with...
October 20, 2022
Organizer: Palo Alto Networks Government Team at Carahsoft
Location: Reston, VA
Add Favorite
Investigation & Threat Hunting Virtual...
The surge in advanced attackers has created a need for SecOps to understand, quickly respond to and hunt the most sophisticated threats inside your organization. Join this 3 hour hands-on investigation and threat hunting virtual workshop to boost your skills and learn how to use Cortex XDR to stop sophisticated attacks by: Creating custom rules to alert on suspicious behavior Accelerating threat hunting with enriched, contextualized data Quick...
October 13, 2022
Organizer: Palo Alto Networks
Location: Virtual
Add Favorite
The Top 5 Cloud Native Risks
Today, nearly 70% of organizations host more than half their workloads in the cloud, up from just 31% in 2020. 1 But there’s a dangerous pothole on the fast track to cloud migration, and it grows larger the longer it’s ignored: application development security. The good news is that wherever you are on the journey right now, with the right guidance you can rethink your cloud native development strategy and confidently steer clear...
October 11, 2022
Organizer: Palo Alto Networks
Location: Virtual
Add Favorite
Back to Search Begin New Search