Security
Security Insights
Filter by Content Types
- No options
1078 results found
Hands-On Lab Workshop: Mastering Threat Detection and Incident Response
Join our Virtual Lab Workshop to explore the Mastering Threat Detection & Incident Response Learning Path. Inspired by a real Pass-the-Hash attack simulation, this session follows a red team campaign across the full cyber kill chain—credential theft, lateral movement, and privilege escalation. Gain hands-on experience with tools like Falcon XDR, Falcon ITDR, Security Onion, and SOAR as you learn to detect and respond to early-stage threats, escalate incidents, and defend Active Directory from Kerberoasting. Work through real-world scenarios with guidance from experienced analysts and red teamers. Ideal for Tier 1 SOC analysts aiming to level up to Tier 2/3 roles. Stick around for live Q&A with our experts.
Webinar
•Oct 9, 2025 • 11am
WWT DSEI After-Hours Networking Reception
Join World Wide Technology and partners, for an exclusive event tailored for defence technology leaders, where we will explore the transformative power of artificial intelligence in defence applications.
Experience
•Sep 9, 2025 • 12pm
Hands-On Lab Workshop: Palo Alto Next- Generation Firewall Intermediate
Join our intermediate Palo Alto NGFW Intermediate Learning Path to take your skills beyond the fundamentals. This hands-on series dives into advanced features like SSL Decryption, unlocking powerful defenses within your NGFW. See how enabling SSL Decryption allows for enhanced security measures including URL Filtering, Credential Detection, DGA Detection, DNS Sinkholes, and more. Experience how these capabilities maximize the value of your firewall and strengthen your network against evolving threats, all while building confidence through guided labs and real-world scenarios.
Webinar
•Aug 21, 2025 • 11am
CrowdStrike CTF: Falcon
CrowdStrike delivers a unified platform approach to modern security so you can protect and build your future. This game incorporates several new features of CrowdStrike, offering a unique opportunity to test your skills against the latest in cybersecurity technology.
Tools utilized within the game:
🔷Crowdstrike Falcon (EDR tool, end point protection and analysis)
🔷Crowdstrike Logscale (History and logging)
🔷CrowdStrike Cloud Security
🔷CrowdStrike Identity Threat Protection
This is a mixed capture the flag style event that will require you and your team to zero in on malicious actors inside of a network, identify vulnerable or outdated services, and brace yourself for a real-time series of cyber attacks. Points will be awarded for finding those exploits, remediating them to the best of your ability and defending Iron Guardian's network.
Cyber Range
•Aug 21, 2025 • 10am
Partner POV | DMV-Themed Phishing Campaign Targeting U.S. Citizens
In May 2025, a sophisticated phishing campaign targeted U.S. citizens by impersonating state DMVs through SMS and fake websites, harvesting personal data. Analysis links the attack to a China-based threat actor. The campaign's scale and impact highlight the urgent need for public awareness and robust cybersecurity measures.
Partner Contribution
•Aug 7, 2025
Partner POV | Cybersecurity in Data Centers: The Critical Role of Rack PDUs
In a hyperconnected world, data centers face escalating cyber threats, with rack PDUs as prime targets. Balancing convenience and security is crucial. Implementing AAA frameworks, robust encryption, and third-party certifications can mitigate risks. Collaboration between users and suppliers is essential to safeguard critical infrastructure and prevent costly breaches.
Partner Contribution
•Aug 6, 2025
Partner POV | Embracing Comprehensive Endpoint Protection
Remote work and increasing cyber threats heighten the need for robust endpoint security. Commvault Cloud Backup & Recovery offers comprehensive, user-friendly protection for diverse devices, ensuring data safety and compliance. With advanced threat detection and seamless integration, it empowers organizations to safeguard operations and maintain peace of mind in a digital world.
Partner Contribution
•Aug 6, 2025
Getting started with NGINX One
Explore NGINX One, an all-in-one platform that integrates the best of NGINX's offerings into a unified package that includes a cloud-based dashboard and access to F5 Distributed Cloud. Customers get advanced load balancing, web and application server capabilities, API gateway functionalities, and security features. The goal of NGINX One is to provide unparalleled performance, security, and scalability for modern applications, whether they are deployed in the cloud, on-premises, or in hybrid environments.
Advanced Configuration Lab
•9 launches
Zero Trust + AI: Accelerate Innovation With Security Built for the AI Era
AI powers innovation and drives efficiency—but also helps bad actors deliver more relentless and effective attacks. Companies need to rethink how they protect their private and public use of AI and how they defend against AI-powered attacks.
Video
•1:00
•Aug 4, 2025
Cyber in 2025: We're No Longer Just Defending Systems — We're Defending Reality
In 2025, cybersecurity transcends data protection, focusing on defending trust and perception. As threats evolve, the challenge lies in navigating ethical dilemmas and psychological warfare. Success demands clarity, composure and adaptive strategies, emphasizing mindset over tools.
Blog
•Aug 3, 2025
JuicedShop Security Lab Series: Software and Data Integrity Failures
The JuicedShop series is designed to explore the capabilities of Burp Suite and web application testing. Divided into shorter, palatable CTF games, the JuicedShop series features the vulnerable Juice Shop web application. These challenges provide an opportunity to apply web application testing methodologies in a live environment for real-world use cases.
Advanced Configuration Lab
•11 launches
Partner POV | Introducing The Autonomous SOC Maturity Model
The Autonomous SOC envisions a future where AI and automation transform security operations, enhancing human expertise rather than replacing it. By incrementally advancing through a maturity model, organizations can achieve greater efficiency and resilience, navigating the complex cybersecurity landscape with a blend of innovation and strategic human oversight.
Partner Contribution
•Aug 1, 2025