Security
Security Insights
Filter by Content Types
- No options
994 results found
Hands-On Lab Workshop: Cyera Foundations
Join us for the Virtual Lab Workshop! During this exclusive session, the hostwill introduce the Cyera Foundations Lab and Cyera Data Security Platform learning path. This workshop is designed to provide an environment to gain hands-on experience with the fundamental features of Cyera. This one-hour event is limited to a small group of participants who will have the opportunity to engage in Q&A during the session. Attendees are encouraged to actively participate by launching the lab themselves alongside the presenter for a hands-on experience.
Webinar
•Jul 10, 2025 • 11am
CrowdStrike CTF: Falcon
CrowdStrike delivers a unified platform approach to modern security so you can protect and build your future. This game incorporates several new features of CrowdStrike, offering a unique opportunity to test your skills against the latest in cybersecurity technology.
Tools utilized within the game:
🔷Crowdstrike Falcon (EDR tool, end point protection and analysis)
🔷Crowdstrike Logscale (History and logging)
🔷CrowdStrike Cloud Security
🔷CrowdStrike Identity Threat Protection
This is a mixed capture the flag style event that will require you and your team to zero in on malicious actors inside of a network, identify vulnerable or outdated services, and brace yourself for a real-time series of cyber attacks. Points will be awarded for finding those exploits, remediating them to the best of your ability and defending Iron Guardian's network.
Cyber Range
•Jun 12, 2025 • 10am
Hands-On Lab Workshop: Red Team Tools with Bloodhound
Join us for the Virtual Lab Workshop! During this exclusive session, the host will introduce Red Team Tools Bloodhound and Impacket that are within the Security Testing Suite learning path. These mini-labs walk users through post-exploitation security tools that they may use during a Cyber Range red team event. This learning path will teach you the fundamentals of comprehensive penetration testing tools such as Bloodhound, Impacket and other tools like Mimikatz and BurpSuite.
Webinar
•May 22, 2025 • 11am
PAM-Damonium IV: The Vault of Broken Promises
This final installment takes a closer look at WHY vaults alone aren't enough and what you should do about it.
Blog
•May 20, 2025
PAM-Damonium III: CSI: Session Control
Real-time session management isn't just surveillance, it's truly your last line of defense. Come explore further in part 3 of this four-part series.
Blog
•May 20, 2025
PAM-Demonium II: Long Live Remote Access
In this act, we uncover how modern PAM must handle privileged remote access.
Blog
•May 20, 2025
PAM-Demonium I: Attack of the Scripts - The Rise of Non-Human Identities
Non-human identities (NHIs) — including bots, scripts, service accounts and APIs — are taking over. Part 1 of this four-part series explores the mass chaos this is causing.
Blog
•May 20, 2025
Threat Detection and Incident Response
It was a quiet Friday night when the alerts hit—rogue Kerberos tickets spiking from a Pass-the-Hash attack. With 14 years in the SOC trenches, I, Shoaib Mohammed Shahapuri, saw my Tier 1 analyst, Morgan, catch the first anomaly, but it was Riley, our red teamer, who nearly owned the domain—stopped just in time. That close call inspired this Intermediate Threat Detection & Incident Response Learning Path—a 13-hour journey designed to elevate your career from Tier 1 to Tier 2/3. You'll master early-stage detection with Falcon XDR and Security Onion to catch initial access like hash captures; escalate alerts with Morgan and Alex using SOAR; track APT29-style campaigns with Alex and Taylor through Falcon Intelligence; defend Active Directory from Kerberoasting with Falcon ITDR; and fine-tune noisy detections from fileless malware using XDR and network-based tools. Each hands-on lab simulates Riley's full attack chain—credential theft, privilege escalation, lateral movement—so you can build the skills that lead to promotions and high-paying roles. Ready to outsmart Riley and level up your SOC career? Let's dive in.
Learning Path
Cyber Insights Report - May 19, 2025
The M&S cyber attack reveals a shift from data theft to operational disruption, highlighting vulnerabilities in legacy systems. This breach underscores the need for cyber resiliencee over mere defense, challenging businesses to rethink continuity strategies amid rising AI threats and regulatory pressures. Resilience, not just protection, is the new imperative.
Blog
•May 19, 2025
Hacking the Future: Tom Leighton on Akamai's AI Cybersecurity Revolution
How is AI reshaping the future of cybersecurity — and what can we learn from one of the pioneers leading the charge? Join Akamai CEO and co-founder Tom Leighton in a candid conversation with WWT's Traci Byrne as they explore how Akamai has evolved from content delivery trailblazer to a key player in global cybersecurity. This discussion will unpack the growing importance of API security, the role of AI in strengthening digital defenses and what it takes to stay resilient amid increasingly complex threats and geopolitical pressures. Whether you're navigating enterprise security challenges or simply curious about where the industry is headed, this session offers thoughtful perspectives and timely insights you can apply in your own work.
Video
•1:53
•May 19, 2025
Zscaler Security Fabric - Unified Vulnerability Management (UVM) and Risk360
With cyber threats coming from every direction, having your vulnerabilities regularly remediated and risks quantified is a necessary piece of your cyber security puzzle. With Zscaler's Unified Vulnerability Management and Risk360, you can do just that! As part of the tool set of the Zscaler Security Fabric, UVM and Risk360 work together to provide not only visibility into your current state of risk and vulnerabilities but provides a comprehensive approach to improving your overall cyber security posture. In this learning path you will learn how Zscaler's Security Fabric's tools can help your organization to prioritize your vulnerabilities, deduplicate your findings, help visualize your inventory and find potential gaps and finally quantify your security risks.
Learning Path
Partner POV | Next-generation Network Access Control: Zero Trust Security Without the Complexity
In the last 12 months, most organizations have experienced 7 or 8 security breaches that resulted in data loss or downtime.
This sobering statistic, recently published by Ponemon Institute in the report, The 2025 Global Study on Closing the IT Security Gap, sponsored by HPE, highlights how important it is for organizations to close cybersecurity gaps that can expose them to risk and leave them vulnerable to threats.
Partner Contribution
•May 14, 2025