Skip to content
WWT LogoWWT Logo Text (Dark)WWT Logo Text (Light)
The ATC
Ctrl K
Ctrl K
Log in
What we do
Our capabilities
AI & DataAutomationCloudConsulting & EngineeringData CenterDigitalImplementation ServicesIT Spend OptimizationLab HostingMobilityNetworkingSecurityStrategic ResourcingSupply Chain & Integration
Industries
EnergyFinancial ServicesGlobal Service ProviderHealthcareLife SciencesManufacturingPublic SectorRetailUtilities
Learn from us
Hands on
AI Proving GroundCyber RangeLabs & Learning
Insights
ArticlesBlogCase StudiesPodcastsResearchWWT Presents
Come together
CommunitiesEvents
Who we are
Our organization
About UsOur LeadershipLocationsSustainabilityNewsroom
Join the team
All CareersCareers in AmericaAsia Pacific CareersEMEA CareersInternship Program
Our partners
Strategic partners
CiscoDell TechnologiesHewlett Packard EnterpriseNetAppF5IntelNVIDIAMicrosoftPalo Alto NetworksAWS
What we do
Our capabilities
AI & DataAutomationCloudConsulting & EngineeringData CenterDigitalImplementation ServicesIT Spend OptimizationLab HostingMobilityNetworkingSecurityStrategic ResourcingSupply Chain & Integration
Industries
EnergyFinancial ServicesGlobal Service ProviderHealthcareLife SciencesManufacturingPublic SectorRetailUtilities
Learn from us
Hands on
AI Proving GroundCyber RangeLabs & Learning
Insights
ArticlesBlogCase StudiesPodcastsResearchWWT Presents
Come together
CommunitiesEvents
Who we are
Our organization
About UsOur LeadershipLocationsSustainabilityNewsroom
Join the team
All CareersCareers in AmericaAsia Pacific CareersEMEA CareersInternship Program
Our partners
Strategic partners
CiscoDell TechnologiesHewlett Packard EnterpriseNetAppF5IntelNVIDIAMicrosoftPalo Alto NetworksAWS
The ATC
Overview
Explore
Services
Experts
Events

Select a tab

What's popular

Hands-On Lab Workshop: Mastering Threat Detection and Incident Response

Join our Virtual Lab Workshop to explore the Mastering Threat Detection & Incident Response Learning Path. Inspired by a real Pass-the-Hash attack simulation, this session follows a red team campaign across the full cyber kill chain—credential theft, lateral movement, and privilege escalation. Gain hands-on experience with tools like Falcon XDR, Falcon ITDR, Security Onion, and SOAR as you learn to detect and respond to early-stage threats, escalate incidents, and defend Active Directory from Kerberoasting. Work through real-world scenarios with guidance from experienced analysts and red teamers. Ideal for Tier 1 SOC analysts aiming to level up to Tier 2/3 roles. Stick around for live Q&A with our experts.
Webinar
•Oct 9, 2025 • 11am

Security Operations

This learning series provides knowledge pertaining to understanding Threat Detection and Incident Response fundamentals to enhance threat detection, response, and mitigation across diverse cyber security environments. In addition, you will learn the basics about network security and how next-generation firewalls (NGFW) fits in and establish a baseline knowledge to help aid you through the Next-Generation Firewall learning paths.
Learning Series

Mastering Threat Detection and Incident Response

It was a quiet Friday night when the alerts hit—rogue Kerberos tickets spiking from a Pass-the-Hash attack. With 14 years in the SOC trenches, I, Shoaib Mohammed Shahapuri, saw my Tier 1 analyst, Morgan, catch the first anomaly, but it was Riley, our red teamer, who nearly owned the domain—stopped just in time. That close call inspired this Intermediate Threat Detection & Incident Response Learning Path—a 13-hour journey designed to elevate your career from Tier 1 to Tier 2/3. You'll master early-stage detection with Falcon XDR and Security Onion to catch initial access like hash captures; escalate alerts with Morgan and Alex using SOAR; track APT29-style campaigns with Alex and Taylor through Falcon Intelligence; defend Active Directory from Kerberoasting with Falcon ITDR; and fine-tune noisy detections from fileless malware using XDR and network-based tools. Each hands-on lab simulates Riley's full attack chain—credential theft, privilege escalation, lateral movement—so you can build the skills that lead to promotions and high-paying roles. Ready to outsmart Riley and level up your SOC career? Let's dive in.
Learning Path

Security Priorities for 2025

In this report, our security experts outline four key areas to focus on in 2025.
WWT Research
•Jan 1, 2025

Fostering responsible AI: How WashU is building a smarter approach to risk and governance

When AI usage increased across departments, Washington University in St. Louis needed a way to manage it responsibly without slowing innovation. Learn how WWT helped the university assess its AI risk posture, align stakeholders and build a plan for a scalable governance framework.
Case Study

What's new

Strategic Planning for Post-Quantum Cryptography with WWT and Palo Alto Networks

Join World Wide Technology and Palo Alto Networks experts for an engaging virtual event focused on preparing your organization for the quantum era. Discover the latest insights on post-quantum cryptography (PQC), learn about the risks of "harvest now, decrypt later" attacks, and understand why being PQC ready is critical for long-term data protection and regulatory compliance. Our experts will discuss industry trends, customer challenges, and practical strategies for building crypto agility, ensuring a smooth transition to new standards. Gain actionable guidance to future-proof your security posture and maintain resilience against evolving threats.
Webinar
•Oct 30, 2025 • 9am

The Journal Record's 2025 Woman of the Year

World Wide Technology's Madison Horn was one of 56 women celebrated in Tulsa for impactful leadership in their professions and their communities during the 45th annual event.
News
•Oct 28, 2025

Post-Quantum Cryptography (PQC) Readiness Workshop

This workshop is an executive and technical workshop for Post-Quantum Cryptography (PQC) readiness. It demystifies the quantum threat, identifies cryptographic weaknesses across the enterprise, and benchmarks current agility using the WWT PQC Readiness Scorecard. Participants will leave with a practical multi-month action plan and the framework to communicate the PQC strategy to the board, securing long-term data resilience.
Workshop

The Life of a Security Girl

In honor of Cybersecurity Awareness Month, we're calling out all the masterminds to show that understanding your digital defense shouldn't feel like you just need to tolerate it. Instead, we'll map essential concepts to Taylor Swift's newest hits so you can shake it off and finally realize that having a security strategy is your ultimate getaway car to safety, ensuring your data is always safe and sound.
Blog
•Oct 23, 2025

Check Point NGFW Foundations Lab

The Check Point Foundations Lab is a training environment configured with a basic security policy that allows outbound internal traffic while permitting all other traffic freely. It provides a platform to practice building refined policies, applying NAT, restricting access, and monitoring traffic, offering hands-on experience with Check Point NGFW features in a controlled setting.
Foundations Lab
•13 launches

Zscaler - Zero Trust Branch (ZTB) and Airgap

Zscaler, the leader in cloud security, brings together several of their technologies in their Zero Trust Exchange to implement, improve, and bolster your zero trust architecture (ZTA) within your organization. Utilizing their Zero Trust Exchange at the core of their technologies, it weave together secure internet access with Zscaler Internet Access (ZIA), private network access using Zscaler Private Access (ZPA) eliminating the need for traditional VPNs, data loss protection (DLP) and cloud access security broker (CASB) incorporated in Zscaler Data Protection, and network segmentation implementing Zscaler Airgap - their agentless micro-segmentation technology, all to reduce your attack surface and combining this all into a single enhanced platform. In this learning path, we are going to focus on our Zero Trust Branch and Airgap technologies and how they can together, improve your ZTA.
Learning Path

Collaboration in Cyberspace with Madison Horn

Safeguarding critical infrastructure demands more than just technology — it requires unity.
News
•Oct 16, 2025

Partner POV | CTEM Is the Future of Proactive Cybersecurity

In an era of evolving cyber threats, Continuous Threat Exposure Management (CTEM) is crucial. It shifts cybersecurity from reactive to proactive, enabling real-time risk assessment and mitigation. By continuously monitoring and prioritizing threats, CTEM helps organizations safeguard against sophisticated attacks, ensuring resilience in a dynamic digital landscape.
Partner Contribution
•Oct 16, 2025

Data Security Use Cases and Emerging Trends

This learning path covers data security strategies, real-world use cases, and emerging trends shaping the future of data & cyber security. This learning path also covers foundational principles, advanced threat mitigation, & the various data protection technologies.
Learning Path

Practical Magic: Let's Build Zero Trust

How do you implement a security concept that feels like magic? The answer isn't an illusion; it's a practical craft. We're moving beyond theory to provide the blueprint: 5 concrete steps that build this powerful idea into a tangible, resilient defense for your organization.
Blog
•Oct 10, 2025

Hands-On Lab Workshop: Mastering Threat Detection and Incident Response

Join our Virtual Lab Workshop to explore the Mastering Threat Detection & Incident Response Learning Path. Inspired by a real Pass-the-Hash attack simulation, this session follows a red team campaign across the full cyber kill chain—credential theft, lateral movement, and privilege escalation. Gain hands-on experience with tools like Falcon XDR, Falcon ITDR, Security Onion, and SOAR as you learn to detect and respond to early-stage threats, escalate incidents, and defend Active Directory from Kerberoasting. Work through real-world scenarios with guidance from experienced analysts and red teamers. Ideal for Tier 1 SOC analysts aiming to level up to Tier 2/3 roles. Stick around for live Q&A with our experts.
Webinar
•Oct 9, 2025 • 11am

Why Quantum Computing Threat Will Impact "Absolutely Everyone" In Security: Experts

The fact that the date of "Q-Day" is unknown may ultimately be irrelevant, since post-quantum encryption is on track to become a business and compliance obligation in coming years, experts tell CRN.
News
•Oct 8, 2025

Dataminr Pulse for Cyber Risk Overview

Eliminate blind spots that create risk by detecting external cyber events, risks and threats in real time. Leverage AI across over one million public data sources to detect relevant signals of digital risk, third-party risk, vulnerability intelligence, and cyber-physical risk that inform actions for enhancing cyber resilience.
Video
•2:21
•Oct 7, 2025

Partner POV | Why the Future of Security Depends on Verifiable Identity

In a digital age plagued by deepfakes and identity fraud, traditional security measures falter. The solution lies in verifiable digital credentials, offering cryptographic proof of identity. As AI threats rise, embracing this new trust model is crucial to safeguarding privacy and ensuring secure, user-controlled digital identities.
Partner Contribution
•Oct 7, 2025

Partner POV | Proofpoint's Next Human Factor Report Uncovers Insights: Phishing & URL-Based Threats

Phishing tactics are evolving, with attackers increasingly using URLs over attachments, expanding into mobile and hybrid vectors like smishing and QR code phishing. Despite security measures, phishing exploits human instincts, posing significant risks. Organizations must enhance defenses against these diversified threats to prevent data breaches and large-scale fraud.
Partner Contribution
•Oct 3, 2025

Fortinet Hardware Refresh: Advice from Security Experts

As the digital landscape evolves, maintaining secure, high-performance infrastructure is critical. Fortinet's upcoming End of Support (EOS) dates for numerous models mark a pivotal moment for IT leaders.
Video
•3:55
•Sep 30, 2025

Vital cyber data-sharing law appears likely to expire amid looming government shutdown

Nextgov/FCW: Law firms are advising clients to prepare for this possibility, although the extent of information sharing that will cease if the law lapses remains unclear.
News
•Sep 26, 2025

Partner POV | Post-Quantum Cryptography: The Real Risks of Not Adopting It

The uneven migration to post-quantum cryptography (PQC) poses future compliance and cybersecurity risks.
Partner Contribution
•Sep 22, 2025

AI Acceleration in Action: How AI in Higher Ed Is Balancing Innovation vs. Risk

AI is transforming higher education — from classrooms to research labs — but with innovation comes risk. How can universities protect sensitive data, meet compliance obligations, and still foster discovery? In this episode of the AI Proving Ground Podcast, WWT Higher Ed Principal Advisor Janet and Principal Cybersecurity Consultant for AI Bryan Fite share how one leading university is tackling AI governance and building guardrails that empower rather than restrict. Their insights reveal why higher ed is a proving ground for responsible AI adoption — and why every industry should be paying attention.
Video
•1:55
•Sep 9, 2025

Partner POV | E-Government and Cybersecurity Tie for #1 NASCIO Priority

In 2024, NASCIO's strategic priorities spotlighted a tie between cybersecurity and digital government services, emphasizing their intertwined importance. As state and local governments strive for seamless, secure digital experiences, resilience emerges as a crucial factor in building public trust. Cloudflare's solutions offer enhanced security and performance, addressing these priorities effectively.
Partner Contribution
•Sep 7, 2025

Cybersecurity Risk & Strategy

A comprehensive cybersecurity strategy embodies IT governance, security, and privacy based on IT risk management.

1119 Followers

At a glance

226Total
76Blogs
57Articles
26Videos
23Events
13Case Studies
8Learning Paths
7Briefings
7Labs
4Workshops
2Communities
2WWT Research
1Assessment
What's related
  • Security
  • Blog
  • Security Operations
  • AI Security
  • WWT Presents
  • Network Security
  • Cyber Resilience
  • AI & Data
  • Cloud
  • What we do
  • Consulting Services
  • Cloud Security
  • Fortinet
  • Applied AI
  • ATC
  • Endpoint Security
  • Cisco
  • Data Security
  • Financial Services
  • Cyber Range

What's related

  • About
  • Careers
  • Locations
  • Help Center
  • Sustainability
  • Blog
  • News
  • Press Kit
  • Contact Us
© 2025 World Wide Technology. All Rights Reserved
  • Privacy Policy
  • Acceptable Use Policy
  • Information Security
  • Supplier Management
  • Quality
  • Accessibility
  • Cookies