Skip to content
WWT LogoWWT Logo Text
The ATC
Search...
Ctrl K
Top page results
See all search results
Featured Solutions
What's trending
Help Center
Log In
What we do
Our capabilities
AI & DataAutomationCloudConsulting & EngineeringData CenterDigitalSustainabilityImplementation ServicesLab HostingMobilityNetworkingSecurityStrategic ResourcingSupply Chain & Integration
Industries
EnergyFinancial ServicesGlobal Service ProviderHealthcareLife SciencesManufacturingPublic SectorRetailUtilities
Featured today
Learn from us
Hands on
AI Proving GroundCyber RangeLabs & Learning
Insights
ArticlesBlogCase StudiesPodcastsResearchWWT Presents
Come together
CommunitiesEvents
Featured learning path
Who we are
Our organization
About UsOur LeadershipLocationsSustainabilityNewsroom
Join the team
All CareersCareers in AmericaAsia Pacific CareersEMEA CareersInternship Program
WWT in the news
Our partners
Strategic partners
CiscoDell TechnologiesHewlett Packard EnterpriseNetAppF5IntelNVIDIAMicrosoftPalo Alto NetworksAWS
Partner spotlight
What we do
Our capabilities
AI & DataAutomationCloudConsulting & EngineeringData CenterDigitalSustainabilityImplementation ServicesLab HostingMobilityNetworkingSecurityStrategic ResourcingSupply Chain & Integration
Industries
EnergyFinancial ServicesGlobal Service ProviderHealthcareLife SciencesManufacturingPublic SectorRetailUtilities
Learn from us
Hands on
AI Proving GroundCyber RangeLabs & Learning
Insights
ArticlesBlogCase StudiesPodcastsResearchWWT Presents
Come together
CommunitiesEvents
Who we are
Our organization
About UsOur LeadershipLocationsSustainabilityNewsroom
Join the team
All CareersCareers in AmericaAsia Pacific CareersEMEA CareersInternship Program
Our partners
Strategic partners
CiscoDell TechnologiesHewlett Packard EnterpriseNetAppF5IntelNVIDIAMicrosoftPalo Alto NetworksAWS
The ATC
Overview
Explore
Services
Experts
Events

Select a tab

What's popular

World Wide Technology Announces Completion of Softchoice Acquisition, Expanding Software, Cloud, Cybersecurity and AI Capabilities

Acquisition creates complete portfolio of solutions across World Wide Technology and Softchoice with premier offerings that deliver comprehensive support across clients' full AI and digital transformation journeys
Press Release
•Mar 13, 2025

Secure, All Together

Connect with other security professionals. Share knowledge, share jokes, meet new people and make the world a safer place.
Public Community

Security Priorities for 2025

In this report, our security experts outline four key areas to focus on in 2025
WWT Research
•Jan 1, 2025

Security Operations

This learning series provides knowledge pertaining to understanding Threat Detection and Incident Response fundamentals to enhance threat detection, response, and mitigation across diverse cyber security environments. In addition, you will learn the basics about network security and how next-generation firewalls (NGFW) fits in and establish a baseline knowledge to help aid you through the Next-Generation Firewall learning paths.
Learning Series

Secure All Together: 5 Principles for Building a Culture of Cybersecurity

Cyber adversaries are becoming more skilled — and more ruthless. Protecting your organization requires a team approach within organizations, with the broad partner ecosystem and across all industries.
Article
•Apr 30, 2025

What's new

Hands-On Lab Workshop: Cyera Foundations

Join us for the Virtual Lab Workshop! During this exclusive session, the hostwill introduce the Cyera Foundations Lab and Cyera Data Security Platform learning path. This workshop is designed to provide an environment to gain hands-on experience with the fundamental features of Cyera. This one-hour event is limited to a small group of participants who will have the opportunity to engage in Q&A during the session. Attendees are encouraged to actively participate by launching the lab themselves alongside the presenter for a hands-on experience.
Webinar
•Jul 10, 2025 • 11am

Threat Detection and Incident Response

It was a quiet Friday night when the alerts hit—rogue Kerberos tickets spiking from a Pass-the-Hash attack. With 14 years in the SOC trenches, I, Shoaib Mohammed Shahapuri, saw my Tier 1 analyst, Morgan, catch the first anomaly, but it was Riley, our red teamer, who nearly owned the domain—stopped just in time. That close call inspired this Intermediate Threat Detection & Incident Response Learning Path—a 13-hour journey designed to elevate your career from Tier 1 to Tier 2/3. You'll master early-stage detection with Falcon XDR and Security Onion to catch initial access like hash captures; escalate alerts with Morgan and Alex using SOAR; track APT29-style campaigns with Alex and Taylor through Falcon Intelligence; defend Active Directory from Kerberoasting with Falcon ITDR; and fine-tune noisy detections from fileless malware using XDR and network-based tools. Each hands-on lab simulates Riley's full attack chain—credential theft, privilege escalation, lateral movement—so you can build the skills that lead to promotions and high-paying roles. Ready to outsmart Riley and level up your SOC career? Let's dive in.
Learning Path

Zscaler Security Fabric - Unified Vulnerability Management (UVM) and Risk360

With cyber threats coming from every direction, having your vulnerabilities regularly remediated and risks quantified is a necessary piece of your cyber security puzzle. With Zscaler's Unified Vulnerability Management and Risk360, you can do just that! As part of the tool set of the Zscaler Security Fabric, UVM and Risk360 work together to provide not only visibility into your current state of risk and vulnerabilities but provides a comprehensive approach to improving your overall cyber security posture. In this learning path you will learn how Zscaler's Security Fabric's tools can help your organization to prioritize your vulnerabilities, deduplicate your findings, help visualize your inventory and find potential gaps and finally quantify your security risks.
Learning Path

For Better or For Breach: RSA 2025's Commitment to Cyber Unity

The month of May marks the kickoff of both wedding and conference season, a time when people come together to share journeys and celebrate new beginnings. The RSA Conference 2025 exemplified this spirit, bringing together a diverse array of cybersecurity professionals, innovators and thought leaders to tackle ever-evolving threats. Drawing inspiration from the wedding adage "Something Old, Something New, Something Borrowed, Something Blue," we will explore the key themes and insights from this year's event.
Blog
•May 6, 2025

Addressing the Top Cyber-Risks in Higher Education

As attacks accelerate, security leaders must act to gain visibility across their entire institution's network and systems and continuously educate their users on best practices.
News
•May 6, 2025

CyberArk Privileged Account Management Lab

Explore the essential features of CyberArk Privileged Access Security (PAS) in this lab, showcasing its capabilities in managing and auditing privileged accounts across Windows and Linux environments. Discover how CyberArk PAS enhances security through automated password management and secure session monitoring.
Foundations Lab
•390 launches

Protecting Businesses from Ransomware

Ransomware is a critical issue affecting organization's internal security and data protection. It has become much more pronounced in recent years. WWT's Dominic Greco and Tim Schaap review the importance of Cyber Resiliency and Disaster Recovery toward protecting against Ransomware attacks.
Video
•7:21
•Apr 30, 2025

Secure All Together: 5 Principles for Building a Culture of Cybersecurity

Cyber adversaries are becoming more skilled — and more ruthless. Protecting your organization requires a team approach within organizations, with the broad partner ecosystem and across all industries.
Article
•Apr 30, 2025

Cyera Foundations Lab

This Cyera Foundation Lab offers a hands-on experience with Cyera's data security platform, guiding users through real-world use cases like locating PCI data, identifying GDPR violations, and discovering exposed credentials. Learners will explore how Cyera enables continuous data discovery, classification, and risk-based insights across cloud environments.
Foundations Lab
•59 launches

Five Considerations for Successful Identity and Access Management Architecture

Discover the five considerations needed to effectively incorporate Identity and Access Management (IAM) into your business.
Article
•Apr 14, 2025

Key Takeaways from DISTRIBUTECH 2025

The flagship transmission and distribution event provided insight into how electric utilities can stay ahead of growing energy complexities.
Blog
•Apr 10, 2025

Staying Ahead of AI Policy and Governance with a Global Framework

AI isn't just evolving — it's accelerating into every corner of business and society. But while innovation surges ahead, AI policy and regulation is playing catch-up. In this episode of The AI Proving Ground Podcast, two of WWT's foremost AI and cyber experts — Kate Kuehn and Bryan Fite — dive deep into the fragmented and fast-changing world of AI policy, regulation and governance. Plus, what every enterprise should be doing right now to stay ahead of regulatory change while building AI systems that are secure, inclusive and future-proof.
Video
•2:09
•Apr 8, 2025

Steps for Driving Cyber Resiliency Enterprise-Wide

We've heard it time and time again: It's not if, but when you'll get hacked. Accepting that reality requires you and your security teams shift your focus from prevention to recovery. Watch Kate Kuehn, WWT's Global Head of Cyber Advocacy, talk about how you can drive cyber resiliency – from the practitioner level all the way up through the board room.
Video
•1:50
•Apr 7, 2025

Strengthening Cybersecurity Governance for Business Resilience

In today's evolving threat landscape, cybersecurity governance is no longer just an IT function—it's a business imperative. Regulators demand more than compliance checkboxes; they expect organizations to prove that their security controls work. Join WWT security experts Mario Balakgie and Mike Dombrowski for a deep dive into governance strategies that align security with business objectives, mitigate emerging risks and drive operational resilience. You'll learn how organizations can move from compliance-driven to risk-driven approaches, ensuring faster, smarter decision-making in an interconnected world.
Video
•0:58
•Apr 1, 2025

Dataminr and World Wide Technology Launch Strategic Partnership to Deliver the First AI-Driven Cyber-Physical Platform for a Converged Threat Landscape

Collaboration will accelerate the future of security operations through a unified, AI-powered decision-support system and next-generation SOC experience
News
•Mar 27, 2025

The Future of Cyber Resilience and Risk Management: Tackling AI and Business Continuity

What would happen if your business suffered a major cyber attack today? Most organizations aren't ready. But yours can be. In this powerful discussion, WWT cybersecurity experts Kate Kuehn and Angela Brandt reveal how businesses can stay operational through inevitable cyber incidents. Learn why AI-driven threats, internal mistakes, and system malfunctions are reshaping security strategies and how you can build a resilient business that doesn't just survive, but thrives in the face of disruption.
Video
•1:27
•Mar 24, 2025

The Grizzled CyberVet's Tactical Plan: Mapping Palo Alto Networks to MITRE ATT&CK

Next up in the Grizzled CyberVet series: A global enterprise faces a full-scale cyberattack spanning every stage of the MITRE ATT&CK framework. Armed with Palo Alto Networks' full security platform, they stop the threat at every turn. Learn how a unified security strategy can outmatch attackers before they succeed. Read on to see it in action!
Blog
•Mar 19, 2025

The Grizzled CyberVet: How Palo Alto Networks Powers End-to-End Cyber Defense

Fragmented security solutions create inefficiencies and vulnerabilities. This article explores how Palo Alto Networks' integrated platform addresses these gaps, breaking the cybersecurity kill chain at every stage. By consolidating security functions, organizations enhance threat prevention, streamline operations and reduce costs. Learn how a unified approach strengthens defenses and why proactive security is essential for business resilience.
Blog
•Mar 14, 2025

World Wide Technology Announces Completion of Softchoice Acquisition, Expanding Software, Cloud, Cybersecurity and AI Capabilities

Acquisition creates complete portfolio of solutions across World Wide Technology and Softchoice with premier offerings that deliver comprehensive support across clients' full AI and digital transformation journeys
Press Release
•Mar 13, 2025

Staying Ahead of Adversaries: A Proactive Approach to Cybersecurity in the DoD

With cyberattacks against the U.S. Department of Defense (DoD) increasing year over year, operators can feel like they're always behind the eight ball. Join WWT experts Brian Tillett, Public Sector Cybersecurity Director, and Tim Robinson, DoD Principal Solutions Architect, as they explore strategies for staying ahead of adversaries. Learn best practices for implementing proactive threat hunting, leveraging threat intelligence data, automating routine security tasks and more. 
Video
•0:48
•Mar 10, 2025

Cybersecurity Risk & Strategy

A comprehensive cybersecurity strategy embodies IT governance, security, and privacy based on IT risk management.

1103 Followers

At a glance

203Total
71Blogs
48Articles
24Videos
21Events
12Case Studies
7Briefings
7Learning Paths
6Labs
2Communities
2Workshops
2WWT Research
1Assessment
What's related
  • Security
  • Blog
  • Security Operations
  • AI Security
  • WWT Presents
  • Network Security
  • Cyber Resilience
  • AI & Data
  • What we do
  • Cloud
  • Consulting Services
  • Fortinet
  • Cloud Security
  • Cisco
  • Endpoint Security
  • AI Solutions
  • ATC
  • Financial Services
  • Healthcare
  • Cisco Security

What's related

  • About
  • Careers
  • Locations
  • Help Center
  • Sustainability
  • Blog
  • News
  • Press Kit
  • Contact Us
© 2025 World Wide Technology. All Rights Reserved
  • Privacy Policy
  • Acceptable Use Policy
  • Information Security
  • Supplier Management
  • Quality
  • Cookies