Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

What It Means to Be Customer-Obsessed

At Amazon, Jeff Bezos was famous for having an empty chair in the meeting room that represented the customer. I admire him for that because as the organization grows, it's easy to have meetings that are so focused on metrics, KPIs, internal execution, etc. that you lose sight of the customer. Here’s how we practice being customer-obsessed at SecurityScorecard: We make sure that we start every meeting by sharing customer insights, such as.

De-risking Code with Snyk and Codecov

Writing riskless code is challenging, and the cost of deploying vulnerable code can be extremely high. But detecting issues before they hit production can reduce costs and user pain. Both Snyk and Codecov work to help developers catch issues in your codebase before they become problems. Join members from Snyk and Codecov going over everything you need to know to understand how to de-risk code.

The Pitch That Earned Vonahi 1 of The Top 3 Pitch IT Finalist Spots

16 weeks of preparation in the ConnectWise PitchIT acceleration program comes down to this 5-minute pitch. On August 31st Vonahi presented their solution in front of partners, judges, and the MSP community for the chance to make it to the top 3 finalists. Winning this round gives Vonahi the chance to present vPenTest on center stage at The IT Nation Connect conference in front of +3,000 attendees.

Securing data through the compliance lens

As globalization takes shape and government regulations defy borders, the issue of compliance risk remains a top-level business issue. Growing concerns over consumer privacy and data security have prompted a rush of legislation intended at holding corporations more accountable for maintaining and sharing the information they collect about consumers.

How to Write a Fuzz Test for JavaScript

JavaScript is widely used in both backend and frontend applications. Crashes that cause downtime or other security issues are very common in nodejs packages. Our goal with Jazzer.js is to make it easy for developers to find such edge cases. In this webinar, Norbert will show you how to secure JavaScript applications using our open-source fuzzer Jazzer.js.

Why Your Cloud Migration Is Causing Security Risk

You've migrated to the cloud, which has made you more efficient and agile. But this comes with new security challenges. Your data is outside your corporate network: In public clouds, on personal devices, on unsanctioned apps, and handled by networks you don't own. The more spread out your data is, the less visibility and control you have.

SANS Protects: The Network

SANS Protects is a series of papers focused on the most prevalent threats to specific, critical components of your environment as well as actions you can take to mitigate those threats and thwart threat actors. In this webcast, sponsored by Corelight, SANS Certified Instructor Matt Bromiley will examine current, prevalent network threats and how adversaries use them to take advantage of, and maintain footholds in, victim environments.

Introducing Keeper MSP Upgraded Billing Platform

Keeper has updated our MSP platform and licensing to be much more flexible. This allows managed service providers and their managed companies to allocate Keeper licenses to their users and pay for those licenses at the end of the month. While other MSP solutions in the market bill upfront before licenses are allocated to users, Keeper’s new billing model is designed to scale with your MSP business as you add individual managed companies and users.