Special Offer: Get 50% off your first 2 months when you do one of the following
Personalized offer codes will be given in each session
WEBINAR ENDED

PKI Spotlight - How to quickly spot abnormal activity in your PKI environments and overcome your PKI threat blindspots.

About This Webinar

Cybersecurity Threat Detection and your PKIs and HSMs: Overcoming your cybersecurity threat blindspots

Your PKI has rich information that can be used to establish patterns that point to normal or abnormal behavior. This includes behaviors such as attempts to maliciously enroll in certificates, un-authorized changes to Certificate Authority (CA0 parameters, use of protected private signing keys , and more.

But based on first hand assessment of PKIs across hundreds of organizations of all sizes and verticals, PKI Solutions has found that most organizations are missing this critical view.

Join Mark Cooper, the founder of PKI Solutions to discuss:

- The kinds of events, configurations and logs that can be a rich source of information
- How this data can be used to integrate and feed into Security Operations for holistic visibility
- Current state maturity and its implications on your security risk profile
- How PKI Spotlight, the PKI Solutions realtime monitoring and alerting software addresses some of these challenges

Who can view: Everyone
Webinar Price: Free
Featured Presenters
Webinar hosting presenter Mark Cooper
President and founder of PKI Solutions
Mark B. Cooper, president and founder of PKI Solutions, is known as “The PKI Guy” since his early days at Microsoft. He has deep knowledge and experience in all things Public Key Infrastructure (PKI). PKI Solutions Inc. provides consulting, training — including online training — and implements software solutions for Microsoft PKI and related technologies at enterprises, many of them Fortune 500 companies. PKI Solutions has led hundreds of PKI trainings, including private trainings, across the country and around the world. Cooper is an avid proponent of the SHAKEN/STIR global standard to end robocalls, that uses authentication and PKI to verify callers’ identities. Prior to founding PKI Solutions, Cooper was a senior engineer at Microsoft, where he was a PKI and identity management subject matter expert who designed, implemented, and supported Active Directory Certificate Services (ADCS) environments for Microsoft’s largest customers.
Hosted By
PKI Solutions webinar platform hosts PKI Spotlight - How to quickly spot abnormal activity in your PKI environments and overcome your PKI threat blindspots.
Helpful insights and guidance from the PKI Solutions team
Documents
Attended (13)
Recommended