Special Offer: Get 50% off your first 2 months when you do one of the following
Personalized offer codes will be given in each session
QOMPLX Inc.
  • Blank-6
    Thursday, March 11, 2021 · 2:00 PM EST
    Your security operations center (SOC) has a problem. There are too many security tools generating too many alerts. At the same time, you have too few talented SOC operators to pick the signal out from the noise. Firewalls, SIEMs, PAM and DLP are g...
  • Blank-5
    Thursday, February 4, 2021 · 2:00 PM EST
    You’ve read the FireEye report and reviewed CISA’s Alerts. You’ve reviewed all the IOCs. Now what? Where does threat hunting begin in your environment, and at what point can it end? If CISA, FireEye and SolarWinds have provided us with “known know...
  • Wednesday, November 11, 2020 · 1:00 PM EST
    Federal agencies are looking to modernize their IT strategies and take action to transform legacy data infrastructures. However, recent surveys suggest that only 13% of Government IT staff and decision makers are confident in their ability to mode...
  • Wednesday, November 11, 2020 · 7:00 AM CST
    In this IIL Cyber webinar, Alastair Speare-Cole will talk about the future of Cyber Defence and how this relates to the assessment of risk for the insurance industry.
    A revolution in information security tooling is allowing organizations to move...
  • Tuesday, November 10, 2020 · 3:00 PM EST
    Microsoft’s Active Directory is a treasure trove of privileges and credentials: the master key that unlocks every account, every server, every bit of valuable data. Its lack of intrinsic security is legendary. Still, at many institutions this vaul...
  • Thursday, November 5, 2020 · 1:00 PM EST
    The growth in sophisticated attacks and advanced persistent threat (APT) adversaries demands changes to traditional network defense and protection. In recent years, sophisticated firms have embraced the "cyber kill chain" framework first pioneere...
  • Tuesday, November 3, 2020 · 3:00 PM GMT
    We are increasingly seeing small business owners impacted by events that put a stress on cash flow and cause serious problems with the ability to survive an unexpected event. QOMPLX:UNDERWRITING, through Brokers such as Pulse and Protect Commerci...
  • Tuesday, October 13, 2020 · 1:00 PM EDT
    The healthcare industry was changing by leaps and bounds even before the COVID-19 virus started spreading worldwide. How will the changes accelerated by COVID - including telemedicine, remote workforces and vendor concentration - impact the cyber ...
  • Wednesday, July 1, 2020 · 2:00 PM EDT
    Identity and authentication are the new perimeter. That makes it easier than ever for sophisticated cyber actors to get a toehold on your sensitive network: elevating permissions and gaining access to sensitive healthcare systems and data. Defendi...
  • Wednesday, June 24, 2020 · 11:00 AM EDT
    With employees working remotely, user identity and authentication are your new network perimeter. That makes it easier than ever for sophisticated cyber actors to get a toehold on your network and move laterally: elevating permissions and gaining ...
  • Wednesday, June 3, 2020 · 2:00 PM EDT
    The Department of Defense's new Cybersecurity Maturity Model Certification (CMMC) is the new standard for third party organizations doing business with the U.S. Military. But what is it? And how can organizations prepare for and obtain CMMC certif...
  • Wednesday, April 29, 2020 · 2:00 PM EDT
    Some of the most security- and technology savvy firms are getting hit with ransomware and suffering catastrophic breaches. Why? QOMPLX CISO Andrew Jaquith (@arj) explores five, emerging or insurgent cybersecurity threats every CISO needs to be awa...
  • Blank-5
    Tuesday, November 10, 2020 · 10:30 AM CST
  • Monday, November 9, 2020 · 3:30 PM EST
    Federal agencies are required to modernize their IT strategies and take action to transform legacy data infrastructures. However, recent surveys suggest that only 13% of Government IT staff and decision makers are confident in their ability to mod...
  • Friday, November 6, 2020 · 3:30 PM EST
    Microsoft’s Active Directory is a treasure trove of privileges and credentials: the master key that unlocks every account, every server, every bit of valuable data. Its lack of intrinsic security is legendary. Still, at many institutions this vaul...
  • Tuesday, October 6, 2020 · 11:00 AM BST
    We are increasingly seeing small business owners impacted by events that impact cash flow and cause serious problems with the ability to survive an unexpected event. QOMPLX:UNDERWRITING, through Brokers such as Pulse and Protect Commercial, is of...
QOMPLX Inc. Webinars