Elasticito
Elasticito
  • 10
  • 67 095
A Practical Guide to Attack Surface Management
A Practical Guide to Attack Surface Management aims to provide practical tips and best practices to help organisations implement a comprehensive and effective attack surface management program.
Attack Surface Management is a security practice aimed at identifying, managing, and mitigating potential attack vectors in an organisation’s IT environment. In today’s digital world, where businesses are becoming increasingly reliant on technology, Attack Surface Management is a crucial component of an overall security strategy.
มุมมอง: 272

วีดีโอ

Using Security Ratings to Assess and Monitor Vendor Risk
มุมมอง 210ปีที่แล้ว
In this webinar Ronan Lavelle (CEO, Elasticito) will show you how to use security ratings to your advantage. You'll learn how to automate repetitive tasks that can slow down your security team's response time, and get the latest information on protecting against data breaches.
Cyber Awareness Tips | Part 1: Passwords
มุมมอง 622 ปีที่แล้ว
Passwords are like keys. They grant us access to our entire digital life. It's important to keep them safe and know that passwords are only as good as the first moment we set them up. In this video, the first in our series on cyber awareness, Elasticito's Christie Streicher shares some tips about creating and managing passwords. To check if your credentials have been leaked online, visit haveib...
Cyber Risk vs Cyber Threat | What's the Difference?
มุมมอง 1843 ปีที่แล้ว
After the term “cyber threat” began to enter common usage, its meaning became a bit fuzzy. The same goes for “risk” - we’ve all heard the term thrown around, but do we really know what it means and how it is used in IT? In this video, Elasticito's Christie Streicher clarifies these terms and their relationships. Read more about cyber risk vs cyber threat on our blog: elasticito.com/cyber-risks-...
Webinar: Vendor cyber risk assessments in 60 mins instead of 4 weeks - is it possible?
มุมมอง 723 ปีที่แล้ว
Assessing vendors for cyber risk is important and necessary, particularly if you share data with the external party, but it currently takes 4 weeks on average per entity to complete cyber risk assessments. It does not have to be that way. Join us for this webinar where we will show you how it is possible to obtain the same depth of information as your current security questionnaires require, bu...
Simulating ransomware to validate security controls and response strategy
มุมมอง 9823 ปีที่แล้ว
Ransomware attacks in 2020 have broken all records with companies from Cognizant and Orange Business Services to Carnival Corporation suffering devastating business disruption. In this webinar we discuss how simulating Ransomware attacks with the latest Breach & Attack Simulation tools can be a highly effective method of identifying gaps in defence strategies and security controls.
Webinar: Assessing & Monitoring Third Party Cyber Risk When Working Remotely
มุมมอง 764 ปีที่แล้ว
A 35 minute discussion and demonstration of various way to Assess & Monitor Third Party Cyber Risk When Working Remotely including Financial Impact
Using Breach & Attack Simulation with MITRE ATT&CK to highlight threat actor behaviours
มุมมอง 1.5K4 ปีที่แล้ว
MITRE's ATT&CK framework is a highly useful tool for identifying threat actor tactics, techniques and procedures (TTPs). However, testing these in an efficient and effective way in your environment can be challenging. This webinar will show you how MITRE ATT&CK TTPs can be safely simulated to test and validate security controls using automated Breach & Attack Simulation. Who should attend? - Of...
Using Cyber Risk Ratings to Assess and Monitor 3rd Parties at Scale - Webinar
มุมมอง 1774 ปีที่แล้ว
If assessing and monitoring 3rd party cyber risks is tying up too many of your resources and time, watch this webinar to learn about how you can automate the process using the latest generation of cyber risk ratings. This is a recording of a Webinar.
How to use the MITRE ATT&CK Navigator
มุมมอง 64K5 ปีที่แล้ว
How to use the MITRE ATT&CK Navigator: mitre-attack.github.io/attack-navigator/enterprise/#