Thanks to those that joined our webinar where we introduced the world of Modern Privileged Access Management.
Those that missed it or wish to watch a recap, you can check out the recap video here.

WEBINAR RECAP

Privileged Access Management (PAM)

There is more to Privileged Access Management (PAM) than what meets the eye. In this dynamic and thought-provoking discussion, we will explore the concept of “Reimagining Privileged Access Management” and touch on various dimensions of PAM that extend beyond traditional paradigms of vaulting and into Identity Security. Join us as we reimagine PAM and uncover its ever-evolving role in the modern security landscape.

Featuring Piyush Ranjan, CyberArk ANZ Senior Solutions Engineer who will guide you into the world of  Modern PAM.

In this webinar we cover:

  • Gaining a comprehensive understanding of the evolving landscape of Modern Privileged Access Management beyond traditional vaulting paradigms.
  • Explore the intersection between PAM and Identity Security, uncovering synergies and best practices for enhanced your organization’s cybersecurity posture.
  • Acquire actionable insights for addressing emerging security challenges and its significance in safeguarding organizational assets.”

WORKSHOP INFO

IDENTITY & SECURITY

In today’s rapidly evolving digital landscape, businesses face increasing challenges in maintaining robust security while ensuring seamless user experience. This workshop is designed to equip IT professionals and security administrators with the knowledge and skills needed to implement effective password reduction solutions, enhance post-authentication security controls and deploy secure enterprise browsers.

In this hands-on workshop we covered: 
 
Learn to implement password reduction strategies such as Passwordless and Multi-Factor Authentication (MFA).
 
Discover best practices for post-authentication security controls to maintain continuous protection after login.
 
Explore the benefits and setup of enterprise secure browsers to protect against web-based threats.

HOSTS

Sherrie Profile Pic - CyberArk
Sherrie Tan - Solution Sales Specialist (Workforce CyberArk APJ)

Sherrie started  out  and  has  always been  in  the dynamic realm of Cybersecurity. With an unwavering commitment  to preventing  breaches, Sherrie has amassed years of experience navigating the intricate nuances of cybersecurity practices, technologies and approaches  to  threat  detection, mitigation and prevention. She spent large  part  of  her  career  with Industry leading Threat  Intelligence  led  detection  and prevention organisations. With the  focus  on working with  customers  to build  a customised  Security

Maturity journey, she has worked on multiple projects that involved designing a journey towards an in house SoC,  Intel practice and  Incident  Response capabilities. She also spent time understanding how data (and big data) can play a pivotal role in preventing breaches.

Sherrie is passionate about using innovative methods to defend and mitigate attacks. In her current role with CyberArk, she looks at utilising her knowledge from threat detection and prevention and relating them to privileges at the endpoint – with the combined knowledge, she looks at the best way to prevent breaches.

Ivan Lai - Profile
Ivan Lai - Solution Strategy Architect (CyberArk APJ)

Ivan focuses on solutions that empowers organizations towards comprehensive identity security, providing insight into effective controls on preventing privilege and credentials abuse, their measurement and how to move organizations from manual and reactive states of security to automated and proactive posture.  Ivan has over 20 years of experience selling and designing end-to-end security solutions for various industries. Before joining CyberArk, he worked with software security vendors, including SailPoint, RSA and IBM Security, in various roles that included leading a pre-sales team to designing a national-level authentication framework.

UNDERSTANDING THE ATTACK CHAIN

 Compromised identities and credentials remain a constant target in cyber attacks.

As organizations plan to move workloads and applications into the cloud, new challenges arise due to the scalability and flexibility of cloud computing. The shared responsibility for security and the highly elastic cloud environments requires more dynamic protections and controls. Improving the efficiency of your PAM program can help you secure the use of shared and privileged accounts with credential management and session isolation and monitoring; elastic cloud workloads, which are dynamic and ephemeral. Take the next step and modernize your PAM program to maximize the value of your PAM deployments and build a cyber resilient organization.

WordPress Appliance - Powered by TurnKey Linux