This page is fully or partially automatically translated.

Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

action image header it logic
Forums it-sa Expo Knowledge Forum E

Vulnerability management:Holistic strategies for minimising attack surfaces

Vulnerability management for comprehensive protection: from attack path analysis to identity checks. Get to know new strategies.

calendar_today Wed, 23.10.2024, 13:15 - 13:30

event_available On site

place Forum, Booth 9-103

Action description

south_east

Themes

Cloud Security Legislation, standards, regulations Governance, Riskmanagement and Compliance Identity and access management Network Security / Patch Management

Event

This action is part of the event Forums it-sa Expo

Action description

In our lecture “Vulnerability Management: Holistic Strategies for Minimizing Attack Surfaces” we offer you a comprehensive overview of modern approaches to vulnerability management. Traditional methods are often no longer sufficient to address the growing threats in today's digital landscape. We therefore present the concept of vulnerability management 2.0, which impresses with its holistic perspective and the integration of advanced security strategies.
Find out how vulnerability management has developed from its beginnings to today. We begin with a historical review and demonstrate the transition from reactive to proactive security measures.
Core components of vulnerability management 2.0:
Attack Surface Management (ASM): Learn how to identify and manage all potential attack vectors.
Attack path analysis: Understand how analyzing potential attack paths helps you identify and remediate vulnerabilities.
Hardening Audits: Learn how regular audits and implementation of best practices contribute to system hardening.
Identity checks and controls: Discover how monitoring and controlling identities and access rights protects your IT infrastructure.
Configuration controls: Gain insight into ensuring correct and secure system and application configurations.
Integration and synergies: Learn how integrating these components creates a robust and comprehensive security strategy. Using concrete case studies, we show how companies were able to successfully implement vulnerability management 2.0 and significantly reduce their security risks.
Outlook and future trends: Finally, we take a look at upcoming technologies and methods in vulnerability management and offer a future vision of how companies can evolve to better deal with future threats.
This talk is aimed at IT security professionals who want to expand and update their strategies to effectively address current and future cybersecurity challenges. Join us on this journey and discover new, holistic approaches to your vulnerability management.
... read more

Language: German

Questions and Answers: No

close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.