Levelling up Cyber Security

Technologies like IoT or Machine Learning are emerging, accompanied by new security challenges and targets for attacks. One way to meet these is sharing knowledge and raising awareness. Join this series of Spike Reply sessions as part of the EU Cyber Security Month.

Webinar Series

Calendar

16
Nov 2021
German
Autonomous Cyber AI: Managed Security Service - SOC 2.0
November 16, 2021
4:30 PM ‐ 5:00 PM CET
Cyber AI Analyst was built to augment teams by emulating the work of a security analyst using advanced Artificial Intelligence. In this session with Darktrace and Spike Reply participants learn how to support their cyber security teams by using advanced AI, how to autonomously analyze threats and how to optimize their investigations.
28
Oct 2021
German
Autonomous Cyber AI: Secure your Dynamic Workforce
October 28, 2021
4:30 PM ‐ 5:00 PM CEST
Join Darktrace and Spike Reply, as they discuss the challenges of securing cloud and SaaS applications, and learn why Cyber AI is best-in-class in protecting organizations’ dynamic workforces and constantly-changing digital infrastructure.
19
Oct 2021
German
Autonomous Cyber AI: Redefining Enterprise Security with Darktrace Self-Learning AI
October 19, 2021
4:30 PM ‐ 5:00 PM CEST
In this new era of cyber-threat, characterized by both slow and stealthy attacks and rapid, automated campaigns, static and siloed security tools are failing. Organizations need to urgently rethink their strategy – to ensure their people and critical data are protected, wherever they are.
27
Nov 2020
English
Automating Security Testing
November 27, 2020
11:00 AM ‐ 12:00 PM CET
In this session Reply Cybersecurity provides an overview about AI based breach and attack simulation including leveraging threat intelligence. Learn about the benefits of a blend of professional services and managed services to reduce attack surface.
24
Nov 2020
English
Zero Trust: Practical implementation with Check Point
November 24, 2020
11:00 AM ‐ 12:00 PM CET
Reply Cybersecurity and CheckPoint introduces you to Zero Trust Architecture to understand the concept and building blocks behind it. The experts show some practical approaches and solutions  (CheckPoint Infinity) for creating a Zero Trust Architecture.
22
Oct 2020
English
Reply IoT Security Test Lab: Demo Hacking
October 22, 2020
2:00 PM ‐ 3:00 PM CEST
Reply has developed an IoT Security Lab, that helps to demonstrate and test possible attacks in order to support the ability to quickly react to security issues and reduce risks of production outages. Get an understanding of IoT value chain and the potential security risks in this environments. Unterstand how a typical attack is executed and get an overview of the different security measures to protect your environment.
16
Oct 2020
English
Serverless Computing Security
October 16, 2020
11:00 AM ‐ 12:00 PM CEST
In this talk, Spike Reply goes through a brief introduction to Serverless Computing, followed by a deep dive into its security. The experts analyze how security differs in serverless compared to classical architecture.
08
Oct 2020
English
Silent Explosion: Dynamite Phishing Attacks
October 8, 2020
2:00 PM ‐ 3:00 PM CEST
Spike Reply presents methods, tools, and techniques used by attackers when performing so-called "dynamite phishing" attacks, such as Emotet. The experts summarize the threats of phishing attacks and outline how the attack pattern changed over the years.