Defensible Security Architecture and Engineering Part 1: How to become an All-Round Defender - the Secret Sauce

  • Friday, 29 Mar 2019 10:30AM EDT (29 Mar 2019 14:30 UTC)
  • Speakers: Ismael Valenzuela, Justin Henderson

In this ever evolving and fast-paced environment, a security professional must be versatile and possess an arsenal of skills to protect an organization's critical data. 'You must be an all-round defender. What does this mean?'this means that you wear many hats and that you are probably in charge of cloud security, endpoint security, network security, application security, and all things cyber. So where do you start? 'How do you not only be successful but thrive as an all-round defender?

Join this series of webcasts.'the entire series is based on Security 530: Defensible Security Architecture & Engineering and is designed to show you how to successfully design, implement and tune a layered defense approach, balancing detection, prevention and response capabilities.

In the first part of this series, we will show some of the most common impediments to achieving a balance between network-centric and data-centric controls. This includes popular but often underutilized solutions like Next-Generation firewalls, flow data, cloud security and trying to protect custom applications.

In the second part series, 'thinking Red, Acting Blue - Mindset & Actions ', we will cover some key winning techniques to do practical threat modeling and how to proactively define and implement effective security architectures and controls. This will be demonstrated through the simulation of modern threat scenarios.

In the final part of this series, 'Protect your Lunch Money - Keeping the Thieves at Bay ', we will talk about how in our industry, all too often, bad guys break into our networks and steal our lunch money, much due to the lack of data-centric controls. This webcast focuses on how to apply data-centric security through a combination of multiple security products. '