Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect’s Top 5 Webinars In 2021

A survey by the Independent revealed that a typical British household will watch a staggering 62 hours of TV, shows, and movies over the Holiday period between December 20th and January 2nd!

But I’m sure with the recent lockdowns and travel restrictions, most of us have already looked through everything on Netflix and binged our favorite movies over and over before The Holiday has even started. It’s time to watch something new. While a break is absolutely necessary to reset for the new year, I wanted to take a moment to highlight some of my favorite ThreatConnect webinars for you to binge-watch – perfect any time of the year. I am sure that these are some you will Love Actually, whether you’re Home Alone, at the Holiday Inn, spending Christmas in Connecticut, or just hanging with your Godfather.

We are not Trading Places with The Santa Clause (or even Elf for that matter), we simply enjoy creating binge-worthy cyber content and are keen to share it with you. I’ll be honest, it was a Miracle On 34th Street to choose only 5 but I gave it some thought The Night Before, to make sure it was just right…

** DRUM ROLL **

Top Webinars of 2021:

One Big Beautiful Web of Information 

Incorporating relevant and accurate information about potential and current threats into how we adapt and automate operations to mitigate risk can unify the activities of the entire security team. In this webinar, we explored how a centralized Threat Intelligence (TIP) and Security Orchestration and Response (SOAR) platform enables SecOps teams to effectively identify, prioritize and automate operations so that they can focus their attention on the most significant risks.

The Role of the CISO in Overhauling and Future-Proofing Cybersecurity 

Our CEO, Adam Vincent, and a panel of special guests explored the five strategic challenges facing chief information security officers (CISOs) globally as identified by the World Economic Forum and provided recommendations to overcome these widespread challenges. These challenges include:

  1. Increasing sophistication of threat actors & attacks
  2. The widening cybersecurity skills gap
  3. Lack of intelligence & operational information sharing between teams and organizations
  4. Difficulty determining what threats are most relevant and introduce the most risk to your organization
  5. Inability to communicate cyber risk in financial and business terms

Fireside Chat with ThreatConnect CEO Adam Vincent  

Our CEO shared his vision for helping CISOs, SOC Teams, Threat Analysts, and Incident Responders become more effective in their mission to reduce risk and protect their organizations from harm. He also provided a first-hand look at ThreatConnect’s Risk—Threat—Response approach, our modern methodology to overcome key business and operational challenges facing cybersecurity today.

Learning the Language of Board Reporting  

In this webinar, I was joined by ThreatConnect’s VP Cyber Risk Strategy, Jerry Caponera, and special guest – Interim CISO at Texas Mutual Insurance Company, John Sapp. We had an open discussion on how organizations can build board-friendly cyber risk reports to change the way they prioritize and gain business buy-in for security strategies.

Cyber Risk Quantification: A practical guide for the C-Suite 

In this webinar, I was joined by ThreatConnect’s VP Cyber Risk Strategy, Jerry Caponera, and special guest – CEO of CyberMinds Consulting, Benazeer Dauruwalla. We discussed common pain points we hear in the market and provided some actionable tips for organizations who are keen to start their CRQ journeys.

 

Best of all, no subscription is required. All of our webinars are available for on-demand viewing on our website!  Look out for more great content, news, and upcoming webinars from ThreatConnect in 2022 by following us on LinkedIn and Twitter.

From our team to yours, we wish you the Happiest Season and a safe New Year!

About the Author

ThreatConnect

By operationalizing threat and cyber risk intelligence, The ThreatConnect Platform changes the security operations battlefield, giving your team the advantage over the attackers. It enables you to maximize the efficacy and value of your threat intelligence and human knowledge, leveraging the native machine intelligence in the ThreatConnect Platform. Your team will maximize their impact, efficiency, and collaboration to become a proactive force in protecting the enterprise. Learn more at www.threatconnect.com.