Thank you for registering! We'll get in touch with you shortly.
Mail sent successfully.
Thank you for the referral.

ManageEngine's
GDPR and IT Security Seminar

GDPR Readiness, Cyber Attack Prevention, AD security

Italy

06mar
Rome
08mar
Milan

Closed

We look forward to meeting you next year

Highlights & Benefits of this Seminar

  • Watch presentations from speakers with impeccable credentials

  • Presentations that will help you tackle your various GDPR challenges head-on

  • Know how to configure and monitor the critical security setting of your AD environment

  • Learn how to combat various security threats with effective log management techniques

  • Consult with our AD experts. Discuss your Active Directory challenges with them

ManageEngine's ADSolutions solves the IAM and IT Security Challenges faced in Windows environment

Know Your Presenters

Derek Melber

Technical Evangelist - ADSolutions, ManageEngine

As an Active Directory MVP, he is sought after globally for his knowledge, insight, and keen understanding of the Windows product line, especially Active Directory. Derek has extensive experience in offering solutions to Active Directory change monitoring challenges. He writes for, speaks to, and educates thousands of IT professionals around the world, every year through his blogs, books, seminars, webinars, etc.

Harish

Presales Consultant - ADSolutions, ManageEngine

Harish Sekar is a presales consultant for ADSolutions team at ManageEngine, a division of Zoho Corporation Pvt. Ltd. He is a regular speaker in international conferences and seminars on how to leverage technology better by using ManageEngine tools. He specializes in guiding admins across the globe to solve day to day problems of managing and monitoring in Active Directory, Office 365, and Exchange environments.

Agenda

  • 14.00 – 14.30

    Registration and Refreshments

  • 14.30 – 14.45

    Welcome Note

  • 14.45 – 15.30

    Final Preparations for the GDPR

    • How to best design and manage users, groups, and organizational units in Active Directory
    • Suggestions on file, database, and folder design strategies
    • Deep dive into access control list design and strategies
    • How to set up auditing to track all object changes and resource access
    • Solutions for breach detection and reporting
  • 15.30 – 16.15

    Leveraging SIEM Advanced Technologies

    • The limitations that Microsoft Event Viewer possesses
    • Powerful use cases that can help you manage security and access better
    • Customization concepts that will allow you to tailor your SIEM solution for your environment
    • How to leverage correlation to detect anomalies and attacks better
  • 16.15 – 16.30

    Break

  • 16.30 – 17.15

    Negating the most common internal attacks

    • How to reduce and eliminate attacks against Microsoft authentication protocols
    • Why it is essential to protect your network against common communication protocol attacks
    • What it takes to reduce the attacks against password hashes and tickets
    • How to reduce and monitor privilege escalation attack
  • 17.15 – 18.00

    How to improve your data storage security and build a backup plan

    • How to track the access and movement of sensitive files
    • How to mitigate the risk of files being deleted or tampered with
    • War against Ransomware - How ready are you?
    • Do you have a backup plan to recover and restore deleted/tampered/encrypted files?
  • 9.00 – 9.30

    Registration

  • 9.30 – 9.45

    Introduction

  • 09.45 – 10.30

    Introduction The GDPR arrives: what to do point by point

  • 10.30 – 11.15

    How important is it to adopt an SIEM solution?

    • The Microsoft Event Viewer limits
    • Practical examples for optimizing security and access management
    • Basic configuration rules that allow you to tailor the SIEM solution according to your needs
    • Give the right weight to the correlation to more easily identify anomalies and attacks
  • 11.15 – 11.30

    Coffee Break

  • 11.30 – 12.15

    Minimize the most common internal threats

    • How to reduce and eliminate attacks on Microsoft authentication protocols
    • Because it is essential to protect your network from attacks on security protocols
    • What to do to reduce attacks against passwords and tickets
    • How to monitor and reduce attacks on users with privileges
    • How to improve the security of your data in the archive and configure the back up
  • 12.15 – 13.00

    How to improve the security of your data in the archive and configure the backup

    • How to track all changes and movements of sensitive files
    • How to mitigate the risk that these are tampered with or deleted
    • War on Ransomware: how equipped are you?
    • Do you have a specific back-up policy that allows you to recover compromised, deleted, encrypted files?

Venue Details

Will be updated shortly

ManageEngine

A division of Corporation

4141 Hacienda Drive, Pleasanton, California 94588, USA

© 2022 Zoho Corporation Pvt. Ltd. All rights reserved.