Thank you for registering! We'll get in touch with you shortly.
Mail sent successfully.
Thank you for the referral.

ManageEngine's
GDPR and IT Security Seminar

GDPR Readiness, Cyber Attack Prevention, AD security

Sweden

24apr
Will be updated shortly

Closed

We look forward to meeting you next year

Highlights & Benefits of this Seminar

  • A knowledgeable presenter: Derek Melber has 15 years of Active Directory training experience

  • Presentations that will help you tackle your various GDPR challenges head-on

  • Learn how to combat various security threats with effective log management techniques

  • Get informed about the next-gen Active Directory management trends and techniques

  • Consult with our experts. Discuss your GDPR, Active Directory, and IT security challenges with them.

ManageEngine's ADSolutions solves the IAM and IT Security Challenges faced in Windows environment

Know Your Presenters

Derek Melber

Technical Evangelist - ADSolutions, ManageEngine

As an Active Directory MVP, he is sought after globally for his knowledge, insight, and keen understanding of the Windows product line, especially Active Directory. Derek has extensive experience in offering solutions to Active Directory change monitoring challenges. He writes for, speaks to, and educates thousands of IT professionals around the world, every year through his blogs, books, seminars, webinars, etc.

Agenda

  • 08:30

    Registration and Refreshments

  • 09:00 - 09:15

    Welcome Note

  • 09:15-10:00

    Final Preparations for the GDPR

    In this session you will learn:
    • How to best design and manage users, groups, and organizational units in Active Directory
    • Suggestions on file, database, and folder design strategies
    • Deep dive into access control list design and strategies
    • How to set up auditing to track all object changes and resource access
    • Solutions for breach detection and reporting
  • 10:00-10:45

    Leveraging SIEM Advanced Technologies

    In this session you will learn:  
    • The limitations that Microsoft Event Viewer possesses
    • Powerful use cases that can help you manage security and access better
    • Customization concepts that will allow you to tailor your SIEM solution for your environment
    • How to leverage correlation to detect anomalies and attacks better
  • 10:45-11:00

    Break

  • 11:00-11:45

    Negating the most common internal attacks

    In this session you will learn:
    • How to reduce and eliminate attacks against Microsoft authentication protocols
    • Why it is essential to protect your network against common communication protocol attacks
    • What it takes to reduce the attacks against password hashes and tickets
    • How to reduce and monitor privilege escalation attack
  • 11:45-12:30

    How to improve your data storage security and build a backup plan

    • How to track the access and movement of sensitive files
    • How to mitigate the risk of files being deleted or tampered with
    • War against Ransomware - How ready are you?
    • Do you have a backup plan to recover and restore deleted/tampered/encrypted files?
  • 12:30-1:30

    Lunch

Venue Details

Will be updated shortly

sweden

ManageEngine

A division of Corporation

4141 Hacienda Drive, Pleasanton, California 94588, USA

© 2017 Zoho Corporation Pvt. Ltd. All rights reserved.