Thank you for registering! You might be interested in

You might also be interested in

Thank you for registering. We've emailed the instructions to join the sessions. We look forward to seeing you.
Mail sent successfully.
Thank you for the referral.
Thank you for registering! We'll get in touch with you shortly.

A Cybersecurity and IAM Online Seminar

Attend and stand a chance to win an Amazon gift card.

Register now and get exclusive access to

  • Presenter’s SlideDeck
  • Full Recording
  • Related Resources

Highlights & Benefits of this Shield Virtual Seminar

  • Watch presentations from speakers with impeccable credentials.

  • Know the best practices for Active Directory management from across the globe.

  • Learn how to set continuous change monitoring and alerting for your AD environment.

  • Know how to combat sophisticated attacks with advanced log management & security auditing techniques.

  • Learn how to reduce support calls and make your users self-help with password self-service, SSO, and password synchronization.

  • Consult with our experts. Discuss your Active Directory and IT security challenges with them.

Register Now

  •  
  •  
  • Please choose your country
    Please choose your state
  • ManageEngine Products*

    Please select products.
  • By clicking 'Register Now', you agree to processing of personal data according to the Privacy Policy.
Register Here

Agenda

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    Feb 16 | Thursday
  • 11 AM - 11:45 AM

    Managing AD and Microsoft 365 the hybrid way.

    1. Review and manage inappropriate privileges given to users.
    2. Standardize onboarding, modification and deprovisioning users in AD and Microsoft 365.
    3. Automate routine AD tasks by incorporating a business workflow.
    4. Empower technicians to manage AD and Microsoft 365 without delegating excessive rights.
     
     
  • 2:45 PM - 3:30 PM

    Leveraging your SIEM for sophisticated attack detection and remediation.

    1. Understanding native tool-based security auditing: Event Viewer vs. PowerShell vs. SIEM.
    2. Configuring basic and advanced threat detection: Detecting ransomeware attacks on Windows Encrypting File System.
    3. Detecting signature-based attacks: Leveraging the MITRE ATT&CK framework for detecting APTs and advanced attacks.
    4. Going beyond rule-based alerting: User and entity behavior analytics module for behavior-based attack detection.
    5. Incident triaging and remediation: Using built-in incident management to prioritize, investigate, and remediate security incidents.
     
     

Presenters

Sujith

Product Expert -
ManageEngine

Shehnaaz

Product Expert -
ManageEngine

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    August 25 | Wednesday
  • 2 PM - 2:45 PM

    Hybrid identity administration blueprint/Comprehensive guide to hybrid identity administration

    1. Automate identity provisioning and de-provisioning across AD, Microsoft 365, Exchange, and more.
    2. Streamline the user management process with HRMS and help desk integrations.
    3. Enable self-service password management to cut back on help desk tickets.
    4. Establish Zero Trust in your organization with MFA and conditional access.
    5. Stay on top of suspicious activity with UBA and 700+ actionable reports.
     
     
  • 2:45 PM - 3:30 PM

    Leveraging your SIEM for sophisticated attack detection and remediation

    1. Understanding native tool-based security auditing: Event Viewer vs. PowerShell vs. SIEM
    2. Configuring basic and advanced threat detection: Detecting ransomeware attacks on Windows Encrypting File System
    3. Detecting signature-based attacks: Leveraging the MITRE ATT&CK framework for detecting APTs and advanced attacks.
    4. Going beyond rule-based alerting: User and entity behavior analytics module for behavior-based attack detection.
    5. Incident triaging and remediation: Using built-in incident management to prioritize, investigate, and remediate security incidents.
     
     

Presenters

Koushik

Product Expert -
ManageEngine

Esther

Product Expert -
ManageEngine

  • 3:30 PM - 4:15 PM

    Cyberattacks and business: Importance of bridging the gap

    1. Surveying the Landscape.
    2. New breaches and ecosystem vulnerabilities.
    3. How ML and AI can detect internal and external attacks.
     
     

Ram

Product Expert -
ManageEngine

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    September 23 | Thursday
  • 2 PM - 3:30 PM

    Hybrid identity administration blueprint/Comprehensive guide to hybrid identity administration

    1. Automate identity provisioning and de-provisioning across AD, Microsoft 365, Exchange, and more.
    2. Streamline the user management process with HRMS and help desk integrations.
    3. Enable self-service password management to cut back on help desk tickets.
    4. Establish Zero Trust in your organization with MFA and conditional access.
    5. Stay on top of suspicious activity with UBA and 700+ actionable reports.
     
     
  • 12:30 PM - 1:15 PM

    Leveraging your SIEM for sophisticated attack detection and remediation

    1. Understanding native tool-based security auditing: Event Viewer vs. PowerShell vs. SIEM
    2. Configuring basic and advanced threat detection: Detecting ransomeware attacks on Windows Encrypting File System
    3. Detecting signature-based attacks: Leveraging the MITRE ATT&CK framework for detecting APTs and advanced attacks.
    4. Going beyond rule-based alerting: User and entity behavior analytics module for behavior-based attack detection.
    5. Incident triaging and remediation: Using built-in incident management to prioritize, investigate, and remediate security incidents.
     
     

Presenters

Hariharan

Product Expert -
ManageEngine

Ranjith

Product Expert -
ManageEngine

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    June
  • 2 PM - 2:45 PM

    Managing AD and Microsoft 365 the hybrid way.

    1. Review and manage inappropriate privileges given to users.
    2. Standardize onboarding, modification and deprovisioning users in AD and Microsoft 365.
    3. Automate routine AD tasks by incorporating a business workflow.
    4. Empower technicians to manage AD and Microsoft 365 without delegating excessive rights.
     
     
  • 2:45 PM - 3:30 PM

    1. Continuous security monitoring of 750+ log sources: A quick glimpse on recent additions.
    2. Walking through the recent Prevalent Attacker Tool correlation rule package.
    3. Use case: Securing remote access through VPN log monitoring.
    4. Smart thresholds for false positive reductions.
    5. Complying with Security Regulations.
     
     

Presenters

Sharada

Product Expert -
ManageEngine

Shehnaaz

Product Expert -
ManageEngine

  • 2 PM - 2:45 PM

    2 core concepts of IAM.

    1. How to simplify user provisioning for on-prem and in the cloud.
    2. Which reports and settings can help you manage licenses.
    3. How password management can be setup to reduce help desk calls.
    4. How to secure your end points and VPN with adaptive MFA.
     
     
  • 2:45 PM - 3:30 PM

    Warning: Cyber attacks ahead, what's your cybersecurity strategy?

    1. Understanding the attack surface – how ML and AI can detect internal and external attacks.
    2. How to secure your infrastructure (on premise and cloud) and the need for SOAR.
    3. Importance of data security and the need for DLP.
     
     

Presenters

Vivin

Technology Evangelist -
ManageEngine

Harish

Technology Evangelist -
ManageEngine

Register Now

Podcasts

View all events

What our attendees say

  • It was a wonderful session and very enlightening. Key takeaways are the issues we have in today's world due to Security attacks and how we should be well prepared to avoid it. The tools we can use to avoid such attacks.

    Piyush Makkar
    Senior Project Manager, HCL Technologies Ltd
  • The threats are out there -- it's essential to remain vigilant! Thanks for the information presented.

    Tucker Dawg
    National CASA/GAL Association
  • Well organized with lots of actionable information.

    Mark Jones
    IT Security Manager, Yukon-Kuskokwim Health Corp
  • Excellent speakers. I will be digging deeper into the topics discussed today.

    Adam Thompson
    ITAS, Michigan Virtual
  • A great place to learn about how the products can assist in gathering all of the details that a System Administrator could gather from just Windows Event logs, but in a much easier and more substantive manner.

    Chris Townsend
    System Administrator II

Subscribe to our Monthly Events Newsletter

Thank you for subscribing.

  •  
     
  •  
  •  
    By clicking 'Download now', you agree to processing of personal data according to the Privacy Policy.

ManageEngine is a division of Zoho Corp.

4141 Hacienda Drive, Pleasanton, California 94588, USA

© 2022 Zoho Corporation Pvt. Ltd. All rights reserved.