Thank you for registering! You might be interested in

You might also be interested in

Thank you for registering. We've emailed the instructions to join the sessions. We look forward to seeing you.
Mail sent successfully.
Thank you for the referral.
Thank you for registering! We'll get in touch with you shortly.

A Cybersecurity and IAM Online Seminar

Attend and stand a chance to win an Amazon gift card.

Highlights & Benefits of this Shield Virtual Seminar

  • Watch presentations from speakers with impeccable credentials.

  • Know the best practices for Active Directory management from across the globe.

  • Learn how to set continuous change monitoring and alerting for your AD environment.

  • Know how to combat sophisticated attacks with advanced log management & security auditing techniques.

  • Learn how to reduce support calls and make your users self-help with password self-service, SSO, and password synchronization.

  • Consult with our experts. Discuss your Active Directory and IT security challenges with them.

Register Now

  •  
  •  
  • Please choose your country
    Please choose your state
  • ManageEngine Products*

    Please select products.
  • By clicking 'Register Now', you agree to processing of personal data according to the Privacy Policy.
Register Here

Agenda

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    Feb 16 | Thursday
  • 11 AM - 11:45 AM

    Achieve Zero Trust Security with an Identity-Centric approach.

    1. Next-Generation Authentication for your Hybrid IAM.
    2. Continuous User Verification to Mitigate Risks.
    3. Harnessing the Power of Identity-Automation.
    4. Managing Access and Permissions in a Hybrid Work Environment.
     
     
  • 2:45 PM - 3:30 PM

    From Data Deluge to Actionable In tel: Essential Use Cases for Monitoring Logs

    1. Continuous security monitoring of 750+ log sources: A quick glimpse on recent additions.
    2. Walking through the recent Prevalent Attacker Tool correlation rule package.
    3. Use case: Securing remote access through VPN log monitoring.
    4. Smart thresholds for false positive reductions.
    5. Complying with Security Regulations.
     
     

Presenters

Sharada

Product Expert -
ManageEngine

Shehnaaz

Product Expert -
ManageEngine

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    August 25 | Wednesday
  • 2 PM - 2:45 PM

    Managing AD and Microsoft 365 the hybrid way.

    1. Review and manage inappropriate privileges given to users.
    2. Standardize onboarding, modification and deprovisioning users in AD and Microsoft 365.
    3. Automate routine AD tasks by incorporating a business workflow.
    4. Empower technicians to manage AD and Microsoft 365 without delegating excessive rights.
     
     
  • 2:45 PM - 3:30 PM

    How to get the best out of your SIEM solution: A primer for everyone

    1. The SIEM basics: An introduction and how to get log collection right.
    2. Building your unique security and compliance use cases.
    3. Auditing PowerShell to defend against living-off-the-land attacks.
    4. Protecting against insider threats.
    5. Protecting against data exfiltration.
    6. Protecting your cloud infrastructure from data leaks.
    7. Adhering to compliance mandate.
    8. Do let me know, incase of any queries. I am happy to help.
     
     

Presenters

Andy

Product Expert -
ManageEngine

Ram

Product Expert -
ManageEngine

  • 3:30 PM - 4:15 PM

    Cyberattacks and business: Importance of bridging the gap

    1. Surveying the Landscape.
    2. New breaches and ecosystem vulnerabilities.
    3. How ML and AI can detect internal and external attacks.
     
     

Ram

Product Expert -
ManageEngine

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    September 23 | Thursday
  • 2 PM - 3:30 PM

    Streamlining the management and ensuring security of AD and Microsoft 365

    1. Performing identity risk assessments to proactively mitigate security breaches.
    2. Using access certification campaigns to attest or revoke privilege periodically.
    3. Using automation policies, role-based delegation, and work to streamline AD and Microsoft 365 management.
    4. Integrating HCM applications and employee databases for automated onboarding and offboarding.
    5. Blocking compromised passwords with HaveIBeenPwned integration and other password security measures.
     
     
  • 12:30 PM - 1:15 PM

    See the Unseen: Slashing Breach Lifecycle with SIEM Analytics .

    1. Data breach lifecycle: From threat hunting, detection, analytics, investigation, and remediation.
    2. The stark difference between analytics and investigation.
    3. Incident Workbench: Your cyber investigation board.
    4. Stay protected with Log360.
     
     

Presenters

Vivin

Technology Evangelist -
ManageEngine

Harish

Technology Evangelist -
ManageEngine

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    June
  • 2 PM - 2:45 PM

    Managing AD and Microsoft 365 the hybrid way.

    1. Review and manage inappropriate privileges given to users.
    2. Standardize onboarding, modification and deprovisioning users in AD and Microsoft 365.
    3. Automate routine AD tasks by incorporating a business workflow.
    4. Empower technicians to manage AD and Microsoft 365 without delegating excessive rights.
     
     
  • 2:45 PM - 3:30 PM

    1. Continuous security monitoring of 750+ log sources: A quick glimpse on recent additions.
    2. Walking through the recent Prevalent Attacker Tool correlation rule package.
    3. Use case: Securing remote access through VPN log monitoring.
    4. Smart thresholds for false positive reductions.
    5. Complying with Security Regulations.
     
     

Presenters

Sharada

Product Expert -
ManageEngine

Shehnaaz

Product Expert -
ManageEngine

  • 2 PM - 2:45 PM

    2 core concepts of IAM.

    1. How to simplify user provisioning for on-prem and in the cloud.
    2. Which reports and settings can help you manage licenses.
    3. How password management can be setup to reduce help desk calls.
    4. How to secure your end points and VPN with adaptive MFA.
     
     
  • 2:45 PM - 3:30 PM

    Warning: Cyber attacks ahead, what's your cybersecurity strategy?

    1. Understanding the attack surface – how ML and AI can detect internal and external attacks.
    2. How to secure your infrastructure (on premise and cloud) and the need for SOAR.
    3. Importance of data security and the need for DLP.
     
     

Presenters

Vivin

Technology Evangelist -
ManageEngine

Harish

Technology Evangelist -
ManageEngine

Register Now

Podcasts

View all events

What our attendees say

  • It was a wonderful session and very enlightening. Key takeaways are the issues we have in today's world due to Security attacks and how we should be well prepared to avoid it. The tools we can use to avoid such attacks.

    Piyush Makkar
    Senior Project Manager, HCL Technologies Ltd
  • The threats are out there -- it's essential to remain vigilant! Thanks for the information presented.

    Tucker Dawg
    National CASA/GAL Association
  • Well organized with lots of actionable information.

    Mark Jones
    IT Security Manager, Yukon-Kuskokwim Health Corp
  • Excellent speakers. I will be digging deeper into the topics discussed today.

    Adam Thompson
    ITAS, Michigan Virtual
  • A great place to learn about how the products can assist in gathering all of the details that a System Administrator could gather from just Windows Event logs, but in a much easier and more substantive manner.

    Chris Townsend
    System Administrator II

Subscribe to our Monthly Events Newsletter

Thank you for subscribing.

  •  
     
  •  
  •  
    By clicking 'Download now', you agree to processing of personal data according to the Privacy Policy.

ManageEngine

A division of Corporation

4141 Hacienda Drive, Pleasanton, California 94588, USA

© 2022 Zoho Corporation Pvt. Ltd. All rights reserved.