Gain cybersecurity knowledge and professional development, as well as up to 6.5 CPE credits by attending this educational event.

Patch Tuesday? More like Patch Every Day. 

 

There’s always something in your network environment that needs fixing, whether it’s an actively exploited zero-day bug that was just identified in a critical advisory or a longstanding vulnerability that you’ve been meaning to get around to eventually.

 

Unfortunately, even the less dangerous flaws can eventually grow harmful if left to fester long enough. Every decision has consequences – so how do you avoid the fatal mistake? It’s all about identifying and cataloguing precisely what vulnerable assets you have, and then understanding what needs immediate attention and what can wait. And if it can wait, for how long?

 

This eSummit event will seek answers to the burning questions commonly posed by organizations that are trying to get a fix on their vulnerability management programs. Potential topics include: 

  • Results from CyberRisk Alliance’s exclusive Vulnerability Management research 
  • A snapshot of today's most commonly exploited bugs
  • The overlooked aspects of vulnerability management
  • Revising your vulnerability management approach to account for open-source software
  • Eliminating excuses for letting unpatched vulnerabilities linger
  • Mitigation vs. micropatching vs. full remediation: A comparison

 

 

Featured Speakers:

Dustin Childs

 Head of Threat Awareness

 Zero Day Initiative

Bertram Carroll

VP & CISO 

Employers

Marc Rogers

Senior Technical Advisor

 Institute for Security and Technology (IST)

 Kevin Johnson

CEO & Security Consultant

 Secure Ideas

**Check back as we are adding speakers to this list