Summary

An important area of focus for security leaders is managing and reducing their attack surface and level of exposure. To do that, they need to understand what assets they have and the risk they pose to the business. Shifting trends in modern business have resulted in an explosion in digital assets across the cloud, SaaS applications and remote devices. Security teams needs to know what they have, what could be the impact of a breach, and what security controls are in place to mitigate that risk.

Join us at this virtual event to learn more and to discuss:

  • Emerging technology approaches to understanding and managing complex asset inventories for cyber use cases, such as Cyber Asset Attack Surface Management (CAASM) tools, which are designed to meet this need.
  • Best practices on leveraging existing security and IT data sources to map cyber relationships and risk across the organization.
  • How to identify security coverage gaps and ‘toxic combinations’ relevant to your business.

Speaker: Chris Neely, Director of Sales Engineering, Noetic Cyber

Chris Neely brings more than 20 years of cybersecurity experience to his position as Director of Sales Engineering at Noetic Cyber. He is responsible for technical engagement with Noetic’s customers and partners globally. Prior to Noetic, Chris was a Technical Sales Leader for IBM Security where he led a team focused on driving SOAR adoption in the Europe and the Middle East. He has also held technical leadership positions at Venafi, Symantec and PGP Corporation.

Chris has been responsible for building customer solutions across many enterprise security areas, including encryption, key management, security orchestration, incident response and now helps organisations understand what they need to defend through cyber asset management. Chris has a 1st Class degree in Software Engineering from De Montfort University and has certifications in CISSP and CISM.

Agenda

Thursday 8th December 2022
10:00Welcome and Introductions
10:10Brief overview of the Cyber Asset Attack Surface Management space
10:20Best practices: How to leverage existing security and IT data sources to map cyber relationships
10:30Roundtable discussion
10:50Noetic Overview and wrap up
REQUEST AN INVITATION
OR BOOK YOUR PLACE NOW!
Request an invitation Book now

Testimonials