Loading Events

We Have Plenty of Security Tools – Now we Need to Connect the Dots

Home » Events » We Have Plenty of Security Tools – Now we Need to Connect the Dots

  • This event has passed so registration is closed.

Sponsor

Details

Date and Time

August 30, 2023 @ 1:00 pm - 2:00 pm EDT

Event Category

Web Conference

Organizer

Amelia Ghidotti

Contact

Lisa O'Connell

Overview

We’ve long known that there are far too many threats and security alerts, for overstretched analysts to respond to. But as enterprises have piled on new layers of security, especially during the COVID era, the sheer number of disparate tools is making the problem worse – not better. Recent estimates are that large enterprises average over 100 discreet security tools, many of which don’t play nicely together.
Today’s security challenges are less about detection, than connecting the dots. This presentation will cover strategies to empower your security team through orchestration, automation, and collaboration tools, to connect systems across platforms, and connect the right people across silos to take intelligence-driven action.
Learning Objectives:

  • How to connect people and systems across security silos
  • The need to orchestrate disparate security tools
  • Strategies for effective automation with humans in the loop
  • Integrating collaboration and threat intel sharing across organizations

Moderator

Alex Grohmann – Founder, Sicher Consulting

Mr. Grohmann (CISSP, CISA, CISM and CIPT) is founder of Sicher Consulting and a member of the ISSA international board of directors. He is a long time member of ISSA including being president of the Northern Virginia chapter for three years. He is also a member of the ISSA Honor Roll. 

See Alex Grohmann‘s full profile.

Speaker/s

Jason Keirstead – VP of Collective Threat Defense, Cyware

Jason Keirstead is VP of Collective Threat Defense at Cyware, where he is working to advance the state-of-the-art in collaborative intelligence, detection and response. He has over 20 years experience in the industry, and is a subject-matter expert in topics such as threat intelligence, SIEM, SOAR, EDR, and XDR. Jason also sits on the board of directors of the OASIS Open standards organization, the governing board of the Open Cybersecurity Alliance, the steering committee for the OCSF standard, and participates in many other organizations in the open security space.

See Jason Keirstead‘s full profile.

ISSA Webinars and Conference series cover all the continuing education credits to maintain your cyber security certifications. (CPEs, CEUs, ECE, etc). Each hour is equal to one continuing education credit. Certificates of completion are available upon request after completion. For instructions, click here.

Scroll to Top