Customer Webinars

Cyber Security Boot Camp Series

Improve Your Security Posture with Netwrix Solutions

Get Free Webinar Series
{{ firstError }}
We care about security of your data.
Privacy Policy

This Cyber Security Boot Camp webinar series will help you develop expertise in defending your infrastructure, data and identities against cyber threats. You will learn tips and tricks that will help you ensure that your organization is more secure tomorrow than it is today. During each session we will look into specific areas and learn what we can do to improve the overall security posture.

Register for the webinar
Master NIST CSF 2.0 and Achieve Compliance Through Governance
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Protect your Active Directory Against Common Cyber Threats
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Master GPO Optimization to Improve Performance and Security
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Reduce Risk of Sensitive Data Overexposure
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Mitigate Security Gaps and Spot Threats in Your Active Directory
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Discover and Remove Privileged Account Sprawl
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Secure Active Directory Identity Infrastructure
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Enterprise Data Security - Structured and Unstructured Data
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Effectively Enforce a Least Privilege Strategy
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Build a Strong Password Policy to Protect Your AD
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Spot Critical Changes to Defend Against Malware
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Set Up Blocking Policies to Protect Your Active Directory
{{ firstError }}
We care about security of your data.
Privacy Policy

Master NIST CSF 2.0 and Achieve Compliance Through Governance

With the constant evolution of cybersecurity threats and the exponential growth in data volumes, now more than ever transparency and accountability are becoming the one thing organizations should focus on the most.

As reflected in the new version of the NIST Cybersecurity Framework 2.0 which is just around the corner, it's crucial for organizations to understand the changes it brings to the table in terms of organizational and security governance.

Join the webinar and let us take a deeper look at the Governance function of NIST CSF 2.0 together. Figure out what this means for senior management, and how Netwrix Auditor, Netwrix PolicyPak, and other Netwrix products will help you achieve compliance.

During this session, you will discover:

  • An in-depth exploration of NIST's new Governance function
  • Insights on how it affects senior management and board members
  • Practical guidance for achieving compliance through best-practices

Webinar Presenters

Istvan Molnar avatar
Istvan Molnar
Product Marketing Manager

Istvan Molnar, the Product Marketing Manager for Regulatory Compliance at Netwrix, offers a wealth of expertise in international standards, regulations, and frameworks. Serving as a consultant on sales projects and marketing campaigns, he plays a key role in compliance-related initiatives.

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Protect your Active Directory Against Common Cyber Threats

Modern IT infrastructures are growing in complexity, and the volume of sensitive information they hold is steadily increasing. Simultaneously, the threat landscape is rapidly evolving, with attacks becoming more advanced and costly. The issue at hand is not if your organization will become a target, but rather when it will happen. How ready are you to identify potential threats?

As with all our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Watch the webinar to learn how Netwrix Threat Manager can help you detect and respond to the most common threats against your Active Directory environment

Watch the webinar and learn how to detect and respond to the following threats:

  • Reconnaissance and credential access using BloodHound and Rubeus.
  • Escalation of privileges through Active Directory ACLs.
  • Persistence and Final Objectives using both DCSync and Golden Tickets to access sensitive data.

Webinar Presenters

Kevin Joyce avatar
Kevin Joyce
Senior Technical Product Manager

Kevin Joyce is a Senior Technical Product Manager at Netwrix. He is responsible for building and delivering on the roadmap of Active Directory security solutions. Kevin is passionate about cyber-security and holds a Bachelor of Science degree in Digital Forensics from Bloomsburg University of Pennsylvania.

Joe Dibley avatar
Joe Dibley
Security Researcher

Joe is an expert in Active Directory, Windows, and a wide variety of enterprise software platforms and technologies. Joe researches new security risks, complex attack techniques, and associated methods of mitigation and detection of cyber threat.

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Master GPO Optimization to Improve Performance and Security

Reducing the number of GPOs enhances system performance, resulting in quicker user login times. It also simplifies the administrative process, making managing user settings and system configurations more straightforward. Additionally, a streamlined set of GPOs facilitates a more efficient and less complex auditing process, which aids in maintaining security and compliance standards.

Watch this session to discover how Netwrix PolicyPak can enable you to consolidate multiple policies into a single Group Policy Object to streamline your security, compliance, and management practices.

During the session you will learn how to:

  • Consolidate and simplify legacy GPOs for easier management.
  • Export and migrate GPOs to your MDM and UEM platform to ensure parity across managed workstations.
  • Leverage Group Policy Preferences and Item-level targeting for granular policy deployment.
  • Achieve Group Policy parity across domain-joined and non-domain-joined workstations.

Webinar Presenters

Jeremy Moskowitz avatar
Jeremy Moskowitz
CTO and Founder of PolicyPak, Microsoft MVP, Enterprise Mobility

Jeremy is a recognized authority on Group Policy, MDM, Intune and Windows 10. He has authored multiple eminent publications, including MDM: Fundamentals, Security, and the Modern Desktop. Jeremy is a sought-after speaker and trainer at many industry conferences and, in his training workshops, helps thousands of administrators every year do more to manage Windows 10.

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Reduce Risk of Sensitive Data Overexposure

Not all data is created equal. Your organization operates and stores data that if it was stolen will expose the organization to significant risk. It is highly regulated data, such as PII or PHI, or financial data and intellectual property, and all these files need to be used, stored, and shared securely. On top of that you may have to meet compliance requirements that are only becoming more pervasive as more regulations become law. Do you know where ALL of that data is and can you prove you are handling it securely?

The new release of Netwrix Auditor has improved the integration with Netwrix Data Classification. During this webinar, we will take a deep dive into why you need Data Classification and what it can do for your data security.

As with all our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Watch this session to learn how you can:

  • Uncover risks around sensitive data
  • Protect your intellectual property
  • Automatically remediate sensitive files
  • Remove unnecessary files to minimize security risk and storage costs

Webinar Presenters

Dakota Brewer avatar
Dakota Brewer
Solutions engineer

Over the course of his IT career, Dakota has held many different positions, from support specialist to systems administrator. His deep understanding of Microsoft technologies, virtualization and networks allows him to successfully address customer’s issues and provide cost-effective customized solutions for data security and protection. 

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Mitigate Security Gaps and Spot Threats in Your Active Directory

Protecting Active Directory (AD) is a critical focus for security teams. Bad actors frequently target AD because it is central to so many essential functions, including authentication, authorization and network access. Indeed, your users, applications, services and IoT devices use AD every time they access your enterprise systems.

As with all our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Join this session to discover the lesser-known ways to enhance your AD security:

  • Identify and close gaps that attackers could exploit to compromise your AD
  • Fortify the security of your domain controllers (DCs)
  • Conduct in-depth investigations and know exactly who did what
  • Increase the relevance of your alerts on AD changes

Webinar Presenters

Dmitry Vorontsov avatar
Dmitry Vorontsov
Product Manager

Dmitry is driving the roadmap for Netwrix Auditor: researching IT security trends and Netwrix customers' security pains, integrating the product with the rest of the Netwrix portfolio, and ensuring the product makes the lives of IT security pros easier. His deep knowledge of Netwrix Auditor use cases enables him to share lesser-known ways of leveraging the software. 

Michael Purdin avatar
Michael Purdin
Technical Support Manager

Michael has been in IT for almost 30 years and has been with Netwrix since 2017. He manages the Technical Support and Customer Success Engineering departments. His goal is to ensure that customers unlock the full potential of their applications and have the best possible support experiences.

Discover and Remove Privileged Account Sprawl

The last two decades have seen massive change in the IT landscape: We’ve seen workloads shift from the datacenter to the cloud, applications move from the desktop to mobile devices, and an increase in the frequency and sophistication of attacks to the point where it's not if you’ll get breached but when. The most fundamental attack surface has consistently been privilege. Is there a way to discover your privilege sprawl and keep it under control?

As with all our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Watch this training to:

  • Find out how easy it is to discover privilege sprawl.
  • Leverage just in time orchestration to remove attack surfaces.
  • Dynamically delegate just-enough access according to use case.
  • Enable administrators to do their jobs without jumping through hoops.

Webinar Presenters

Martin Cannard avatar
Martin Cannard
VP of Product Strategy

Martin has over 30 years of experience in the privileged access management and security space. In fact, Martin led the privileged access team at BeyondTrust, taking its password management solution from unknown to a recognized leader in the industry in just 3 years. We’re delighted that both Martin and that solution are now part of the Netwrix family.

Nurlan Temirbulatov avatar
Nurlan Temirbulatov
Sales Engineer

Nurlan Temirbulatov has 7+ years of experience within Privilege Access Management space. Area of particular interest is endpoint security, starting from application and processes controls to lateral movement prevention. Previously worked for 4 years at BeyondTrust as part of Avecto endpoint privilege management acquisition.

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Secure Active Directory Identity Infrastructure

Inappropriate access to systems, applications, and data creates additional security risk. Without efficient governance it becomes easy for threat actors to have unauthorized access to Active Directory and therefore sensitive data which can cause data loss and compliance failure.

Manually tracking what an employee has access to soon becomes a massive overhead on IT. Netwrix GroupID and Netwrix Usercube can help you ensure that user identities only have access to the systems, applications and data that is needed to support their function and reduce the risk of inconsistent policy application.

As with all of our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Join this session to learn how to:

  • Automate entitlements through smart and dynamic group membership.
  • Provision and manage lifecycle of roles, identities, groups, and applications from HCM/HRIS systems.
  • Link identities between multiple identity stores including SCIM applications, Active Directory, Azure Active Directory, Google Workspace, LDAP, and more.
  • Delegate ownership control of lists, groups, teams, and applications to business stake holders
  • Set policies for join and leave to users with oversite by stake holders.
  • Manage certification campaigns to ensure accuracy and attestation of membership by accountable individuals to maintain the integrity of the Directory.

Webinar Presenters

Jonathan Blackwell avatar
Jonathan Blackwell
Director of Engineering

Jonathan is an entrepreneur, technologist and software product visionary. His areas of expertise include mobile applications, directory services, security, identity, data governance, unified messaging (direct and indirect voice technologies, fax technologies, voice over IP, fax over IP, point to point networking, and enterprise solutions) designed to streamline document and message flow. he has been building software products designed to connect people with the medium and devices that make them more productive and in control of their lives.

Maurice Lethbridge  avatar
Maurice Lethbridge
Solutions Engineer

Maurice is an expert in governance tools that automate the task of managing identities across the entire infrastructure for both security and compliance reasons, including cloud environments and third-party SaaS solutions to help organizations ensure that the sensitive data is secure.

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Enterprise Data Security - Structured and Unstructured Data

Sensitive data remains a top target for hackers. Through the use of Netwrix StealthAUDIT and Netwrix StealthDEFEND organizations can secure their data through visibility into effective access, data discovery, and classification capabilities, user activity monitoring, and real time threat detection and response.

As with all our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Join this session to learn about how to:

  • Identify where sensitive data resides and understand who is accessing it, along with potential security risks.
  • Discover shadow access via privilege escalation.
  • Achieve a least privilege model of access.
  • Maintain ongoing governance through AIC entitlement review workflows.
  • Monitor access to sensitive data and alert on any anomalies.
  • Receive real-time alerts and automate response to unauthorized data access.

Webinar Presenters

Farrah Gamboa avatar
Farrah Gamboa
Director of Technical Product Management

Farrah is responsible for building and delivering on the roadmap of Netwrix products and solutions. Farrah has over 10 years of experience in the cybersecurity industry, having held multiple roles within the R&D organization

Kevin Joyce avatar
Kevin Joyce
Senior Technical Product Manager

Kevin Joyce is a Senior Technical Product Manager at Netwrix. He is responsible for building and delivering on the roadmap of Active Directory security solutions. Kevin is passionate about cyber-security and holds a Bachelor of Science degree in Digital Forensics from Bloomsburg University of Pennsylvania.

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Effectively Enforce a Least Privilege Strategy

Privileged accounts that hold local or domain administrative rights can pose a significant risk to the security and compliance of your organization's information systems. These accounts, if accessed by malicious actors, can cause considerable damage to your operations, such as data theft, espionage, sabotage, ransomware attacks, or circumventing critical safety controls. By implementing the principle of least privilege across endpoints, your organization can minimize these risks and simultaneously optimize operational efficiency. During this session you will learn how Netwrix can help both administrators and standard users securely carry out privileged tasks.

As with all our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Watch this session and learn how to:

  • Ensure least privilege functionality is enforced across workstations and servers.
  • Prevent malware, ransomware, lateral movement, and unauthorized system changes.
  • Streamline the way domain admins carry out privileged tasks, leading to improved response times and mean time to resolution (MTTR).
  • Optimize performance and productivity while maintaining high levels of security and compliance.

Webinar Presenters

Martin Cannard avatar
Martin Cannard
VP of Product Strategy

Martin is an experienced technologist, with over 30 years in the Privileged Access Management and security space. Martin led the privileged access team at Stealthbits and BeyondTrust where he took their password management solution from unknown to a recognized leader in the industry within 3 years. Prior to Netwrix, Martin held key management positions at Quest/Dell, Novell, Fortefi and Symantec.

Jeremy Moskowitz avatar
Jeremy Moskowitz
CTO and Founder of PolicyPak, Microsoft MVP, Enterprise Mobility

Jeremy is a recognized authority on Group Policy, MDM, Intune and Windows 10. He has authored multiple eminent publications, including MDM: Fundamentals, Security, and the Modern Desktop. Jeremy is a sought-after speaker and trainer at many industry conferences and, in his training workshops, helps thousands of administrators every year do more to manage Windows 10.

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Build a Strong Password Policy to Protect Your AD

Weak passwords can be cracked in seconds, so if you want to keep your Active Directory safe you must build a password policy that requires strong passwords. Unfortunately, native Windows tools often cannot deliver the detailed configurations and rules required for modern password policies, leaving IT teams struggling to keep up with the changing threat landscape and evolving compliance requirements. Netwrix Password Policy Enforcer and Netwrix Password Secure can help you achieve truly effective password enforcement without all the hassles.

As with all our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Watch this session to learn how to:

  • Set up a strong password policy for AD that isn’t a burden on either users or IT teams
  • Prohibit weak passwords by using and customizing a dictionary and checking against the HIBP database of leaked passwords
  • Use predefined policy templates to simplify password compliance
  • Enforce generation of policy-approved passwords
  • Ensure secure password sharing among employees

Webinar Presenters

Hunor Voith avatar
Hunor Voith
Product Manager

Hunor Voith is a product manager at Netwrix responsible for password policy management, change auditing and file integrity monitoring. Before joining Netwrix, he worked as a product manager for a leading log management solution. Prior to that, he spent more than a decade covering the enterprise IT industry at various news outlets.

Julian Paul avatar
Julian Paul
Solution Architect

Julian, in his capacity as a Solution Architect, brings a wealth of knowledge and experience to the implementation of Netwrix Password Secure. His expertise in conducting system analyses and technical support for our customers ensures that our software architecture is implemented efficiently and effectively. By leveraging his skills, Julian ensures that our customers receive the highest level of support and guidance in implementing our security solutions, helping to protect their sensitive data and maintain their operational continuity.

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Spot Critical Changes to Defend Against Malware

This time, we’ll cover how you can defend against ransomware and other malware by promptly spotting suspicious changes to your infrastructure and configurations. These critical changes are often invisible to auditing solutions, but Netwrix Change Tracker gives you the visibility you need to detect threats in their early stages.

As with all our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Watch this session to learn how to:

  • Establish hardened configurations based on industry standards like CIS and DISA STIG.
  • Customize your baselines to meet your organization’s specific needs.
  • Automatically monitor your critical networking infrastructure, servers and crucial desktops for malicious changes — without much noise from false positives.
  • Reduce drift away from your baseline configurations while accounting for approved patching and change manifests.

Webinar Presenters

Dirk Schrader avatar
Dirk Schrader
VP of Security Research

Dirk brings more than 25 years of delivering IT security expertise at a global scale. His work focuses on advancing cyber resilience as a sophisticated, new approach to tackle cyber-attacks faced by governments and organizations of all sizes for the handling of change and vulnerability as the two main issues to address in information security. He has published numerous articles in German and English about the need to address change and vulnerability to achieve cyber resilience, drawing on his experience and certifications as CISSP (ISC²) and CISM (ISACA).

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Set Up Blocking Policies to Protect Your Active Directory

Netwrix StealthINTERCEPT is not only a preeminent tool for real time detection and reporting of anything that changes in Active Directory, but also enables you to develop many active (aka blocking) policies. When established these policies provide real time protection of the Active Directory environment and the domain controllers AD runs on.

As with all of our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Watch this session to learn about these policies:

  • Enterprise Password Enforcer
  • LSAS Guardian
  • LDAP Ping blocking
  • DC Replication blocking (DC Sync attack protection)

Webinar Presenters

Anthony Sarra avatar
Anthony Sarra
Director of R&D

Tony has over 40 years’ of experience developing enterprise software solutions both as an individual contributor and in various leadership roles. He has lead StealthINTERCEPT development from its inception, when it was NetVision, and currently leads the teams that develop and test StealthINTERCEPT and password enforcement products. Prior to Netwrix Tony held positions at Intel, LANDesk Software and Stealthbits.

Megan Barnash avatar
Megan Barnash
Sr. Technical Training Designer

Megan brings 8 years of instructional experience to assist Netwrix employees, customers, and partners in today’s training environment. Her primary goal as a technical training designer is to develop effective training for all to engage in and promote life-long learning.

Get Free Webinar Series
{{ firstError }}
We care about security of your data.
Privacy Policy