Customer training

Cyber Resilience Series

Improving Data Security: Methods to Control Sensitive Data and Prevent Leaks

14th of May, @10 am PDT / 1 pm EDT
Register for the Series
{{ firstError }}
We care about security of your data.
Privacy Policy

Join us for expert-led sessions as we explore proactive cybersecurity measures, incident response strategies, and the best implementation of Netwrix solutions. Learn how to strengthen your defenses and maintain seamless business operations in the midst of evolving cyber challenges.

Register for the webinar
Improving Data Security: Methods to Control Sensitive Data and Prevent Leaks
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
Minimizing Privileged Access Risk: Harnessing Netwrix Auditor and Netwrix Privilege Secure Together
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
The Art of Group and Identity Management: Techniques and Best Practices
{{ firstError }}
We care about security of your data.
Privacy Policy
Register for the webinar
From Unclassified to Top Secret: Strengthening Data Security in Sensitive Environments
{{ firstError }}
We care about security of your data.
Privacy Policy

Improving Data Security: Methods to Control Sensitive Data and Prevent Leaks

Ensuring that sensitive data, such as PII or financial records, remains secure and accessible only to authorized individuals is a real struggle, especially considering the ever more stringent regulations and the complexity of IT environments. Do your open shares store sensitive information? Who has access to your critical records? Who is using that access, and how?

Join this practical session to learn how Netwrix Data Classification helps to understand your data risks and gain the ability to proactively address them.

During this session, we will cover:

  • Finding sensitive data in insecure locations and remediating the risks.
  • Techniques to understand overprovisioned access to sensitive data.
  • Monitoring activity around sensitive data and investigating security incidents.

Webinar Presenters

Michael Purdin avatar
Michael Purdin
Technical Support Manager

Michael has been in IT for almost 30 years and has been with Netwrix since 2017. He manages the Technical Support and Customer Success Engineering departments. His goal is to ensure that customers unlock the full potential of their applications and have the best possible support experiences.

Dmitry Vorontsov avatar
Dmitry Vorontsov
Product Manager

Dmitry, with Netwrix since 2019, drives the roadmap for Netwrix Auditor and Data Classification, researching IT security trends and addressing security concerns of Netwrix customers. With his deep knowledge of data security use cases, he can share lesser-known ways of leveraging Netwrix solutions.

Minimizing Privileged Access Risk: Harnessing Netwrix Auditor and Netwrix Privilege Secure Together

Watch this customer webinar to explore the powerful combination of Netwrix Auditor and Netwrix Privilege Secure in fortifying your organization's security posture. If used together, these solutions can offer comprehensive protection against insider threats, lateral movement, and data breaches. Nils Knippen, a security practitioner with 25 years of experience, will share the story of his organization, why they decided to add Netwrix Privilege Secure to their Netwrix Auditor, and what benefits they gained.

In this session, we will delve into three critical areas where the collaboration between Netwrix Auditor and Netwrix Privilege Secure delivers unparalleled value in minimizing the risk of privilege abuse and lateral movement.

Watch this session to learn how to:

  • Identify and minimize the risk associated with Domain Admin accounts, a common target for cyber attackers.
  • Configure alerts to detect unauthorized additions of new administrators outside of privileged access management (PAM) systems, enabling swift response to potential security breaches.
  • Leverage Netwrix Privilege Secure to broker access to the Auditor server, effectively manage administrator access and mitigate risks associated with privileged account misuse.

Webinar Presenters

Martin Cannard avatar
Martin Cannard
VP of Product Strategy

Martin has over 30 years of experience in the privileged access management and security space. In fact, Martin led the privileged access team at BeyondTrust, taking its password management solution from unknown to a recognized leader in the industry in just 3 years. We’re delighted that both Martin and that solution are now part of the Netwrix family.

Dmitry Vorontsov avatar
Dmitry Vorontsov
Product Manager

Dmitry is driving the roadmap for Netwrix Auditor: researching IT security trends and Netwrix customers' security pains, integrating the product with the rest of the Netwrix portfolio, and ensuring the product makes the lives of IT security pros easier. His deep knowledge of Netwrix Auditor use cases enables him to share lesser-known ways of leveraging the software.

Nils Knippen avatar
Nils Knippen
Senior Pre Sales Engineer

Nils has 30 years of comprehensive experience as a manager and consultant across various industries, including Automotive, Construction, and Engineering. As an IT Director in the automotive industry, he ran international projects to ensure they were delivered on time and under budget. Currently, he is a senior pre-sales engineer, helping customers evaluate Netwrix solutions and ensure their goals are achieved.  

The Art of Group and Identity Management: Techniques and Best Practices

Group and identity management within organizations demands tailored strategies for effective handling. In order to improve your organization's efficiency and security in this domain, you must implement robust identity and group management practices and comprehend their scope and impact. This includes recognizing their roles in organizational structure, ensuring secure access control, efficient management, and most critically, adherence to regulatory standards and best practices.

During this session you will learn:

  • Industry-leading approaches for efficient group and identity management
  • Strategies for scalability and adaptability in a changing enterprise landscape
  • Leveraging tools to streamline group and identity management
  • Real-world case studies highlighting successful implementations

Webinar Presenters

Jonathan Blackwell avatar
Jonathan Blackwell
Director of Engineering

Jonathan is an entrepreneur, technologist and software product visionary. His areas of expertise include mobile applications, directory services, security, identity, data governance, unified messaging (direct and indirect voice technologies, fax technologies, voice over IP, fax over IP, point to point networking, and enterprise solutions) designed to streamline document and message flow. he has been building software products designed to connect people with the medium and devices that make them more productive and in control of their lives.

From Unclassified to Top Secret: Strengthening Data Security in Sensitive Environments

Data comes in diverse forms and sizes, falling into two major categories: Personal Data and High-Risk Data. Each category requires specific classification and security rules. The best practices from the US and NATO Military Classification Scheme require digital assets and data to be classified into five levels of confidentiality: Unclassified, Sensitive, Confidential, Secret, and Top Secret.

To improve your sensitive data security and streamline compliance you have to overcome the primary challenge that lies not in determining what qualifies as confidential data but in maintaining a comprehensive inventory of it. This involves understanding its location, access permissions, secure management, and, most importantly, compliance with regulations.

Join this session to:

  • Unravel the complexities surrounding Data Privacy and Confidentiality. This session will be specifically useful for public sector and military contractors and subcontractors in enhancing data security while ensuring compliance with key regulatory requirements.
  • Explore how GDPR categorizes data and understand its significance in maintaining data privacy and confidentiality.
  • Delve into the reasons why data classification plays a crucial role in responding to events such as ransomware attacks or data breaches.

Webinar Presenters

Jonathan Armstrong avatar
Jonathan Armstrong
Partner at Cordery

Jonathan is an experienced lawyer with a concentration on technology and compliance. His practice includes advising multinational companies on matters involving risk, compliance and technology. He has handled legal matters in more than 60 countries involving emerging technology, corporate governance, ethics code implementation, reputation, internal investigations, marketing, branding and global privacy policies. Jonathan has counselled a range of clients on breach prevention, mitigation and response.

Istvan Molnar avatar
Istvan Molnar
Product Marketing Manager

Istvan Molnar, the Product Marketing Manager for Regulatory Compliance at Netwrix, offers a wealth of expertise in international standards, regulations, and frameworks. Serving as a consultant on sales projects and marketing campaigns, he plays a key role in compliance-related initiatives.

Register for the Series
{{ firstError }}
We care about security of your data.
Privacy Policy