COALITION PRESENTS

 

2021 Security Week

Join us as we co-host an exclusive series of webinars highlighting the strength of an in-depth security strategy for organizations of all sizes.


Leading solutions providers including Okta, SentinelOne, and Malwarebytes will discuss a wide range of cybersecurity topics and best practices for controlling risk in a dynamic and challenging IT environment.

Register now for as many sessions as you like, and should your availability change, the recap will be emailed to you at the conclusion of the event.

Register for All Events

 
 

Monday, July 12  •  10:00am PST / 1:00pm EST

Coalition Control: The future of risk management is control

Coalition Control finds your organizational risk and shows you how to fix it. In this demo, Coalition’s General Manager of Customer Security, Tiago Henriques, will introduce the Control platform and show how you can monitor your organization’s risk and your vendors.

In collaboration with Will Andre, Sr. Mgr, Product Marketing at Coalition

Register Now

Presented by

Tiago Henriques

GM, Customer Security at Coalition

 

Presented by

Matt Egan

Dir. of Technical Strategy, Corporate Development at Okta

Aaron Kraus

Security Engagement Manager at Coalition

Tuesday, July 13  •  10:00am PST / 1:00pm EST

Identity and access management in a remote working world

The COVID-19 pandemic has accelerated the use of technology for collaboration and created new norms around remote working. Identity solutions such as multi-factor authentication (MFA) play a critical role in preventing unwanted access in a distributed world. In this demo, Coalition security partner, Okta, will demonstrate how identity and access solutions block threat actors from email intrusion, ransomware, and other cyber risks.

Moderated by Matt Dort, Strategic Alliances at Coalition

Register Now

 

Tuesday, July 13  •  1:00Pm PST / 4:00pm EST

Stepping up your security game: the role of training in your risk management program

In 2020, human error was the root cause of 60% of claims amongst Coalition's policyholders. With just one wrong click, any employee can accidentally expose their entire organization – but with a proven security awareness training program – companies can dramatically reduce their exposure to social engineering, phishing, and ransomware claims. In this fireside chat, hear from Nick Santora, CEO of Curricula, about the role of security awareness training in risk management.

Register Now

Presented by

Nick Santora

CEO at Curricula

 

Presented by

Dave Schmoeller

Director of GRC Services at Reciprocity

Wednesday, July 14  •  10:00am PST / 1:00pm EST

Happier audits: how holistic risk management puts compliance on autopilot

Compliance frameworks and regulations hold all organizations to the same standards. However, no two organizations are the same, and some are positioned better than others to achieve and maintain compliance as their organization changes and grows. A holistic approach to risk management starts from the inside to identify, classify, and mitigate risks at the object level. Join Coalition partner, Reciprocity, for an in-depth discussion about automating compliance for controlling risk at scale.

Register Now

 

Thursday, July 15  •  11:30am PST / 2:30pm EST

Ransomware remediation: what you need to know to keep your organization secure

Organizations that fall victim to ransomware face a challenging recovery. In the past year, Coalition saw the average cost of a ransomware incident increase 2.5x from 2019 to 2020, to over $350,000 per event, and the average ransom demand increased 6x to $130,000. The speed and sophistication of response are critical to ensuring a timely recovery. In this discussion, Coalition security partner, SentinelOne, joins us to share ransomware trends and tactics to recover.

In collaboration with Leeann Nicolo, IR Lead at Coalition

Register Now

Presented by

Jared Phipps

SVP Worldwide Solutions Engineering at SentinelOne

 

Presented by

Adam Kujawa

Director, Malwarebytes Labs & Security Evangelist

Alex Marshall

Chief Product Officer & Co-Founder at Twingate

Thursday, July 15  •  1:00PM PST / 4:00pm EST

Defense in-depth: ZTNA + EDR

Ransomware is now the most prevalent criminal cyber risk, accounting for over one-third of claims for Coalition policyholders. Protecting your organization from adversaries requires securing both your digital perimeter and your digital devices. Zero Trust Network Access and Endpoint Detection and Response are a powerful, one-two punch in the fight against ransomware and other advanced cyber risks. In this fireside discussion, Coalition security partners Malwarebytes and Twingate will address the importance of network and device security in preventing attacks and business disruption.

In collaboration with Jeremy Turner, Head of Threat Intelligence at Coalition

Register Now

Click the HTML icon in the toolbar above to edit spacer height.
TO EDIT: Change the class="spacer-3" to any number between 0 (none) and 5 (most) to resize a spacer. Ex. class="spacer-5"
Vertical spacers are responsive and 50% smaller on mobile than on tablet+.