MySecurity MarketPlace

Automated Patch Management: Achieving the vision of tomorrow, today!

Patch management of the future is automated, fire-and-forget, and risk-based. You can achieve this vision of tomorrow, today! Strong patch compliance is the first line of defense in the war against ransomware. More than 50% of ransomware attacks are the result of poor patch compliance due to end user’s blocking patches. Look, your techs and

Automated Patch Management: Achieving the vision of tomorrow, today! Read More »

ASITII Festival of Space – Sydney Neighbourhood Earth Space Experience

As part of the ASITII21 Festival of Space, this will be a great opportunity to see the Neighbourhood Earth immersive space experience as part of a special cross-industry event in Darling Harbour, Sydney. FIRST 50 TICKETS FREE REGISTER TO ATTEND ($25 PP)* 40% off RRP Tuesday 7th December 5:00pm – 7:00pm AEDT 5:00pm Starting Session

ASITII Festival of Space – Sydney Neighbourhood Earth Space Experience Read More »

What is your security score?

See what Hackers see and take control of Third-Party Risk PLUS CEO MESSAFE & LIVE DEMO ABOUT SECURITYSCORECARD Trust, transparency, and security are in our DNA. SecurityScorecard is the global leader in cybersecurity ratings and the only service with millions of organizations continuously rated. Thousands of organizations leverage our patented rating technology for self-monitoring, third-party

What is your security score? Read More »

Women in Space 2021

Join us as we celebrate World Space Week with a stellar line up for our Women in Space panel session. About this event This year in 2021 World Space Week celebrates “Women in Space” with the theme being “Satellites Improve Life.” Last year’s theme was “The Moon: Gateway to the Stars” and more than 8,000

Women in Space 2021 Read More »

Active Directory Security – A modern approach to avoid exploitation

Active Directory Security – A modern approach to avoid exploitation 10:00am AWST | 1:00pm AEDT See live demo attacks! How is Active Director (AD) being used today and why is it important: The AD Threat Landscape The AD and ransomware relationship Common vulnerabilities in AD being exploited Best practices on how to avoid a compromise

Active Directory Security – A modern approach to avoid exploitation Read More »