The Dark Web – Insights in Cyber Security Threats

Cybercriminals lurk in the dark web where they can methodically coordinate their attacks, distribute malware and phishing kits, sell illicit goods and share other prebuilt exploits. Sources in the dark web can be volatile and difficult to track. Many high-value closed sources present technical and financial barriers to entry. During this webinar you will get a glimpse on what is happening in the dark web and how you can prepare yourself better against attacks originating there. Dr. Guy Almog, Cyber Threat Intelligence Team Leader at Cyberint, will take you through the following: Live tour of the dark web, Compromised employee credentials, Ransomware data exfiltration, Employee identities for sale, Employee spear-phishing, Accidental "insider" threat, Social media threats, Tips for employee protection.

18.01.22 - 18.01.22

Rewatch the webinar

API Security

API’s (Application Programming Interfaces) are ubiquitous and used to interconnect all our popular web applications. Without API’s, applications cannot communicate and we would simply not be able to use the majority of the current cloud and web applications. But at the same time, because of these API’s, security threats are greater than ever.

26.10.21 - 26.10.21

Rewatch the webinar
Download the presentation

Cyber Talk: Do’s and don’ts for the set-up of your whistleblowing system

In this Cyber Talk you will learn how to achieve compliance with the new EU Directive on Whistleblowing and how an effective and robust whistleblowing system can help you self-detect incidents before they become scandals.

1.06.21 - 1.06.21

Rewatch the webinar
Download the presentation

Cyber Talk: Cyber Diplomacy

This Cyber Talk addresses the shaping of cyber foreign policy. The last decade has seen emerging technologies impact national economic systems in virtual space. This has changed the diplomatic agenda, with cyber threats moving to the top and with many governments already acknowledging that ignoring cyber diplomacy is no longer an option for global dynamics.

8.03.21 - 8.03.21

Rewatch the webinar
Download the presentation

Cyber Talk: Automated attack surface management

Stay ahead of bad actors and learn how automated attack surface management can help prevent cyber threats

11.02.21 - 11.02.21

Rewatch the webinar
Download the presentation

Cyber Talk: Insight in an Advanced Ransomware Attack

In this webinar you will gain insights in advanced threats outside your organisation and what you could potentially do to protect you from them.

28.01.21 - 28.01.21

Rewatch the webinar
Download the presentation

Cyber Talk: How to implement a Coordinated Vulnerability Disclosure Policy/ Bug Bounty programme for your organization?

Vulnerability disclosure policies and hacker-powered security cannot be ignored. This Cyber Talk helps you understand the key elements to implement a CVDP or a bug bounty, whether you work for a corporation, nonprofit, open source project, or public entity.

26.11.20 - 26.11.20

Rewatch the webinar
Download the presentation

Cyber Talk: Contact tracing apps: balancing public health and personal privacy

In this webinar Professor Preneel presents the various types of apps and systems and explains that privacy has always been at the heart of the development of the DP-3T technology in which he and his team have been actively involved.

30.06.20 - 30.06.20

Rewatch the webinar
Download the presentation

Cyber Talk: After the hack: be prepared with this First Aid Legal Toolkit

In the legally murky world surrounding privacy and hacking, Cathérine helps you navigate the unknown and complicated paths and gives you practical advice about the dos and don'ts if you get hacked.

18.06.20 - 18.06.20

Rewatch the webinar
Download the presentation

Privacy Focus Group: A.I. and Data Protection

This webinar introduces the basic notions and concepts of the GDPR in an A.I.-context and briefly discusses the Ethical Guidelines for Trustworthy A.I. The development, deployment, and use of A.I. systems should meet these requirements in order to be considered Trustworthy A.I., privacy and data governance being important components.

9.11.21 - 9.11.21

Rewatch the webinar
Download the presentation

A.I.: Basic Concepts & Regulatory Trends

This webinar introduces A.I. in a simple and accessible way, and proves the social importance of A.I. systems. A.I. applications carry certain risks and therefore require an appropriate legal framework. It is thus not surprising that national and European policymakers are increasingly examining whether and which adjustments to these legal frameworks are necessary. The webinar gives an overview of the current initiatives and future trends.

25.10.21 - 25.10.21

Rewatch the webinar
Download the presentation

How do data protection rights fare in Corona times?

In this GDPR anniversary webinar, three privacy experts focus on the challenges they face when assessing and implementing government measures adopted in the fight against COVID19. The Corona pandemic has risen awareness of the importance of privacy, not only in our private life but also in the employer-employee relationship, and the need for a broader democratic testing of privacy threatening technologies.

25.05.21 - 25.05.21

Rewatch the webinar
Download the presentation

International Data Transfers: acting on Brexit and Schrems II

This webinar highlights the obligations of data controllers to conduct a detailed examination of the circumstances surrounding each international data transfer, the adequacy of protection in the country to which the data will be transferred, and the parties processing the data. Possible remedies, mitigations actions and the extend of these obligations are clarified.

25.03.21 - 25.03.21

Rewatch the webinar
Download the presentation

Privacy Focus Group: Are cookie banners indeed compliant with the law?

This webinar delves into the subject of compliance of cookie banners with the prevailing EU regulations, more particularly the GDPR and e-Privacy directive.

3.12.20 - 3.12.20

Rewatch the webinar
Download the presentation

Privacy Focus Group: All you need to know about Internet cookies

In this webinar Semetis demystifies Internet cookies and provides clarity about their working. Correctly managing your website's cookies is an incredibly important part of compliance.

19.11.20 - 19.11.20

Rewatch the webinar
Download the presentation

The importance of Privacy as a human right

Concern over privacy has substantially increased during these unusual Corona times as authorities envisage to use digital technologies in the fight against the virus. However, the ongoing public health crisis does not have to mean jeopardizing our privacy rights in turn.

25.06.20

Rewatch the webinar

Empower citizens to control their own data/identity with the European Self-Sovereign Identity Framework

A partnership of 30 EU member states and related countries cooperate in the establishment of the European Self-Sovereign Identity Framework enabling citizens to control their multiple digital identities in a self-sovereign or self-managed way in a cross-sector and cross-country context.

23.06.20

Rewatch the webinar
Download the presentation

The ‘Right to be forgotten’ is not absolute

Also known as the right to erasure, the GDPR gives individuals the right to ask organizations to delete their personal data. But organizations do not always have to do it. In the webinar you will learn when the right to be forgotten applies and when it does not.

9.06.20

Rewatch the webinar
Download the presentation

How to collect consent without creating consent fatigue?

The webinar explores the big issues around the (digital) consent requested from the data subject: the latter is often playing whack-a-mole with consent notifications without taking the time to understand them. You will learn more about how to remedy consent fatigue.

4.06.20

Rewatch the webinar
Download the presentation

Best practice to improve your GDPR stakeholder involvement in decision taking

In this webinar you will get practical advice to improve your relationship with key stakeholders and will learn the strategic benefits you can derive from doing it well.

28.05.20

Rewatch the webinar
Download the presentation

Cloud Security

Certificate of Cloud Auditing Knowledge (CCAK), OpenStack, Terraform & Cloud Presence Scorecards

3.02.21 - 3.02.21

Rewatch the webinar
Download the presentation

Incident Response in the Cloud

In this webinar Jeroen Vandeleur (NVISO) gives you an overview on the Cloud logging capabilities and how they can be centralized. You also get some additional insights on security automation for Incident Response.

29.06.20

Rewatch the webinar
Download the presentation

The Top 10 Focus Points for Security in 2020

Stephen Schmidt, AWS’ CISO, spoke about the democratisation of security and the 10 focus points for security functions in 2020 during his Leadership Session at Re:invent 2019. In this webinar, Esteban Hernandez - Security Specialist at AWS - provides practical advice on how these can be achieved to improve a customer’s overall security posture.

26.06.20

Rewatch the webinar

Security Operations in the Cloud

In his webinar Mathias Claes (AXA Belgium) shares his experience with the implementation and governance of security controls for applications and data in the Cloud.

24.06.20

Rewatch the webinar
Download the presentation

The legal aspects of Cloud computing

In this webinar you learn when a service becomes a cloud computing service from a pan-European legal perspective and which effect the different confidentiality clauses have on your relationship with your Cloud Service Provider.

22.06.20

Rewatch the webinar
Download the presentation

Assume breach, Microsoft’s approach and experience on Cloud Security

In this webinar, Bart Asnot shares his experience on how to build, handle and prepare for Cloud-based security.

15.06.20

Rewatch the webinar
Download the presentation

The Impact of Digital Transformation on Security

Migrations towards public cloud are the bulk of the business for an IT integrator, since digital transformation is typically supported by investments in 3 key pillars (big data, DevOps & cloud computing). In this webinar Delaware BeLux shares its experience with regards to security, both from an integrator perspective, as from their customers'.

8.06.20

Rewatch the webinar
Download the presentation

KBC’s Cloud Journey

In this webinar Roel Wouters gives an overview on KBC’s cloud journey and explain how the Group deals with the continuous requests to implement more cloud services. The presentation starts in 2013 with KBC’s O365-roll-out, subsequently introducing their cloud governance and strategy related to the Belgian entities. Roel also elaborates on KBC’s challenges encountered during this journey.

27.05.20

Rewatch the webinar
Download the presentation

Enterprise Security Architecture

The central role of identity security in todays security challenges

With the constant growth of "Something-as-a-Service", we are also starting to see a blurring of the lines as to what is a privileged user and what is a standard user. We’ll talk on these challenges and how some organisations have looked to deliver the right security vs the right user experience

20.10.21 - 20.10.21

Rewatch the webinar
Download the presentation

Threat modelling a Wind Farm

26.05.21 - 26.05.21

Rewatch the webinar
Download the presentation

Architecture Best Practices for DDoS Mitigation and Forensics

17.03.21 - 17.03.21

Rewatch the webinar
Download the presentation

ESA FG – Webinar API Security ING

During this webinar, Patrice Krakow elaborates on a Platform API Meta-Model (Terminology) and Management API Gateway (North-South traffic) as well as a Service Mesh (East-West traffic)

10.06.20 - 10.06.20

Rewatch the webinar
Download the presentation

MITRE ATTACK Workshop

During this MITRE ATT&CK workshop, Mr. Renato Fontana will share user experiences and elaborate on the Threat Hunting Process & Methodology​.

23.09.20 - 23.09.20

Rewatch the webinar
Download the presentation

Endpoint Detection & Response and the Feedback Loop

This presentation elaborates on detection techniques to increase incident detection rates and collecting evidence. Thanks to a feedback loop, security architects get relevant threat intelligence from security operations.

25.11.20 - 25.11.20

Rewatch the webinar
Download the presentation

Common API Security Pitfalls

This webinar highlights common API vulnerabilities, presents current best practices for API authentication and authorization and explains some recent evolutions in the API security landscape.

13.05.20

Rewatch the webinar
Download the presentation

GRC: Be Connected! David Samuelson, CEO ISACA, addresses the audience

21.04.22 - 21.04.22

Rewatch the webinar

GRC: Be Connected! Introduction to the GRC Focus Group

Mr. Yves Van Wassenhove (ING Belgium) is one of the members of the permanent chair of the GRC Focus Group. He explained the rules of working of this focs group.

21.04.22 - 21.04.22

GRC: Be Connected! Panel discussion: She Leads Tech – Diversity in cybersecurity

The SheLeadsTech initiative puts diversity in the IT sector on the agenda. Its mission is to increase the representation of women in technology leadership roles, in general, and the cybersecurity workforce, in particular, through awareness, inspiration, and cooperation. Get inspirational insights from our panelists, who, from their own experience, explain which paths to take to break the barriers.

21.04.22 - 21.04.22

Rewatch the webinar

GRC: Be Connected! How governing boards address the digital challenge (or not)?

Professor Steven De Haes (Antwerp Management School) considered the question how digital leadership can be embedded in the board’s governance roles. He presented the results of his research and demonstrate that specific governance structures and activities can enhance board involvement in digital matters.

21.04.22 - 21.04.22

Rewatch the webinar
Download the presentation

GRC: Be Connected! Why a culture of privacy is essential for building an effective cyber governance

Leading privacy expert Punit Bhatia (FIT4Privacy) explains why a culture of privacy is essential for building an effective cyber governance.

21.04.22 - 21.04.22

Rewatch the webinar
Download the presentation

GRC: Be Connected! Why security culture needs to be driven outside-in

Bruno Horta Soares, founder and president of ISACA Lisbon Chapter and leading executive advisor at IDC, came all the way from Portugal to reflect on the widely held belief that security culture should be driven from the top down. He believes that security culture needs to be driven outside-in, instead of top-down.

21.04.22 - 21.04.22

Rewatch the webinar
Download the presentation

GRC: Be Connected! The Physical Security Paradox

Jochen Verboven, Digitalization Manager Smart Infrastructure at Siemens, presented ‘The Physical Security Paradox’. Siemens Smart Infrastructure provides total solutions for physical security to infrastructure customers, which often fall under the NIS directive. Physical security is often mentioned as one of the first defense rings of a security concept. Therefore, it seems logical that cybersecurity of those systems should be a priority. However, a large gap exists between what is said in theory and what happens in practice.

21.04.22 - 21.04.22

Rewatch the webinar
Download the presentation

GRC: Be Connected! Risk Identification Workshop: My Recipe for Success

As technologies, pandemics, and wars disrupt industries, leaders must learn to manage the associated risks, embrace change, and adjust their business models. This includes alignment of governance and risk management. Laurie-Anne Bourdain (Isabel Group) gives you some of her proven recipes to achieve this alignment.

21.04.22 - 21.04.22

Rewatch the webinar
Download the presentation

GRC: Be Connected! COBIT – Governance, Risk, Compliance & Security

Effective governance over information and technology is critical to business success, and COBIT is an important driver of innovation and business transformation. Prof. Georges Ataya (Solvay Brussels School) explains which business benefits you can derive from an effective governance framework.

21.04.22 - 21.04.22

Rewatch the webinar
Download the presentation

GRC: Be Connected! Information Security Management

In this webinar three experts share their best practices for implementing an effective Information Security Management in an organization using different methodologies.

23.03.21 - 23.03.21

Rewatch the webinar
Download the presentation

GRC: Be Connected! Turning Audit into Enablement

Audits strengthen business operations, yet many organizations are fearful of the process, rather than seeing the benefits of audits. In this webinar, top experts share their insights on the auditing process and how you can use audits to strenghten and mature your overall risk programme.

23.02.21 - 23.02.21

Rewatch the webinar
Download the presentation

GRC: Be Connected! Information Security Governance

In this webinar practitioners share their best practices for an effective information security governance. COBIT can help you in being successful in IT governance.

16.02.21 - 16.02.21

Rewatch the webinar
Download the presentation

GRC: Be Connected! Risk Management

This webinar concentrates on the building blocks of an effective organisation-wide risk management based on practical use cases. You also learn the real value of certification in IT risk management.

9.02.21 - 9.02.21

Rewatch the webinar
Download the presentation

GRC: Be Connected! Cybersecurity Activities & Knowledge

In this webinar you learn why cybersecurity is essential to all professions and which value can be derived from the NIST framework and cybersecurity certification.

26.01.21 - 26.01.21

Rewatch the webinar
Download the presentation

NIS

The NIS-2 Directive: NIS with teeth? Or biting off more than we can chew?

This webinar tells you what NIS-2 would entail for operators and organizations and on which points serious discussion can be expected in the coming months.

9.06.21 - 9.06.21

Rewatch the webinar
Download the presentation

The EU Cybersecurity Act: moving forward

This webinar gives an update on the progress made with the implementation of the EU Cybersecurity Act. Three draft certification schemes have been launched and a National Cybersecurity Certification Authority for Belgium is being created.

31.03.21 - 31.03.21

Rewatch the webinar
Download the presentation

The DSP Supervisory Strategy of the Federal Public Service Economy

In this webinar Marc Wouters explains the DSP supervision strategy of the FPS Economy as a market surveillance authority and the challenges that the NIS law brings in this context, from knowledge building to maturing insights.

7.09.20

Rewatch the webinar
Download the presentation

NIS Implementation: A testimonial from DNS Belgium

In this webinar Kristof Tuyteleers elaborates on all the efforts spent by DNS Belgium in the area of security governance & management and on technical measures taken which are relevant for NIS compliance.

11.06.20

Rewatch the webinar
Download the presentation

Roundtables Belgian Cyber Security Convention - Cyber Village - 2021

BCSC 2021: Data protection and privacy related implications of a migration to the cloud

16.11.21 - 16.11.21

Rewatch the webinar

BCSC 2021: State-of-the-art cybersecurity technology

16.11.21 - 16.11.21

Rewatch the webinar

BCSC 2021: The evolving role of the CISO in line with management expectations

16.11.21 - 16.11.21

Rewatch the webinar

Share this useful content with friends:

Follow us on social networks: