Palo Alto Networks at RSA Conference 2021

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

Palo Alto Networks | RSA Conference 2021

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

Come Experience Palo Alto Networks at RSA Conference 2021

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

Palo Alto Networks is a sponsor at RSA Conference 2021, airing from May 17 - 20. Join us and hear how we are Securing the Modern Enterprise for Resilience by being Integrated, Automated and Simple. Attend one of our speaking sessions, visit our booth, and learn about our best-in-breed capabilities and how they transform security operations with speed.

Visit us

Connect with one of our experts at our virtual booth, set up 1:1 meetings, download whitepapers and more! To activate your free expo pass, go to the RSAC registration page, follow the registration prompts and enter "54SPANDE" in the redemption code box.

Hear from us
Keynote
Wednesday, May 19 at 8:36AM PST
“The Internet is small: Own your Attack Surface before somebody else”
Dr. Tim Junio, Senior Vice President, Palo Alto Networks
Join Dr. Tim Junio, Senior Vice President, Cortex and former Co-Founder and Chief Executive Officer of Expanse. Tim will address how security teams must become resilient as digital transformation expands the external attack surface. Using attack surface data and lessons from leading enterprises, this talk will help security benchmark attack surface metrics, understand the threat landscape and modernize security measures.

Sessions

Monday, May 17 at 1:30PM – 2:10PM PST
"A Review of the Ransomware Threat Landscape”
Moderator: Shannon Vavra, CyberScoop Panelists: Jen Miller-Osborn - Unit 42 | Philip Reiner, Executive Director of the Institute for Security and Technology’s Ransomware Task Force | Michael Daniel - President and CEO, CTA
From 2019 to 2020, cybercriminals got greedier and richer with ransomware. The average ransom payment nearly tripled (from $115,123 to $312,493), and the highest ransom payment (from $5 million to $10 million) and demand (from $15 million to $30 million) each doubled. This session discusses how the private and public sectors can work together to curb the rise of ransomware.

Monday, May 17 at 2:15PM PST
Your Metrics Suck! 5 SecOps Metrics That Are Better Than MTTR
John Caimano, Global Practice Lead - Security Operations Center, Palo Alto Networks
Good metrics are elusive in the world of Security Operations. Organizations often fall back on reporting fit for network operations that can incentivize bad behavior. In this session, we will explore the purpose of metrics, to give the business confidence in the services the SOC provides. Metrics that matter go beyond red/yellow/green charts can drive change. We will share them with you.

Tuesday, May 18 at 1:15PM – 1:55PM PST
Blind Spots: Two Cloud Threats You Didn’t Even Know You Had
Matt Chiodi, VP, Chief Security Officer, Palo Alto Networks
65% of cloud breaches are the result of customer misconfigurations. Organizations rapidly moving workloads to the cloud increasingly rely on cloud service provider identity controls and infrastructure as code templates. In this session, you’ll hear compelling research highlighting threats unique to each as well as offensive tactics you can take to combat them proactively.

Thursday, May 20 at 11:15 AM PST
How Governments can Promote a Secure 5G Ecosystem
Danielle Kriz, Palo Alto Networks
Governments around the world seek to develop 5G securely. Yet government actions aimed at improving security sometimes focus narrowly on supply chain actors and equipment, ignoring the full range of threats and risk to networks, data and end-users that should be addressed. This session will explore key areas for policymakers to think about when approaching 5G security.

Thursday, May 20 at 1:30 PM PST
Weak Links in Cloud IAM - Never Trust. Always Verify!
Chien-An (Jay) Chen, Sr Cloud Vulnerability and Exploit Researcher, Palo Alto Networks
Nathaniel Quist, Sr Threat Researcher, Palo Alto Networks

Pen testers poke at misconfigured IAM policies, cloud users open their environments to attack, and attackers target IAM credentials while cryptojacking. Dive into how Identity impacts cloud environments from three different angles: a red team case study, alert analysis from thousands of accounts across three major CSPs, and how cryptojacking malware authors are targeting IAM credentials.


Learn from Us
Birds of a Feather Roundtable | Space is limited
Wednesday, April 19th at 1:30PM - 2:10PM PST
Join Imran Bashir, Principal Technical Marketing Engineer at Palo Alto Networks for the “Secure your network with NextGen Identity and security focused architecture” Birds of a Feather Roundtable. Imran will discuss how users, devices & apps are transitioning to the cloud at a rapid pace and are creating a new set of challenges. He will help the audience understand how to design & deploy an effective network security for today’s networks.

Hope to see you in May!
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME