Security
Security Insights
Filter by Content Types
- No options
1112 results found
CrowdStrike CTF: Falcon
CrowdStrike delivers a unified platform approach to modern security so you can protect and build your future. This game incorporates several new features of CrowdStrike, offering a unique opportunity to test your skills against the latest in cybersecurity technology.
Tools utilized within the game:
🔷Crowdstrike Falcon (EDR tool, end point protection and analysis)
🔷Crowdstrike Logscale (History and logging)
🔷CrowdStrike Cloud Security
🔷CrowdStrike Identity Threat Protection
This is a mixed capture the flag style event that will require you and your team to zero in on malicious actors inside of a network, identify vulnerable or outdated services, and brace yourself for a real-time series of cyber attacks. Points will be awarded for finding those exploits, remediating them to the best of your ability and defending Iron Guardian's network.
Cyber Range
•Oct 29, 2025 • 10am
CrowdStrike CTF: Falcon
CrowdStrike delivers a unified platform approach to modern security so you can protect and build your future. This game incorporates several new features of CrowdStrike, offering a unique opportunity to test your skills against the latest in cybersecurity technology.
Tools utilized within the game:
🔷Crowdstrike Falcon (EDR tool, end point protection and analysis)
🔷Crowdstrike Logscale (History and logging)
🔷CrowdStrike Cloud Security
🔷CrowdStrike Identity Threat Protection
This is a mixed capture the flag style event that will require you and your team to zero in on malicious actors inside of a network, identify vulnerable or outdated services, and brace yourself for a real-time series of cyber attacks. Points will be awarded for finding those exploits, remediating them to the best of your ability and defending Iron Guardian's network.
Cyber Range
•Oct 16, 2025 • 8am
Hands-On Lab Workshop: Mastering Threat Detection and Incident Response
Join our Virtual Lab Workshop to explore the Mastering Threat Detection & Incident Response Learning Path. Inspired by a real Pass-the-Hash attack simulation, this session follows a red team campaign across the full cyber kill chain—credential theft, lateral movement, and privilege escalation. Gain hands-on experience with tools like Falcon XDR, Falcon ITDR, Security Onion, and SOAR as you learn to detect and respond to early-stage threats, escalate incidents, and defend Active Directory from Kerberoasting. Work through real-world scenarios with guidance from experienced analysts and red teamers. Ideal for Tier 1 SOC analysts aiming to level up to Tier 2/3 roles. Stick around for live Q&A with our experts.
Webinar
•Oct 9, 2025 • 11am
SentinelOne CTF: Siren Song
SentinelOne delivers a unified, AI-powered platform for endpoint protection, detection, and response. The Singularity Operations Center gives security teams real-time visibility, autonomous remediation, and deep threat context—all from a single console.
In this Capture the Flag (CTF) challenge, you'll step into the role of a cyber defender and use SentinelOne's Singularity platform to investigate and respond to a ransomware attack. This interactive experience offers a hands-on opportunity to apply core blue team skills while exploring SentinelOne's capabilities in a dynamic, threat-rich environment.
Primary tools utilized within the game:
🔹 SentinelOne Singularity Operations Center (EDR/XDR & incident response)
Cyber Range
•Oct 2, 2025 • 9am
Ransomware, Recovery and Resilience: How Commvault and Pure Storage Simplify Cyber Recovery
The enterprise data landscape has changed dramatically. Ransomware is no longer a distant risk — it's the defining challenge distorting how organizations think about backup, recovery, and resilience. At the same time, data volumes are exploding, regulatory pressure is intensifying, and cyber insurance carriers are raising the bar on what a "viable recovery plan" looks like.
Webinar
•Sep 25, 2025 • 9am
DEF CON 2025 - Gold Bug DC33: WWT's Treasure-Hunting Triumph!
This post recaps the journey to DEF CON 33 (August 7–10, 2025, Las Vegas) and celebrates World Wide Technology's impressive sixth-place finish.
Blog
•Sep 16, 2025
Zscaler - Zero Trust Branch (ZTB) and Airgap
Zscaler, the leader in cloud security, brings together several of their technologies in their Zero Trust Exchange to implement, improve, and bolster your zero trust architecture (ZTA) within your organization. Utilizing their Zero Trust Exchange at the core of their technologies, it weave together secure internet access with Zscaler Internet Access (ZIA), private network access using Zscaler Private Access (ZPA) eliminating the need for traditional VPNs, data loss protection (DLP) and cloud access security broker (CASB) incorporated in Zscaler Data Protection, and network segmentation implementing Zscaler Airgap - their agentless micro-segmentation technology, all to reduce your attack surface and combining this all into a single enhanced platform. In this learning path, we are going to focus on our Zero Trust Branch and Airgap technologies and how they can together, improve your ZTA.
Learning Path
Partner POV | From VPN to SASE: Enabling Hybrid Work Beyond Legacy Access
In a world of hybrid work, traditional VPNs falter under modern demands. Check Point's SASE solution offers secure, high-performance connectivity, enabling seamless remote access and robust threat prevention. Embrace a hybrid security stack that combines cloud and on-premise strengths, ensuring agility and protection wherever your team operates.
Partner Contribution
•Sep 10, 2025
Partner POV | Varonis Acquires SlashNext, AI-Native Email Security
Varonis acquires SlashNext, integrating its AI-driven phishing detection into their Data Security Platform. This strategic move enhances threat detection from email to data, offering comprehensive protection against sophisticated social engineering attacks. By connecting email, identity, and data, Varonis aims to revolutionize data security and stop breaches before they begin.
Partner Contribution
•Sep 10, 2025
AI Acceleration in Action: How AI in Higher Ed Is Balancing Innovation vs. Risk
AI is transforming higher education — from classrooms to research labs — but with innovation comes risk. How can universities protect sensitive data, meet compliance obligations, and still foster discovery? In this episode of the AI Proving Ground Podcast, WWT Higher Ed Principal Advisor Janet and Principal Cybersecurity Consultant for AI Bryan Fite share how one leading university is tackling AI governance and building guardrails that empower rather than restrict. Their insights reveal why higher ed is a proving ground for responsible AI adoption — and why every industry should be paying attention.
Video
•1:55
•Sep 9, 2025
Beyond the Perimeter: Why DDI is the Cornerstone of Modern DNS Security
In today's complex, hybrid work environment, relying on a traditional firewall or even a SASE solution for Domain Name System (DNS) security is like using a padlock on your front door while leaving your back door wide open. While these solutions are essential parts of a robust security stack, they simply don't have the granular visibility and native control over DNS traffic that a dedicated DDI provider offers. For true end-to-end protection, a DDI-based DNS security solution is the superior choice.
Blog
•Sep 8, 2025
SentinelOne XDR
In this learning path you will gain a fundamental understanding of the SentinelOne XDR solution by exploring topics such as the architecture on which SentinelOne XDR is built and the configuration of agent policies. You will also learn about topics such as the endpoint response actions and XDR response actions that SentinelOne can leverage to stop a threat in its tracks.
Learning Path