Cybersecurity Conferences 2025 - 2026

All Security Conference Niches | Upcoming Cybersecurity Events

Our cybersecurity conference directory is meticulously updated and checked manually to prevent spam, ensuring it remains the community’s premier resource for discovering top cybersecurity conferences, events, meetings, and seminars for 2025, 2026, and beyond. This carefully curated list caters to chief information security officers (CISOs), cybersecurity leaders, technology executives, and anyone passionate about the field.

Enter at least 3 characters...
Loading...
No results found.

Today’s Cybersecurity Conferences & Events

Discover today’s top cybersecurity conferences, seminars, and industry events happening globally. Stay updated with the latest infosec trends, expert speakers, and networking opportunities—all in one place.

17th December 2025 | RENEWSEC 2025

RENEWSEC 2025 (A Premier OT Cybersecurity Summit in Renewable Energy Sector) scheduled to be held in 17th - 18th Dec 2025 at Pride Plaza Hotel, Aerocity, New Delhi.

This is one of India’s first dedicated summit focusing on cybersecurity challenges and solutions in the renewable energy ecosystem. This event will bring together CISOs, OT Cybersecurity Leaders, Regulators & Policy Makers, RE Producers (Solar, Wind, Hydro, Biomass, Geothermal & Green Hydrogen), Nuclear, NLDC, RLDCs, SLDCs, DISCOMs, TRANSCOs and Technology Innovators to collaborate, share insights, and drive security transformation in Renewable Energy Sector.

Physical • Paid • Part of CONFEX Exhibition & Conference Pvt Ltd

india_flag

17th December 2025 | VPN Replacement Made Simple: How SMEs Can Modernize Secure Access with ZTNA

Small and midsize enterprises are facing growing security gaps as legacy VPNs reach end of life and struggle to support modern remote and hybrid work. This webinar shows how ZTNA provides a more secure and reliable access model by removing the latency, connection issues and management overhead that come with traditional VPNs. The session explains how ZTNA improves user experience, strengthens verification and reduces the risks created by outdated remote access tools.

Speakers will outline the essential capabilities to look for in an enterprise ready ZTNA solution and share practical steps for migrating without downtime. The discussion also highlights how unified ZTNA brings continuous posture checks, inline threat defense and smoother performance for cloud and SaaS access. The webinar is designed for security and network leaders preparing to modernize secure access before VPN EOL forces rushed changes.

Company_Webinar • Part of Versa Networks

_flag

17th December 2025 | File System Scanning, BYOS Policy, and Vulnerability Search

This webinar highlights the newest Anchore Enterprise capabilities that strengthen security for both container and non container assets. The session introduces expanded file system scanning so teams can analyze items like VMDKs, source archives and individual packages within the same platform that manages their container security. Attendees will see how these updates improve visibility, compliance validation and overall software supply chain assurance.

The discussion also covers real time compliance checks for imported SBOMs, faster vulnerability searches to help identify zero day exposure and broader STIG profile support for configuration hardening. A live demo shows how these features work together to give security teams clearer insight into risk and stronger control over complex environments.

Company_Webinar • Part of Anchore

_flag

17th December 2025 | The Automation Advantage: Accelerating Agility and Efficiency in the Hybrid, Multi-Cloud Era

This webinar examines how automation is reshaping hybrid and multi cloud operations as organizations manage growing complexity and faster change cycles. The session explains how automating core network services such as DNS, DHCP and IP address management removes manual bottlenecks and creates a more agile and reliable infrastructure. Infoblox and Red Hat Ansible specialists will outline how streamlined workflows reduce configuration errors, improve governance and support smoother collaboration across NetOps, CloudOps and DevOps teams.

Attendees will see what it takes to build an automation strategy that aligns technical processes with broader business goals. The discussion also covers how these capabilities fit into an existing CI and CD pipeline and how a Network Source of Truth can improve visibility, prevent IP conflicts and reduce outages across hybrid environments.

Company_Webinar • Part of Infoblox

_flag

17th December 2025 | San Diego Cyber Group Meetup (December 2025)

This is a fun meetup for the cyber community in San Diego. Hosted by David Spark of the CISO Series. We'll have conversation about cyber, a few silly games, and a guided discussion.

We're open to your suggestions. And we're looking for help. Message us if you'd like to get involved in the event.

We'll have food and drink for the first 60 people who show up!

This event is ONLY for people who work in cybersecurity or who are studying cybersecurity.

HUGE thanks to our sponsors Anvilogic and Check Point.

Physical • Free • Part of San Diego Cyber Group

united_states_flag

17th December 2025 | Raising the Bar: Unpacking the 2025 MITRE ATT&CK® Enterprise Evaluations from Endpoint to Cloud

CrowdStrike experts break down the latest MITRE ATT&CK Enterprise Evaluations and explain what this year’s results reveal about the state of modern threats across endpoint and cloud environments. The session looks at how the assessment mirrors real world eCrime and nation state techniques and what security teams can learn from the most rigorous cross domain test MITRE has released to date. Attendees get a clear view of how CrowdStrike achieved complete detection and protection with zero false positives and what that performance means in practical terms.

The discussion highlights the technique level coverage required to stop advanced actors and shows how an AI native platform improves speed, accuracy and response in high pressure scenarios. Participants also gain insight into how threats are evolving in the AI era and how a unified platform approach helps organizations stay ahead of fast moving adversaries.

Company_Webinar • Part of CrowdStrike

_flag

17th December 2025 | PCI DSS 4.0.1 Controls are Not Stopping eSkimming

This session focuses on the growing gap between PCI DSS 4.0.1 requirements and the realities of eSkimming threats on modern websites. The discussion outlines why common controls like CSP, SRI and homegrown script monitoring fail to keep pace with dynamic scripts, frequent third party changes and the scale of client side activity in every customer session. Speakers explain how these shortcomings create openings for eSkimming, credential theft and silent data leakage that PCI programs often underestimate.

Attendees will hear what card brands and QSAs are now expecting in PCI reviews, how browser side risks are evaluated and what a modern, behavior based defense looks like in practice. The session shows how organizations can build a reliable script inventory, close client side security gaps and reduce the effort required to stay compliant. Practical guidance is included for eliminating sitewide vulnerabilities and strengthening protection against real world eSkimming attacks.

Company_Webinar • Part of Source Defense

_flag

17th December 2025 | Live Debate: Which Cyber Trends, Threats & Techniques Will Dominate 2026?

This debate brings together cybersecurity leaders to examine which emerging threats are most likely to shape 2026. The speakers compare identity based attacks, cloud misconfigurations and AI driven offensive techniques, outlining why each vector is becoming more dangerous as environments expand and attackers move faster. Their discussion draws heavily on evidence from ongoing investigations and industry wide intelligence.

Participants will hear competing viewpoints on the trends and tactics that demand the most immediate attention and what organizations should do now to prepare. The session offers a clear look at the attacker behaviors that are gaining momentum and highlights the operational weaknesses businesses need to close before these threats intensify. Attendees will also have the opportunity to vote on which perspective best outlines the dominant risk for the coming year.

Company_Webinar • Part of Blackpoint

_flag

17th December 2025 | CPE | NIST 2.0: Common Failures and Their Impact on Cybersecurity Resilience

The session examines the most common mistakes organizations make when adopting the NIST Cybersecurity Framework 2.0 and shows how those gaps weaken overall resilience. The panel breaks down where implementations typically fall short, including misaligned risk assessments, poor governance structures and inconsistent supply chain oversight. Real world examples illustrate how these issues lead to measurable security failures.

Attendees receive clear guidance on strengthening their approach to NIST 2.0, with a review of the framework’s key updates and what they mean for modern security programs. The webinar provides practical steps for improving risk management, tightening compliance processes and building a more resilient posture that aligns with NIST’s updated expectations.

Company_Webinar • Part of Anchore

_flag

17th December 2025 | AI SOC: Fact vs Fiction

Cut through the AI hype in security operations with Simbian, as experts separate fact from fiction about AI in the SOC. Drawing on hands-on experience building some of the largest AI-enabled SOCs, the session delivers practical tools and a clear framework to plan and evolve your security operations.

You will learn what AI SOC tools can and cannot do and how they extend, not replace, human teams, which questions reveal hidden vendor limitations, and a phased roadmap from today’s reactive SOC to proactive, AI-powered SecOps. Register for the live session to get actionable guidance for your AI SOC strategy.

Company_Webinar • Part of Simbian

_flag

17th December 2025 | How Agentic Identity Actually Works

Get a clear understanding of how agentic AI identities function and why they introduce new risk into modern environments. The session breaks down how these agents make decisions, interact with systems and differ from human or traditional non human identities. The goal is to give security teams simple language and a usable mental model they can apply when explaining these risks to leadership.

A live demo using n8n and ChatGPT illustrates how agents operate inside real workflows, where vulnerabilities can appear and what strong controls should look like. Attendees will leave with practical examples for internal communication, guidance for reviewing AI driven processes and actionable steps to start assessing and reducing identity risk across their own environment.

Company_Webinar • Part of Linx Security

_flag

17th December 2025 | AuditBoard Live: IT Compliance and Risk Management

This webinar gives a clear look at how organizations can strengthen IT compliance, third party risk programs and overall cyber resilience using AuditBoard’s platform. The session explains how modern businesses can manage growing regulatory demands, vendor complexity and evolving risks by adopting a unified approach to compliance and governance. Presenters walk through practical methods for scaling a multi framework program and improving visibility across the IT environment.

Attendees will see how to evaluate vendors more effectively, assess risk across the supply chain and apply governance controls that support responsible AI adoption. The walkthrough also highlights new capabilities within AuditBoard and provides guidance on understanding the threat landscape and quantifying risk. The event includes an interactive segment where participants can ask questions and explore real use cases.

Company_Webinar • Part of AuditBoard

_flag

17th December 2025 | Level Up Your Defense: Reduce Risk Across Your Network

This event takes a straightforward look at how security teams can reduce network risk as environments grow more complex. FireMon specialists outline practical ways to gain real time visibility across hybrid networks and show how stronger control over firewall policies helps teams cut down noise, focus on real issues, and stay ahead of emerging threats.

The session highlights key use cases that demonstrate how faster issue discovery, smarter cleanup of outdated rules, and continuous policy tuning improve both security posture and compliance. Attendees also see how integrated change tracking and contextual insights support quicker response and more confident decision making across the network.

Company_Webinar • Part of FireMon

_flag

17th December 2025 | AI SOC Fact vs. Fiction

Cut through the AI noise and get a clear reality check on what AI can and cannot do in the security operations center, straight from Simbian’s hands on experience building some of the largest AI SOCs. The discussion separates genuine capabilities from vendor hype and gives practical guidance teams can apply immediately.

Attendees will get a fact versus fiction view of AI SOCs so they understand where human expertise remains essential, a set of evaluation questions to spot chatbox wrappers and operational blind spots, and a practical roadmap for evolving from today’s overloaded SOC to more proactive, AI-augmented security operations.

Company_Webinar • Part of Simbian

_flag

17th December 2025 | CyberRisk CISO Dinner: Portland 2025

The CyberRisk CISO Dinner in Portland offers cybersecurity executives a private environment for meaningful discussions on emerging risks and defense strategies. Attendees engage in peer-to-peer exchanges that highlight practical solutions for evolving security challenges.

The dinner fosters community building and equips leaders with new ideas to strengthen organizational resilience against modern threats.

Physical • Free • Part of CyberRisk Alliance

united_states_flag

17th December 2025 | Webinar: Rule recertification at business speed

This webinar focuses on a faster, more efficient way to handle firewall rule recertification across complex environments. Instead of relying on slow, device specific reviews, the session shows how AlgoSec applies application context to streamline governance and remove the manual effort that slows teams down. Attendees will see how automated workflows improve visibility, shorten certification cycles and help security teams stay ahead of audit requirements.

The discussion covers how to cut operational overhead, eliminate blind spots in the rule lifecycle and align policies with actual business needs rather than technical syntax. The webinar also highlights how automated discovery, expiration tracking and certification workflows support a clearer and more consistent governance process.

Company_Webinar • Part of Algosec

_flag

17th December 2025 | When Cyber Threats Feel Human: The 2026 Identity Wake-Up Call

This session examines the growing pressure on digital identity security as credential theft, weak authentication and AI driven phishing continue to dominate attack patterns. The discussion focuses on why identity protection must be strengthened across organizations and how the next wave of cyber threats is becoming more humanlike and harder to detect.

Participants will hear insights from Yubico’s Global State of Authentication research along with practical steps to improve identity resilience. The webinar highlights key trends, regulatory expectations and the actions both individuals and enterprises can take to reduce risk and reinforce trust in a rapidly shifting threat landscape.

Company_Webinar • Part of Yubico

_flag

17th December 2025 | Data-First Forum: Holiday Cheer for Your Cybersecurity Career

This webinar highlights how professionals at every stage of their career can grow and succeed in the rapidly expanding cybersecurity field. Melissa Rappl, CISO at Children’s Nebraska, and Matt Radolec, VP of Incident Response at Varonis, share guidance on developing the skills and mindset needed to advance, whether someone is new to the industry or working toward leadership roles. The session focuses on how the talent landscape is shifting and what opportunities are emerging as cybersecurity continues to evolve.

Attendees will gain practical insights on navigating career growth, understanding modern expectations in security teams and positioning themselves for long term success. The discussion also offers encouragement for those entering the field and direction for experienced professionals aiming to take the next step.

Company_Webinar • Part of Varonis

_flag

17th December 2025 | Why code quality is a compliance accelerator

The webinar explains how strong code health works as the technical foundation for a compliant software environment. The session connects everyday development practices with broader compliance goals and shows why improving code quality has a direct impact on meeting regulatory and internal standards. Speakers will demonstrate how SonarQube automates key steps in the compliance journey by identifying issues early and supporting consistent, verifiable code practices.

Attendees will get a clear view of the difference between what a team builds and the underlying quality it is built on, along with practical examples of how healthier code leads to a more compliant codebase. The discussion also highlights how automation simplifies the process of proving compliance and makes it a natural outcome of well managed development workflows.

Company_Webinar • Part of Sonar

_flag

17th December 2025 | Meet Huntress: Demo & AMA

This webinar gives viewers a closer look at the Huntress platform and how it strengthens protection against modern cyber threats. The session includes a live demo that shows how Huntress detects and responds to activity that slips past traditional security tools, along with an open AMA where participants can ask about real incidents, challenges and day to day security pain points.

Attendees will see how Huntress continues to evolve its approach to threat detection and response and how these capabilities help businesses stay protected in a constantly changing threat landscape. The session is designed for teams looking for practical answers, clearer visibility and stronger defense against active adversaries.

Company_Webinar • Part of Huntress

_flag

17th December 2025 | Taming Tool Sprawl: How Portnox Unifies Security Through Smarter Integrations

Security teams are facing growing risk as disconnected tools create gaps in visibility and overwhelming alert noise. This webinar examines how Portnox reduces tool sprawl by unifying device intelligence and security controls through smarter integrations, giving teams a clearer and more reliable view of their environment. The session explains why fragmented stacks lead to missed threats and operational blind spots, and how consolidation strengthens overall security posture.

Attendees will see how centralized insights help cut through alert overload, improve detection accuracy and streamline daily workflows. The discussion highlights practical ways to bring order to complex security environments and shows how a unified approach lowers risk while making teams more effective.

Company_Webinar • Part of Portnox

_flag

18th December 2025 | Simplifying everyday Active Directory operations.

The "Simplifying Everyday Active Directory Operations" webinar provided valuable insights into streamlining Active Directory management. Attendees appreciated the expert-led sessions that covered automation techniques, best practices, and troubleshooting tips. The event was well-organized, with clear presentations and interactive Q&A sessions. Participants found the practical demonstrations particularly useful for real-world application. Overall, the webinar was highly informative, equipping IT professionals with tools to enhance efficiency in Active Directory operations.

Online • Part of ManageEngine

_flag

18th December 2025 | 2026 Patch Management Trends, Threats & Priorities

Patch management is entering a more difficult phase as attackers move faster and vulnerabilities are exploited before teams can react. This webinar breaks down the threats shaping 2026, including AI driven attacks, identity exposure and supply chain weaknesses, then explains how these trends change patching priorities for security teams.

Attendees will see which risks are gaining momentum, what to address first to limit real world exposure and how to strengthen identity, supply chain controls and patching strategies using current threat intelligence. The session offers practical guidance that helps teams build a clearer plan for tackling emerging challenges.

Company_Webinar • Part of Action1

_flag

18th December 2025 | Global Cyber Threat Intelligence Roundup: Closing Out 2025

This session reviews the major cyber threats that shaped the final quarter of the year, drawing on insights from the LastPass TIME Team as they track threat actors, attack methods and shifts in global activity. The webinar highlights the most notable trends, from new social engineering tactics to evolving ransomware techniques, and explains what these developments mean for security teams preparing for the year ahead.

Attendees will hear real examples of recent breaches, the attack vectors that proved most damaging and the industries facing the highest exposure. The speakers provide clear, practical recommendations that security teams can apply immediately to reduce risk and strengthen defenses before year end.

Company_Webinar • Part of LastPass

_flag

18th December 2025 | Censys SOC Week: Improving Incident Response & CTI Insights

Censys SOC Week brings together two focused sessions designed to help security teams speed up triage and sharpen incident response through stronger internet intelligence. The first webinar shows how SOC analysts can cut through alert fatigue by using Censys asset and certificate data to enrich SIEM alerts, reduce noise and make faster decisions. It highlights how attribution, visibility and historical context improve accuracy across SIEM and SOAR workflows.

The second session examines how incident responders can better understand attacker infrastructure through real time and historical intelligence. It demonstrates how Censys supports deeper IOC enrichment, tracks changes across adversary assets and strengthens CTI investigations with continuously updated data. Together, both webinars give SOC teams practical tools to respond more quickly and with greater confidence.

Company_Webinar • Part of Censys

_flag

18th December 2025 | Driving Innovation: How Arctic Wolf Powers BWT Alpine Formula One Team’s Cybersecurity Excellence

This session gives an inside look at how the BWT Alpine Formula One Team strengthens its cybersecurity program through its partnership with Arctic Wolf. The discussion highlights the unique security pressures that come with operating in a fast paced, data driven racing environment and shows how Arctic Wolf supports Alpine with continuous protection and operational resilience.

Attendees will hear insights from both teams on the challenges they face, the value of 24x7 monitoring and response and the role of an empathetic, security first culture in keeping a global racing operation secure. The webinar offers a clear view of how strategic collaboration improves agility and defense in a high stakes setting.

Company_Webinar • Part of Arctic Wolf Networks

_flag

18th December 2025 | Workload Identity 101: What Every Security Team Needs to Know

This webinar explains why traditional PAM tools designed for human identities fall short when applied to fast moving machine workloads. The session covers real challenges seen in enterprise environments, including static credentials in code, identity silos, overly permissive service accounts and limited visibility into workload activity. Attendees will learn why these gaps grow as machines scale far beyond human users.

The presentation introduces the core concepts of workload identity and explains how the SPIFFE standard supports secure and automated authentication for dynamic environments. The speakers will show how trust domains, attestation and short lived identities reduce the risk of leaked secrets and strengthen access control across on premises and cloud workloads. The session also highlights how automation and standard APIs simplify authentication for developers and improve operational security at scale.

Company_Webinar • Part of CyberArk

_flag

18th December 2025 | Mappint the Future of Endpoint Protection: Insights from IDC

This session examines how endpoint threats are evolving and what security teams need to prepare for in 2026. IDC analyst Mike Jude shares insights from real world environments, showing how attackers are targeting modern endpoints, mobile devices and BYOD setups. The discussion outlines how the threat landscape is shifting and what new challenges organizations should expect as they update their endpoint strategy.

The webinar highlights key market trends, including the growing influence of AI, the move toward platformized security and the changing maturity of EPP and EDR deployments. Attendees receive practical recommendations for strengthening endpoint defenses, improving resilience and aligning their strategy with the next wave of XDR and AI driven capabilities.

Company_Webinar • Part of SentinelOne

_flag

18th December 2025 | Workload Identity 101: What Every Security Team Needs to Know

Modern environments now run thousands of short lived workloads, and security teams are struggling to apply human focused identity models to machines. This webinar breaks down why traditional PAM tools cannot keep pace with fast moving workloads and shows the core identity challenges created by static credentials, siloed directories, over privileged service accounts and limited visibility into machine access.

The session introduces the fundamentals of workload identity through the SPIFFE framework and explains how trust domains, attestation and automatic identity rotation strengthen authentication across on premises and cloud environments. Attendees will see how universal workload identities reduce secret exposure, support mutual authentication and simplify developer workflows through automation and standardized APIs.

Company_Webinar • Part of CyberArk

_flag

18th December 2025 | 2025 CTO Global Summit: Chapter 8

CTO Global Summit 2025 is a premier executive program designed specifically for technology leaders mastering the challenges and opportunities of AI transformation. Structured across multiple chapters from September to December, the summit provides an immersive learning experience where CTOs explore emerging technologies, exchange real-world implementation insights, and develop best practices for guiding their organizations through AI-driven change. Each chapter features focused sessions with thought leaders, practical frameworks, and opportunities for peer-to-peer knowledge sharing.

Beyond the executive track, the event includes the DevTool Arena, where developer tool teams compete live to showcase products directly to over 1,000 tech decision-makers, driving rapid adoption and visibility. Investors benefit from early access to rising companies through live pitches and market feedback, while service providers connect with executives to identify genuine client needs. With live demos, keynote presentations, interactive voting, and high-value networking, CTO Global Summit 2025 is positioned as a must-attend global platform for decision-makers shaping the future of AI transformation and digital innovation.

Online • Paid • Part of Geekle.us

united_states_flag

Stay Ahead in Cybersecurity – Explore Global Conferences Today

Discover today’s top cybersecurity conferences, seminars, and industry events happening globally. Stay updated with the latest infosec trends, expert speakers, and networking opportunities—all in one place.