Discover Security Events in Grc
Receive industry alerts, sponsorship, speaking opportunities, ticket discounts and a lot more!
All security events are automatically streamed into this table on a daily basis.
4 days from now
Privacy teams are facing a rapidly changing regulatory environment as new laws and enforcement priorities take effect in 2026. This webinar provides a global Q1 privacy update, focusing on how emerging regulations and compliance expectations are impacting organizations across regions. OneTrust will outline the most important privacy and AI related developments shaping programs at the start of the year.
The discussion covers new US state privacy and AI laws, updates tied to the EU Digital Omnibus, key developments across APAC, and enforcement trends drawn from recent regulatory actions. Attendees will also hear practical guidance on keeping privacy programs aligned with evolving requirements. The session is designed to help teams start the year with a clear view of the global privacy landscape and prepare for regulatory change.
5 days from now
Security outcomes are driven by human behavior, not just tools, and this webinar focuses on how SebDB helps organizations build a more behavior centered security program. The session explains how SebDB uses real world cybersecurity behaviors, backed by data analytics and behavioral science, to address the human factors that consistently influence risk across organizations.
The discussion introduces SebDB v4 and highlights what has changed, including clearer behavior definitions, alignment with MITRE ATT&CK and NIST CSF, and a newly tiered dataset powered by AI trained in cybersecurity and human behavior. Speakers will show how behaviors can be linked to risk and impact, how behavioral interventions improve awareness programs, and how analytics unlock deeper insight into security culture. The webinar also connects attendees with a global community focused on improving cybersecurity through behavior driven strategies.
5 days from now
Deepfake attacks are changing how social engineering works, making scams sound, look, and feel more convincing than ever. This webinar focuses on how AI driven impersonation, voice cloning, and synthetic narratives are being used to target employees and where traditional security awareness training falls short. The session explains why users struggle to recognize these attacks and how attackers exploit trust, familiarity, and emotional response to succeed.
The discussion covers real deepfake incidents, the cognitive gaps that lead to mistakes, and practical ways to strengthen human defenses. Attendees will learn how to train users to verify suspicious messages, stay grounded under pressure, and recognize manipulation even when content appears authentic. The webinar also introduces new deepfake training approaches that help organizations reduce real world risk and better demonstrate resilience against AI enabled threats.
5 days from now
This session examines how deepfakes, AI generated impersonations and synthetic narratives are becoming a central tool for social engineering attacks. The speakers explain why traditional security training no longer prepares users for messages, voices or videos that feel convincingly real and show how attackers use plausibility and framing to make impersonations seem trustworthy. Real incidents are reviewed to illustrate where human judgment breaks down and how stronger cognitive defenses could have prevented compromise.
The webinar introduces practical methods employees can use to verify suspicious content, even when it sounds or looks familiar. It also highlights KnowBe4’s new deepfake training materials that allow organizations to create realistic, leadership based examples to build user awareness. Attendees leave with strategies to help their workforce stay calm, think critically and recognize AI driven manipulation, along with ways to show leaders measurable risk reduction.
5 days from now
This webinar showcases how advanced automation and AI can elevate third party risk management programs beyond basic compliance. Through a live demonstration of the ProcessUnity platform, the session shows how organizations can modernize TPRM by improving visibility, speeding up assessments and reducing manual effort across the entire risk lifecycle. The discussion focuses on building a program that scales as demands increase, rather than simply keeping pace with current requirements.
Attendees will see how AI driven assessment cycles, integrated data sources and configurable workflows help teams validate controls, engage vendors more efficiently and automate routine tasks with minimal intervention. The session also highlights flexible scoring models and dashboards that adapt to different risk domains. This webinar is designed for teams looking for a practical path to future proof TPRM operations and stay ahead of evolving third party risk expectations.
6 days from now
Healthcare security and compliance leaders will get a clear view of what 2026 is shaping up to look like in this virtual exchange focused on rising cyber threats, tighter regulations, and real world constraints. The session centers on how hospitals and health systems can prepare for upcoming changes to the HIPAA Security Rule, growing enforcement pressure, and new state level requirements that are likely to influence national policy.
The discussion brings together industry experts and healthcare leaders to share practical insight on threat trends, regulatory expectations, and building sustainable cyber programs with limited resources. Attendees will hear how large health systems are approaching resilience, governance, and AI driven innovation, along with realistic guidance on strengthening risk management and operational readiness for the year ahead.
6 days from now
This webinar outlines the major compliance shifts that will define organizational risk strategy in 2026. The panel examines how new global regulations, expanded enforcement priorities and evolving oversight expectations are reshaping accountability for companies operating across multiple jurisdictions. Speakers explain how frameworks such as DORA, the EU AI Act and emerging U.S. guidance are influencing program design, ethical governance and operational transparency.
The discussion also looks at how workplace pressures, leadership expectations and supply chain resilience are becoming central to modern compliance strategy. Attendees will hear how organizations are adapting culture, strengthening governance models and preparing for higher regulatory scrutiny. The session offers practical insights for leaders planning how to anticipate trends, update compliance programs and build resilience for the year ahead.
6 days from now
Federal agencies are facing growing cloud specific threats as modernization and multi cloud adoption accelerate. This webinar focuses on the risks targeting government cloud environments, including misconfigurations, exposed APIs and account takeovers, and explains why proactive cloud security is essential to protecting mission critical systems and sensitive data.
The session covers current threat trends across federal hybrid and multi cloud environments and outlines practical best practices for monitoring activity, detecting suspicious behavior and enforcing least privilege access. Experts also explain how Tenable Cloud Security FedRAMP, delivered through the GSA OneGov program, supports compliance with federal mandates and Zero Trust initiatives. The discussion is tailored for federal IT leaders, security teams and cloud practitioners responsible for securing government cloud infrastructure.
6 days from now
This session focuses on how cyber risk and human capital risk are becoming tightly linked for small and midsize businesses heading into 2026. The discussion looks at how hybrid work, compliance pressure and the concentration of employee data inside HR systems are expanding the attack surface. Rather than tool failures, the conversation centers on how people driven issues often cause incidents to escalate.
SensCy CTO Dave Kelly and collabPEO CEO Maria Silamianos share practical insights from real world experience across hundreds of organizations. They explain where risk commonly appears inside HR processes and culture, why employee data has become an attractive target and what leadership teams can do in the near term to reduce exposure without adding new software. The session concludes with an invitation to a guided risk evaluation that helps establish a clearer baseline across both HR and cybersecurity readiness.
2 weeks from now
See how Drata’s Trust Management Platform helps teams automate compliance and stay audit ready without relying on spreadsheets or manual tracking. This live walkthrough shows how control monitoring, evidence collection, and audit preparation can be handled automatically so security and GRC teams can focus on higher value work.
The session also covers how organizations use Drata to demonstrate security posture to auditors and customers, connect their existing tech stack, and get compliance programs running quickly even without a dedicated compliance team. Attendees will get a clear view of how SOC 2, ISO 27001, and other frameworks are managed in one platform, with practical insights from Drata experts and no sales pressure.
2 weeks from now
CMMC 2.0 compliance is becoming a requirement for organizations operating in the defense supply chain, especially those expected to meet Level 1 and Level 2 standards. This webinar focuses on how contractors can prepare for these requirements by defining scope, managing documentation, collecting evidence, and maintaining readiness without overextending internal resources. The discussion addresses why many organizations struggle with compliance as rulemaking advances and expectations move closer to enforcement.
The session outlines the core requirements for CMMC Levels 1 and 2 and explains the differences between readiness, assessment, and certification. Speakers walk through common mistakes, practical best practices, and the key actions organizations should take now to stay contract eligible in 2026. Attendees will see how advisory guidance, automation, and formal assessment work together to support a more predictable and sustainable path to compliance.
2 weeks from now
Security teams are overwhelmed by thousands of vulnerabilities labeled as critical, yet only a small portion truly pose real business risk. This webinar focuses on how to move beyond static severity scores and apply smarter, context driven prioritization to vulnerability management. The session breaks down why relying on a single metric is no longer effective and how teams can better allocate limited resources.
The discussion compares CVSS, EPSS, and VPR, explaining what each metric measures and where it adds value. Attendees will see how combining these approaches helps filter out noise, surface exploitable risks, and prioritize vulnerabilities that are most likely to impact the organization. The webinar is designed for teams using Tenable Nessus who want a more predictive and practical way to manage exposure.