Online Workshop on Protect your IT Infrastructure from Ransomware and Cyber Attacks

Online Workshop on Protect your IT Infrastructure from Ransomware and Cyber Attacks

by
235 235 people viewed this event.

Objective:

·         Deep Dive into Current Cyber security Scenario.

·         The Real Picture.

·         What, Why & How.

·         The Enterprise & Business Scenario.

·         Is Something Still Missing?

·         Many times it starts with social engineering.

·         How to go about it?

·         Capacity, Capability & Compliance.

Content:

·         Knowledge of Emerging Threats – Ransomware, Malware etc.

·         Insider View of Some of the Recently Happened Cybercrime Cases & Data Breaches.

·         Define the cyber security infrastructure policy or technical security policy/IT policy for an organization.

·         Test and run exploits to identify vulnerabilities in network, web-based applications & APIs.

·         Interesting Practical with live demos.

After the completion of this workshop, learners will have a comprehensive understanding of the NICE framework, security controls, networking concepts, traffic analysis, SIEM, VLAN, VPN, Firewall, identity and access management and many more.

Who should attend?

CEO’s, Directors and Decision Makers of companies, IT Professional and Network Administrators, IT Heads of Startups, Manufacturing units, Industrial Engineering companies, CA and CS and Law Firms, Software Development Companies, Hardware & Networking & IT Infra solution providers, Hospitals, Architects, Construction companies, System and Security Auditors, IT and non-IT advisors and consultants.

Speaker Profile:

Mr. Sandeep Gohad

· Sandeep has a Masters degree in Computer Management from Indian Institute of Cost and Management Studies and Research.

· He has over 20 years of experience in the field of Information Technology (IT).

· Sandeep has helped in setting up IT policies, Vulnerability Assessment and Penetration Testing and IT Infrastructure Security Assessment.

· He is also the author of 200+ articles on ERP, Project Management, Cyber Security and Chess.

Methodology:

The program will be Point Presentation.

 

Case Studies – WiFi Hack Leading to Physical Security Breach – Security Misconfiguration, leading to email Security Breach – Social Engineering Leading to Ransomware – Download & Installation of Unwanted / Unknown Software Leading APT – Vulnerability Exploit Leading To Data Breach & Defacement – Stories about Powergrid, Rail, Automotive & Telecom Hacking.

 

Practical Interaction.

Participants are requested to carry their laptops, Android and IOS Smartphones (Fully charged)

Participation Fee :

Members Rs. 4,000 + 18% GST
Non-Members Rs. 4,500 + 18% GST
Bank Details for NEFT
Account No. 10996680930
IFSC CODE SBIN0000300
Bank Name State Bank of India
Branch Address Mumbai Main Branch

Cheque /Demand Draft should be drawn in favor of “BOMBAY CHAMBER OF COMMERCE AND INDUSTRY”

Participation only through advance registration(Batch size 20 participants only)

Kindly mail your registration (Name, Cell no, Designation & Email id) on revati.khare@bombaychamber.com

Contact Details :

Revati Khare
Email : revati.khare@bombaychamber.com
Tel. (D) + 91 22 6120 0231; (M) + 91 9892029473

Additional Details

Event Fees Type - Paid Event

Event or Seminar - workshop

Event registration closed.
 

Date And Time

February 20, 2024 11:00 AM to
February 20, 2024 05:00 PM
 

Registration End Date

February 20, 2024
 
Paid Event
 
Online Event
 
Workshop
 

Committee

Share With Friends

instagram default popup image round
Follow Me
502k 100k 3 month ago
Share