Blog iconCalendar

Carolina Advanced Digital, Inc. > Calendar
Jun
12
Tue
What’s Needed to Secure the IoT & IIoT [Keynote Panel] @ BrightTalk
Jun 12 @ 1:30 pm – 2:30 pm

What’s Needed to Secure the IoT & IIoT

Mark Weatherford (vArmour) | Robert M. Lee (Dragos) | Jennifer Minella (Carolina Advanced Digital)

Watch the recording at http://bit.ly/2rKZjiW

Internet of Things devices are built with cost & convenience in mind, not security. This makes them easy targets for cybercriminals looking to exploit their vulnerabilities and infiltrate your systems. With IoT adoption on the rise, organizations are looking for ways to improve security at all levels and limit the damage IoT-powered cyber attacks can cause. The stakes are even higher for the Industrial Internet of Things (IIoT).

Join this interactive Q&A panel with top security experts across the ecosystem to learn more about:
– IoT as a gateway to your systems
– Key factors for building a successful security strategy encompassing the IoT & IIoT
– Threats targeting the IoT / IIoT
– Industrial threat detection and response
– Recommendations for improving security

Speakers:
– Mark Weatherford, Chief Cybersecurity Strategist, vArmour
– Robert M. Lee, CEO, Dragos
– Jennifer Minella, VP of Engineering and Security, Carolina Advanced Digital

 

 

 

Oct
8
Mon
NCHICA 24th Annual Conference & Exhibition @ Charlotte Convention Center
Oct 8 – Oct 9 all-day
NCHICA 24th Annual Conference & Exhibition @ Charlotte Convention Center | Durham | North Carolina | United States

Presentation and exhibiting sponsor at NCHICA’s annual conference.

About the conference

The NCHICA Annual Conference provides an excellent opportunity to learn about the latest developments and best practices in healthcare IT. The theme of this year’s conference is Securing the Future of Healthcare through Collaboration, and the agenda is packed with 4 plenary sessions, 21 breakout sessions, and 3 half-day forums. Special events include a Tailgate Party in the exhibit hall and a Durham Gourmet Restaurant Tour on Monday evening. Click on the links below for further details:

Feb
28
Thu
Next-Gen Endpoint Protection: Effective Security Approaches for Healthcare @ Web Meeting
Feb 28 @ 2:00 pm – 3:00 pm
Next-Gen Endpoint Protection: Effective Security Approaches for Healthcare @ Web Meeting

Hospitals and Health Care Systems continue to see a rise in sophisticated cyber-attacks and compromised health records are becoming increasingly valuable to cyber-criminals. In fact, while the average cost of a breached credit card on the Dark Web is only about $2, the average cost of a stolen health record now exceeds $350.

Healthcare now tops the list of the most targeted industries and news stories of high-profile healthcare breaches are becoming more common. Now more than ever, deploying a unified threat prevention, detection, and response solution is critical for healthcare organizations as they transform how they store, access, and protect health records.

Join Carolina Advanced Digital and SentinelOne for a tailored webinar to discuss how SentinelOne’s next-gen suite of automated Endpoint Protection solutions are helping healthcare organizations defend against increasing and emerging risks to sensitive patient data.
After registering, you will receive a confirmation email containing information about joining the webinar.

Mar
4
Mon
RSA Conference 2019 @ Moscone Center
Mar 4 – Mar 8 all-day
RSA Conference 2019 @ Moscone Center | San Francisco | California | United States

VP of Engineering, Jennifer Minella is a member of the RSAC Program Committee, and will be speaking at the RSA Conference.

https://www.rsaconference.com/speakers/jennifer-minella

2028 Future State: Long Live the Firewall?”
Tuesday, Mar 05 | 01:00 p.m. – 01:50 p.m. | Moscone West 3001

The threat landscape has changed since the invention of the firewall 30 years ago, but not because threat actors or their motivations have changed; our networks and how we need to protect them have changed. Not only do we need to start developing tools that adapt to the threats of today, but we need to threat model in a more sophisticated way and ask more questions about what can go wrong.

Learning Objectives:
1: Understand what the firewall of 2028 will look like, and if it will even exist as we know it today.
2: Examine the commercial tools market to see what best adapts to shifts in attack tactics and surface.
3: Learn how to adapt threat modeling to accommodate the actual threat landscape.

Jun
3
Mon
NCHICA 15th AMC Security & Privacy Conference @ Washington Duke Inn & Golf Club
Jun 3 – Jun 4 all-day
NCHICA 15th AMC Security & Privacy Conference @ Washington Duke Inn & Golf Club | Chapel Hill | North Carolina | United States

Exhibiting sponsor at NCHICA’s AMC (Academic Medical Center) conference.

About the conference

Partnering to Protect Health Information in a Cyber World
June 3-4, 2019
Washington Duke Inn & Golf Club
Durham, NC

Sep
16
Mon
NCHICA 25th Annual Conference & Exhibition @ Benton Convention Center
Sep 16 – Sep 17 all-day
NCHICA 25th Annual Conference & Exhibition @ Benton Convention Center | Durham | North Carolina | United States

Exhibiting sponsor at NCHICA’s annual conference.

About the conference

The NCHICA Annual Conference provides an excellent opportunity to learn about the latest developments and best practices in healthcare IT.

Dec
17
Thu
Security-Driven Networking for K12 with Fortinet @ Virtual
Dec 17 @ 10:00 am – 11:30 am
Security-Driven Networking for K12 with Fortinet @ Virtual

eRate 2021: Fortinet Solutions Overview for K12 (firewalls, remote access, and more). Based on your pre-event survey of topic interests, we’ll talk about some or all of the following:

  • Firewalls, filtering, and gateway security
  • When and how to use sandbox technology for K12
  • Email security
  • When and why you need SSL inspection
  • Secure remote access
  • SD-WAN
  • Other security, NAC, SIEM
  • Q&A
Oct
4
Tue
RealCISO Cyber Risk Platform Live Demo: HIPAA
Oct 4 @ 10:00 am – 11:00 am
RealCISO Cyber Risk Platform Live Demo: HIPAA

October 4 @ 10am Eastern: Live Demo with RealCISO Cyber Risk Platform

Join us for a live demo and Q&A series. Each month, we’re diving into a specific compliance requirement and will show you how the RealCISO platform will streamline your assessments. RealCISO is a powerful software platform that enables leaders to understand and manage their organization’s security posture and reduce cyber risk, all in just a few clicks. Here’s what we have planned for June:

  • Platform overview and general demo
  • Deep dive into HIPAA Readiness & identifying gaps that your organization would need to fill to be HIPAA compliant

Tuesday, October 4, 2022, 10:00am-11:00am ET

Register Today: https://bit.ly/37Hghqq

Nov
9
Wed
Crash Course- Winston-Salem, NC @ Footnote (Foothills Brewing)
Nov 9 @ 9:30 am – 3:00 pm
Crash Course- Winston-Salem, NC @ Footnote (Foothills Brewing) | Fayetteville | North Carolina | United States

Our customer-favorite Crash Course event is back! We are hosting this FREE one-day event at Footnote (Foothills Brewing) in Winston-Salem, NC on Wednesday, November 9th. Registration is limited to make sure you get the most out of the sessions. Carolina Advanced Digital will be joined by partners Arctic Wolf & Barracuda to bring you the newest industry updates in cybersecurity operations, web application security, and more.

Who should attend:
•    Security analysts, engineers, directors
•    Network and wireless admins and managers
•    Technology Directors, CIOs, CTOs, CISOs
•    Anyone with cyber security, networking, web application or other security projects

Date and location:
•    Wednesday, November 9th @ Footnote (Foothills Brewing), Winston-Salem, NC

Registration
Free
Limited seats- Please email your account manager or sales  (at)  cadinc.com to request an invite.

Dec
8
Thu
Fortinet Teleworker Solution with ZTNA Workshop (virtual)
Dec 8 @ 1:00 pm – 5:00 pm
Fortinet Teleworker Solution with ZTNA Workshop (virtual)

Fortinet Teleworker Solution Workshop: Engineered for Remote and Secure Productivity with ZTNA (virtual)

Join Carolina Advanced Digital and Fortinet for a virtual workshop: How can you securely support a remote workforce and maintain business continuity in an ever-changing business environment?

Learn how Fortinet solutions offer an integrated solution to support telework. FortiGate Next Generation Firewalls (NGFWs) have built-in support for ZTNA and IPsec VPNs, enabling remote workers to connect securely to the company network. With endpoint protection provided by FortiClient Fabric Agent and multifactor authentication (MFA) with FortiAuthenticator, organizations can securely support remote work and maintain business continuity.

Class registration is limited – we’ll have a small group to make sure you get the most out of the workshop. All that’s required to participate is a laptop/computer with a browser and Internet access.

Registration
Free
Limited seats- Please email your account manager or sales  (at)  cadinc.com to request an invite.

 

getcomixxx.com