GET A DEMO
Perspectives

Vulcan Cyber to present at upcoming cyber security webinars focused on cloud risk management, Log4Shell mitigation, and breach prevention

- Vulcan Cyber®, developers of the industry's only cyber risk management platform for infrastructure, application, and cloud security, today announced Vulcan Cyber executives and experts will participate in three upcoming cyber security webinars.

Orani Amroussi | February 15, 2022

TEL AVIV, IsraelFeb. 15, 2022 /PRNewswire/ — Vulcan Cyber®, developers of the industry’s only cyber risk management platform for infrastructure, application, and cloud security, today announced Vulcan Cyber executives and experts will participate in three upcoming cyber security webinars: the SANS Institute Log4Shell Vulnerability Solutions Forum, BrightTalk Breach Prevention, Detection and Response Summit, and the Cloud Security Alliance Research Summit. Taking place over multiple days in February and March, the sessions presented during these events will highlight Vulcan Cyber expertise, offering guidance on cyber risk management, breach prevention best practices, and Log4Shell risk mitigation strategies.

“The industry faces a concerning accumulation of cyber debt and associated business risk. IT security teams need to be equipped with the latest tools and intelligence to counteract risk with proper cyber hygiene,” said Yaniv Bar-Dayan, CEO and co-founder of Vulcan Cyber. “We are reinforcing our commitment to drive the best possible cybersecurity outcomes across the industry through best practice training and our expert guidance that will help security practitioners address the growing challenge of undeterred cyber risk.”

Join Vulcan Cyber at the following cyber security webinars:

SANS Log4Shell Vulnerability Solutions Forum 2022 – February 18, 2022 at 9:00 AM ET

  • This event will showcase Software Composition Analysis (SCA) and Network Detection and Response (NDR) tools, as well as address the multitude of Log4j vulnerabilities that were not disclosed by vendors and missed in vulnerability scanning. Presentations dive into technical content through case studies, demos, and thought leadership using specific examples relevant to the industry. Attend the Vulcan Cyber session titled, “Log4j Ruined the Holidays – Never Again.”

BrightTalk Breach Prevention, Detection and Response Summit – February 22-24, 2022

  • This BrightTalk three-day summit will dive into breach prevention, detection and response, featuring experts sharing details about the best solutions, tools and strategies to arm businesses against the effects of digital compromise. Speakers include top security leaders from Verizon Threat Research Advisory Center, Tenable and Check Point, among many others. Attend the Vulcan Cyber session titled, “Avoid The Top Five Breach-Inducing Mistakes and Mitigate Log4Shell Risk.”

Cloud Security Alliance Research Summit – March 9-10, 2022 from 11:00 AM – 4:00 PM ET

  • The CSA Research Summit will focus on the latest updates in new and existing cloud security research projects, providing critical tools and guidance for the cloud adopting community. In addition to fundamentals such as Top Threats, the Cloud Controls Matrix, and CSA STAR, the event will highlight important related research such as the state of Blockchain security, the status of Quantum threats to cryptography, and more. Join the Vulcan Cyber and CSA session to help create the ultimate cloud vulnerability repository.

To view the full agendas and register for each event free of charge, please visit the links above.

Manage Your Cyber Risk Now

To see Vulcan Cyber in action, please request a demo or try Remedy Cloud today. In addition, Vulcan Free is now available as the industry’s only free vulnerability prioritization tool. Request Vulcan Free access today.

About Vulcan Cyber

Vulcan Cyber has developed the industry’s first cyber risk management platform, built to help businesses reduce cyber risk through measurable and efficient infrastructure, cloud and application security programs. The Vulcan platform orchestrates and tracks the cyber risk management and remediation lifecycle from scan to fix by prioritizing vulnerabilities, curating and delivering the best remedies, and automating mitigation processes through the last mile of remediation at scale. Vulcan Cyber is proud to offer Remedy Cloud and Vulcan Free as freemium SaaS solutions for IT security teams at businesses of all sizes. The unique capability of the Vulcan Cyber platform has garnered Vulcan Cyber recognition as a 2019 Gartner Cool Vendor and as a 2020 RSA Conference Innovation Sandbox finalist. https://vulcan.io

Media contact:

Dex Polizzi

Lumina Communications on behalf of Vulcan Cyber

[email protected]

Free for risk owners

Set up in minutes to aggregate and prioritize cyber risk across all your assets and attack vectors.

"Idea for an overwhelmed secops/security team".

Name Namerson
Head of Cyber Security Strategy

strip-img-2.png