Register now for Shield Virtual 2021: A Cybersecurity and IAM Online Seminar.Save your spot now >>

Thank you for registering. We've emailed the instructions to join the sessions. We look forward to seeing you.
Mail sent successfully.
Thank you for the referral.
Thank you for registering! We'll get in touch with you shortly.

A Cybersecurity and IAM Online Seminar

November 9 at 2 PM Riyadh time

Closed

We look forward to your participation in our other events.

  • Please enter your name
  • Please enter your email address.
    Please enter a valid email address.
  • Please choose your country
    Please choose your state
  • By clicking 'Register Now', you agree to processing of personal data according to the Privacy Policy.
Register Here

First Time at

Shield 2021?

There is a lot to explore
Let us help you navigate the online event.

Highlights & Benefits
of this Shield Virtual Seminar

  • Watch presentations from speakers with impeccable credentials.

  • Know the best practices for Active Directory management from across the globe.

  • Learn how to set continuous change monitoring and alerting for your AD environment.

  • Know how to combat sophisticated attacks with advanced log management & security auditing techniques.

  • Learn how to reduce support calls and make your users self-help with password self-service, SSO, and password synchronization.

  • Consult with our experts. Discuss your Active Directory and IT security challenges with them.

Agenda

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer.
    July 29 | Thursday
  • 11 AM - 11:45 AM

    2 core concepts of IAM

    1. How to simplify user provisioning for on-prem and in the cloud.
    2. Which reports and settings can help you manage licenses.
    3. How password management can be setup to reduce help desk calls.
    4. How to secure your end points and VPN with adaptive MFA.
     
     
  • 11:45 AM - 12:30 PM

    Securing Active Directory, network devices and cloud infrastructures

    1. Nuances of auditing every change in Active Directory.
    2. Detection of and response to external attacks with a full view of the network.
    3. Principles for protecting your cloud infrastructures.
    4. Advanced SIEM features such as threat intelligence and anomaly detection.
     
     

Presenters

Vivin

Technology Evangelist -
ADSolutions, ManageEngine

Ram

Product Expert -
ADSolutions, ManageEngine

  • ADManager Plus and ADSelfService Plus

    Day 1

    August 25 | Wednesday
  • Log360

    Day 2

    August 25 | Wednesday
  • 2 PM - 2:45 PM

    Managing AD and Microsoft 365 the hybrid way.

    1. Review and manage inappropriate privileges given to users.
    2. Standardize onboarding, modification and deprovisioning users in AD and Microsoft 365.
    3. Automate routine AD tasks by incorporating a business workflow.
    4. Empower technicians to manage AD and Microsoft 365 without delegating excessive rights.
     
     
  • 2:45 PM - 3:30 PM

    Modern MFA to protect your system, applications and data.

    1. Prevent attacks due to stolen or compromised passwords with 2FA.
    2. Empower users to seamlessly reset passwords with MFA.
    3. Comply with IT best practices for better passwords.
    4. Control access to apps and authenticators based on self-service policies
     
     

Presenters

Sujith

Product Expert -
ADSolutions, ManageEngine

Sharada

Product Expert -
ADSolutions, ManageEngine

  • 3:30 PM - 4:15 PM

    Securing Active Directory, network devices and cloud infrastructures

    1. Nuances of auditing every change in Active Directory
    2. Detection of and response to external attacks with a full view of the network
    3. Principles for protecting your cloud infrastructures
    4. Advanced SIEM features such as threat intelligence and anomaly detection
     
     

Ram

Product Expert -
ADSolutions, ManageEngine

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    September 23 | Thursday
  • 2 PM - 3:30 PM

    Strengthening Cyber Security through ML and AI.

    1. Understanding the attack surface - how ML and AI can detect Internal and external attacks.
    2. Importance of Hybrid Active Directory and how ML helps in predicting user behavior.
    3. Get to know when privileged users are under attack and re-mediate an action plan.
    4. Importance of data security and the need for DLP.
     
     
  • 11:45 AM - 12:30 PM

    Components of an effective SOC: Collection, ingestion, detection and response.

    1. Collection: Bringing in data from across the network.
    2. Ingestion: Transforming data into enriched and actionable information.
    3. Detection: Analyzing possible malicious activity and triaging events.
    4. Response: Managing the aftermath of an incident.
     
     
  • 12:30 PM - 1:15 PM

    Essentials of Hybrid Active Directory management.

    1. Importance of streamlined Identity access.
    2. Automating critical AD management routines such as user onboarding, offboarding and group membership management.
    3. Finding out and managing permissions that users have on confidential folders in your organization.
    4. Prevent attacks due to stolen or compromised passwords with 2FA.
    5. Empower users to seamlessly reset passwords with MFA.
    6. Comply with IT best practices for better passwords.
    7. Control access to apps and authenticators based on self-service policies.
     
     

Presenters

Harish

Technology Evangelist -
ADSolutions, ManageEngine

Ram

Product Expert -
ADSolutions, ManageEngine

Sharada

Product Expert -
ADSolutions, ManageEngine

  • ADManager Plus, ADSelfService Plus, ADAudit Plus and EventLog Analyzer
    June
  • 2 PM - 2:45 PM

    Managing AD and Office365 the hybrid way.

    1. Understand and manage inappropriate privileges given to users.
    2. Standardizing the process of onboarding and deprovisioning users in AD and Office365.
    3. Automate routine AD tasks by incorporating a business workflow.
    4. Empower technicians to manage AD and Office365 without delegating excessive rights or access to servers.
     
     
  • 2:45 PM - 3:30 PM

    Modern MFA to protect your system, applications and data.

    1. Prevent attacks due to stolen or compromised passwords with 2FA.
    2. Empower users to seamlessly reset passwords with MFA.
    3. Comply with IT best practices for better passwords.
    4. Control access to apps and authenticators based on self-service policies.
     
     
  • 2 PM - 3:30 PM

    Securing Active Directory, network devices and cloud infrastructures

    1. Nuances of auditing every change in Active Directory
    2. Detection of and response to external attacks with a full view of the network
    3. Principles for protecting your cloud infrastructures
    4. Advanced SIEM features such as threat intelligence and anomaly detection
     
     

Presenters

Ram

Product Expert -
ADSolutions, ManageEngine

Megha

Product Expert -
ADSolutions, ManageEngine

Sharada

Product Expert -
ADSolutions, ManageEngine

  • 2 PM - 2:45 PM

    Managing AD and Office365 the hybrid way.

    1. Understand and manage inappropriate privileges given to users.
    2. Standardizing the process of onboarding and deprovisioning users in AD and Office365.
    3. Automate routine AD tasks by incorporating a business workflow.
    4. Empower technicians to manage AD and Office365 without delegating excessive rights or access to servers.
     
     
  • 2:45 PM - 3:30 PM

    Modern MFA to protect your system, applications and data.

    1. Prevent attacks due to stolen or compromised passwords with 2FA.
    2. Empower users to seamlessly reset passwords with MFA.
    3. Comply with IT best practices for better passwords.
    4. Control access to apps and authenticators based on self-service policies.
     
     

Presenters

Sujith

Product Expert -
ADSolutions, ManageEngine

Sharada

Product Expert -
ADSolutions, ManageEngine

Register Now

Podcasts

View all events

What our attendees say

  • It was a wonderful session and very enlightening. Key takeaways are the issues we have in today's world due to Security attacks and how we should be well prepared to avoid it. The tools we can use to avoid such attacks.

    Piyush Makkar
    Senior Project Manager, HCL Technologies Ltd
  • The threats are out there -- it's essential to remain vigilant! Thanks for the information presented.

    Tucker Dawg
    National CASA/GAL Association
  • Well organized with lots of actionable information.

    Mark Jones
    IT Security Manager, Yukon-Kuskokwim Health Corp
  • Excellent speakers. I will be digging deeper into the topics discussed today.

    Adam Thompson
    ITAS, Michigan Virtual
  • A great place to learn about how the products can assist in gathering all of the details that a System Administrator could gather from just Windows Event logs, but in a much easier and more substantive manner.

    Chris Townsend
    System Administrator II

Subscribe to our Monthly Events Newsletter

Thank you for subscribing.

  • Please enter a valid email id
  •  
  •  
    By clicking Subscribe now you agree to processing of personal data according to the Privacy Policy.

ManageEngine

A division of Corporation

4141 Hacienda Drive, Pleasanton, California 94588, USA

© 2021 Zoho Corporation Pvt. Ltd. All rights reserved.