The Cybersecurity illusion: Enterprise Security Remains Reactive




View the Webinar On-Demand Now

Per Ponemon Research - Company BOD and Senior Executives are not Actively Engaged in Ensuring the Effectiveness of Cybersecurity Strategy

Per the recent sponsored Ponemon Institute research report, the board of directors and the C-suite executives demonstrate a clear lack of accountability in determining the efficacy of security technologies. 69 percent of those surveyed view their organization's security approach as reactive and incident driven.

Our Speakers Include:


  • Istvan Berko, Director, Security Services & Solutions, NTT
  • David London, Senior Director, Chertoff Group
  • Rick McElroy, Principal Security Strategist, Carbon Black



// This responsive embed container can be used for video or maps and can be copy/pasted into any other editable area
// Nested 2-column section

Section 3

Copy. Paste. Win.

Copy and paste this HTML into any other section to create a nested 2-column layout in a differnet spot on the LP.

A primary text link →

// There is a form below this content - it'll shrink up if it's not used