IAM Essentials – A practical Guide for cyber security professionals

IAM Essentials – A practical Guide for cyber security professionals

Dive into IAM essentials, align with ISO 27001, mitigate risks, and manage privileged access. Interactive workshop for cyber security pros.

By Gabriela GS

Date and time

Mon, 17 Jun 2024 1:00 AM - 3:00 AM PDT

Location

Online

Refund Policy

Contact the organiser to request a refund.
Eventbrite's fee is nonrefundable.

Agenda

Privileged Access Management


Privileged Access Management: Focus on managing high-risk profiles.

Identity Challenges


Handling human vs. non-human identities, customer vs. workforce identities.

Operational Strategies


Limiting identities, automation, and measuring identity usage.

Lifecycle Management


Managing promotions, movers, and revalidation processes.

Monitoring and Governance


Tools for monitoring behavior, governance, and reporting.

Advanced Concepts


Zero Trust, CIAA (Confidentiality, Integrity, Availability, Accountability), and understanding the hacker’s mindset.

Real-world Insights - Case study


Review of the British Library cyber incident.

Adapting to Change


Adapting to Change: Strategies for secure practices and challenging the status quo.

About this event

  • 2 hours

Join us on for an insightful online workshop, where we delve into the critical role of Identity and Access Management (IAM) in protecting your organisation's digital assets. This session is a must-attend for IT professionals, security practitioners, and decision-makers who are dedicated to enhancing the security and compliance of their digital environments!

This workshop promises to be an engaging session filled with essential learning, practical applications, and interactive discussions designed to further your understanding and application of IAM within your organisation.

Why Attend:

  • Gain a deep understanding of IAM basics and concepts
  • Learn how IAM practices integrate with ISO 27001 controls to fortify your ISMS
  • Identify common IAM implementation challenges and adopt effective risk management strategies
  • Understand the critical role of managing privileged access and the intersection of the ACSC’s Essential 8
  • Learn strategies to help people adapt to change and embrace secure practices
  • Build connections with professionals in the field and gain insights that go beyond academic learning!

Who Should Attend:

  • Chief Information Security Officers (CISOs) and IT Security Managers
  • Information Security / Cyber Risk Management Specialists
  • Governance, Risk, and Compliance (GRC) / Assurance Professionals
  • Aspiring cyber security professionals and students
  • Anyone eager to enhance their organisation’s cyber security posture through effective IAM strategies.

Learning Outcomes:

Participants will leave with:

  • A robust understanding of IAM fundamentals and their practical applications within an ISO 27001 framework
  • Proven strategies to identify and mitigate potential risks and challenges in IAM implementation
  • Enhanced ability to manage both human and non-human identities effectively
  • Valuable insights into driving organisational change and improving security awareness and practices.

Special Features

  • Engage in lively group discussions featuring real-world applications of IAM tools and technologies
  • Benefit from relevant case studies and expert panels discussing secure practices, human nature, and adaptability to change.

Reserve Your Spot Now! Don't miss the chance to elevate your IAM knowledge and skills. Secure your place in this transformative workshop by registering today!

Organised by

Donation