Free Online Training, Workshops & Masterclasses

We’re happy to present free online training, workshops, and masterclasses to improve your knowledge.

If you can’t make it to a particular session, go ahead and register anyway as every session is recorded and you can watch at a time that’s convenient for you.

Maximizing Active Directory and Microsoft 365 security and compliance with automated access reviews

Maximizing Active Directory and Microsoft 365 security and compliance with automated access reviews

July 11, 20242 PM AEST | 2PM GST | 3:30PM IST

Maximizing Active Directory and Microsoft 365 security and compliance with automated access reviews Gartner’s The Future of Compliance 2030 highlights a staggering prediction: by 2025, 80% of organizations worldwide will face penalties for non-compliance, with fines averaging $1.5 million per incident. These statistics underscore the urgent need for robust data governance and compliance measures.

Ensuring data resilience in your organization

Ensuring data resilience in your organisation

July 18, 20242 PM AEST | 2PM GST | 3:30PM IST

What’s in store this webinar?

  • Assessing cyber risks and their impact on your business.
  • The necessity of data resilience for business continuity.
  • Exploring real-world cyber attacks to enhance data resilience strategies.
  • Crafting a comprehensive data resilience strategy with RecoveryManager Plus.
EventLog Analyzer

EventLog Analyzer

July 19, 20242 PM AEST | 2PM GST | 3:30PM IST

What’s in store this webinar?

  • Dark Web Monitoring: Demonstrating how to scan for leaked credentials and personal information.
  • Integration with Endpoint – Central: Enhancing endpoint security.
  • External Threat Feeds Integration: Using Sigma rules for threat detection.
  • System Resource Calculator: Efficient setup planning.
  • Incident Workbench: Contextual analytics for threat investigation.
  • Archives Upload to Amazon S3: Additional storage options.
IAM solutions

IAM solutions

July 24, 202411 AM EDT   July 25, 20242 PM AEST | 2PM GST | 3:30PM IST

Cyberattacks on healthcare organizations pose serious risks to patient safety and data security. Legacy systems are no longer sufficient to protect against the increasingly sophisticated threats targeting this sector. Modern Identity and Access Management (IAM) solutions are crucial for safeguarding sensitive information and ensuring compliance with regulatory standards.

Join our webinar to understand why healthcare organizations must adopt modern IAM solutions. Learn about the latest security features, best practices, and real-world case studies that demonstrate the effectiveness of advanced IAM systems in healthcare settings.

Log360

Log360 Webinar

July 29, 30 and 31  11 am GST | 11 AM EDT

PowerShell is universal. All your users have access to PowerShell. Hold it, are you going to tell me that it’s just your admins and privileged users who can access PowerShell? Well, okay then. In that case, do you exactly know what your admins do with PowerShell? What commands do they execute? What scripts do they invoke?

It is critical to track PowerShell activities granularly to stay away from attacks. Attackers can leverage PowerShell for recon, initial access, privilege escalation, lateral movement, defense evasion, credential access, discovery, and data exfiltration.
We have put together three compelling webinars that can help your red teams perform recon, defense evasion, and discovery.

ADSelfService Plus

ADSelfService Plus Webinar

July 30, 20242 PM AEST | 2PM GST | 3:30PM IST

  • Streamline IT Operations and Improve Security: Learn how ADSelfService Plus automates password management and account unlock processes, reducing IT workload and enhancing security compliance.
  • Enhance User Productivity and Satisfaction: Discover user-friendly features like self-service capabilities, multi-factor authentication (MFA), and single sign-on (SSO) that streamline daily operations and boost user experience.
  • Advanced Password Management: Explore the comprehensive functionalities of ADSelfService Plus, including real-time password synchronization, detailed audit logs, and enforcing robust password compliance to meet diverse IT needs.
ManageEngine OpManager Training

ManageEngine OpManager four Part training Session

July 02, 16 , 09, 16, 23  11:00 AM EST | 6:00 AM GMT

ManageEngine OpManager is an end-to-end network and server monitoring solution that lets you monitor your routers, switches, firewalls, servers, and virtual machines for fault and performance. Attend our free training sessions to learn how you can achieve improved network performance through enhanced network visibility and control.

Endpoint Central Training

Endpoint Central Training

July 10, 2024 |11:30 EDT | 6:30 GMT

As part of Desktop Management, administrators should also require to standardize the system and application configurations to give users an uniform experience across the organization. With over 25 pre-defined configurations and over 65 templates, this can be achieved with ease.

Endpoint Central Training

Three AD Tasks You Should Leave To Your Users

August 8, 20242 PM AEST | 2PM

Password resets and account unlocks constitute almost 50% of IT support requests. When a single password reset call can cost a business $70, the expenses quickly add up.

Save invaluable time and money by giving your users the power to perform their own password resets, account unlocks, and directory updates. In this webinar, our product expert Sharada Murthy will demonstrate three key AD tasks you should leave to your users to reduce the load on IT support and increase overall productivity.

3 most overlooked Active Directory vulnerabilities and how to detect them

3 most overlooked Active Directory vulnerabilities and how to detect them

August 14, 20242 PM EDT | 11 AM PDT

Active Directory is the core and always the primary target. Let’s not leave any loopholes for attackers to exploit and barge into your infrastructures. Not anymore.

In this webinar, let’s look at 3 Active Directory vulnerabilities that are often overlooked, and often exploited. We’ll discuss how these vulnerabilities can be detected using native tools. Even better, we’ll look at how these threats can be evaded using a SIEM solution.

5 IGA essentials for modern enterprise security

5 IGA essentials for modern enterprise security

August 20, 20242 PM EDT | 11 AM PDT

  • Gain insights into the growing risk of identity-based cyberattacks.
  • Understand the pivotal role of identity governance administration (IGA) in enterprise security.
  • Learn how to fortify your organization’s defenses against identity-related threats.
  • Explore strategies to ensure compliance with evolving data privacy regulation.
  • Learn why ManageEngine’s ADManager Plus is the perfect fit for your IGA requirements.
Unifying IT Operations: The Comprehensive Capabilities of ManageEngine AD360

Unifying IT Operations: The Comprehensive Capabilities of ManageEngine AD360

August 21, 202411 AM EDT

  • Unified Identity Management: Discover how AD360 consolidates user provisioning, access management, and application security, simplifying complex IT environments.
  • Strengthen Compliance and Security: Learn about AD360’s advanced compliance management features, including detailed reporting and real-time threat detection, to ensure adherence to regulatory standards.
  • Optimize IT Efficiency: See how AD360’s integrated workflows and centralized administration reduce operational costs and improve overall IT productivity
6 PowerShell tricks to discover critical network assets

6 PowerShell tricks to discover critical network assets

August 27, 20242 PM EDT | 11 AM PDT

PowerShell can give an attacker a lot of opportunities to discover and hand-pick a target which they can zero in on and take down. Attackers, with zero privileges, can look for lucrative and sensitive network resources and avenues to exfiltrate them stealthily.

In this webinar, we will look at 6 PowerShell scripts that you need to test out in your environment before the attackers do and identify vulnerable resources and secure them. The webinar will also cover detection mechanisms for such executions to keep attackers at bay.

The SIEM basics: An introduction and how to get log collection right

The SIEM basics: An introduction and how to get log collection right

August 28, 20242 PM EDT | 11 AM PDT

Gain a comprehensive understanding of SIEM (Security Information and Event Management) basics, empowering you to enhance your organization’s cybersecurity posture.

Learn crucial insights on optimizing log collection strategies, ensuring accurate and efficient data for effective threat detection and response.

Acquire practical knowledge from industry experts to implement best practices and avoid common pitfalls in SIEM deployment.

Combating security threats through adaptive multi-factor authentication

Combating security threats through adaptive multi-factor authentication

August 29, 202411 AM EDT

Multi-factor authentication (MFA) is a crucial defense against cyber threats, and its effectiveness depends on strategic implementation. With an adaptive approach, MFA becomes a powerful ally in the ongoing battle against cyber threats. Join this webinar and learn how to enhance access management by implementing adaptive MFA using ADSelfService Plus.

Zero Trust Security: Integrating IAM into Your Strategy

Zero Trust Security: Integrating IAM into Your Strategy

August 29, 20242 PM EDT | 11 AM PDT

Gain Insight into Cutting-Edge Security Practices: Learn about the latest trends and strategies in Zero Trust Security and how integrating IAM can fortify your organization’s cybersecurity defenses.

Expert Guidance and Real-World Applications: Benefit from expert insights and practical examples demonstrating the effective implementation of IAM within a Zero Trust framework.

Stay Ahead in the Evolving Cybersecurity Landscape: Equip yourself with knowledge and skills that are essential for navigating the constantly changing challenges in cybersecurity and access management.

Servaplex provide tailored training for customers, if you would like more information drop us a quick mail and we will get straight back to you.