Membership Meeting 2021-01-27

posted in: Blog, Meetings, Uncategorized | 0

Topic: Simulating Adversary Tradecraft with Atomic Red Team and the Red Canary Threat Detection Report We plan to discuss two important resources that leading teams are using to improve their security: 2020 Threat Detection Report: Red Canary’s annual in-depth analysis … Continued

Breakfast Meeting 2021-01-13

posted in: Blog, Meetings, Uncategorized | 0

Topic: Reducing The Risk of Unapproved and Rogue Devices Sepio delivers a Hardware Access Control (HAC) platform that reduces the risk of unapproved and rogue devices by providing complete visibility, control, and mitigation of all hardware assets. Sepio’s hardware fingerprinting, … Continued

ISSA Central Maryland Chapter Sponsors