Tripwire to Host Webcast on Anticipating High-Impact Vulnerability Threats

Tripwire, Inc., a global provider of advanced threat, security and compliance solutions, today announced a new webcast titled “Are You Prepared for the Next High Impact Vulnerability?” The webcast will take place at 11 a.m. PDT on Thursday, March 12, 2015.

Heartbleed, a major OpenSSL vulnerability, shocked the security world when it was disclosed in April 2014. Joseph Steinberg, a cybersecurity expert and contributor to Forbes, called Heartbleed: “... a serious vulnerability. Some might argue that it is the worst vulnerability found (at least in terms of its potential impact) since commercial traffic began to flow on the Internet.” Many industry professionals thought Heartbleed was a rare occurrence, but additional high-impact vulnerabilities such as Shellshock and POODLE emerged as the year progressed.

Ken Westin, senior security analyst for Tripwire, will share risk mitigation and incident response strategies that can help organizations prepare for the next high-profile vulnerability.

Webcast attendees will learn:

  • Immediate steps to take that minimize risk and exposure for any new high-impact vulnerability.
  • How a rapid response plan can reduce detection time for new vulnerabilities on traditional operating systems, networking and security devices.
  • Key steps that allow organizations to quickly identify potentially exploited systems as well as contain and remediate specific threats.

To register for the webcast, or for additional information, please visit: http://info.tripwire.com/register-more-high-impact-vulnerabilities.html.

About Tripwire

Tripwire is a leading provider of advanced threat, security and compliance solutions that enable enterprises, service providers and government agencies to confidently detect, prevent and respond to cybersecurity threats. Tripwire solutions are based on high-fidelity asset visibility and deep endpoint intelligence combined with business-context and enable security automation through enterprise integration. Tripwire’s portfolio of enterprise-class security solutions includes configuration and policy management, file integrity monitoring, vulnerability management and log intelligence. Learn more at www.tripwire.com, get security news, trends and insights at http://www.tripwire.com/state-of-security/ or follow us on Twitter @TripwireInc.

Contacts:

Tripwire, Inc.
Shelley Boose, 408-398-6987
sboose@tripwire.com

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.