Events & Webinars

Register for upcoming events and watch previous events on-demand.

Upcoming Events

Dell Technologies World 2025
LIVE
HYBRID
ONLINE
Dell Technologies World 2025
The flagship technology conference where innovation, data, and AI converge—uniting IT leaders to explore the future of digital transformation.
The Venetian | Las Vegas, NV
May 19 to 22, 2025
RSAC 2025 Conference
LIVE
HYBRID
ONLINE
RSAC 2025 Conference
The premier cybersecurity event that unites professionals to explore emerging threats, innovative solutions, and industry advancements.
S-2438 | Moscone Center, 747 Howard St, San Francisco, CA 94103
April 28 to May 1, 2025

Upcoming and Recent Webinars

This is some text inside of a div block.
Secure Web Gateway (SWG) webinar demonstrating scalable cybersecurity solutions for safe browsing.Secure Web Gateway (SWG) webinar demonstrating scalable cybersecurity solutions for safe browsing.

Web Gateway Service

Gain detailed insights into securing and preserving web browsing experiences for mobile, deskless, field, and hybrid workers. Additionally, learn how to apply incremental protection levels quickly and easily to endpoints and learn how to fine-tune policies based on data analytics and reporting application.

This is some text inside of a div block.
Higher education cybersecurity challenges webinar showcasing solutions for data protection and compliance.Higher education cybersecurity challenges webinar showcasing solutions for data protection and compliance.

The Higher Ed Challenge

Higher-education institutions have long operated under a unique combination of security and compliance requirements. In the wake of the pandemic, colleges and universities are experiencing significant disruption to their business models, challenging the efficacy of their security posture and increasing risks to data privacy and security.

Although the path to the ‘new normal’ is still unclear, we are in this together. With the collaboration of our Higher Education customers, business partners – Lenovo and colleagues, we’ve identified some of the top challenges inside Hi Ed and want to show you how Absolute can help.

This is some text inside of a div block.
South Carolina government cybersecurity initiative visual featuring secure public sector solutions.South Carolina government cybersecurity initiative visual featuring secure public sector solutions.

Strengthening Security and Compliance Posture through Cyber Resilience in Government

Government agencies possess an extensive array of sensitive information, encompassing personnel records, budgetary data, inter-community communications, as well as intelligence findings concerning terrorists and hostile nations. Consequently, governments worldwide consistently face the threat of cyberattacks initiated by rival nation-states, terrorist organizations, hacktivists, and cybercriminals.

The compromise of government data holds the potential to jeopardize national security and undermine public safety. As a result, government agencies at the federal, state, and local levels are obligated to adhere to various industry standards (such as NIST SP 800 Series) and government regulations (including CIS, CJIS, DHS CDM, FedRAMP, FERPA, FISMA, HIPAA, HITECH, OMB Cybersecurity Mandates, and PCI DSS).

Unfortunately, the onslaught of compliance mandates appears to overwhelm many government agencies rather than enhancing their cybersecurity posture. According to the 2023 Verizon Data Breach Investigations Report, the government sector has encountered more data breaches than any other industry.

This is some text inside of a div block.
Tracking and recovery of lost devices powered by resilient cybersecurity solutions.Tracking and recovery of lost devices powered by resilient cybersecurity solutions.

Tracking and Recovering Missing Devices

Understanding the new tools for managing your lost or stolen devices

As an IT professional in education, you know better than anyone that lost or stolen devices are a fact of life.

Absolute’s latest release introduces a level of transparency around missing devices – where they are, who’s using them, how to locate – previously only available to law enforcement.

It’s important that your team knows how to use this new functionality, so we’re hosting a 45-minute training session to bring you up-to-speed.

This is some text inside of a div block.
Webinar exploring critical cybersecurity questions CISOs should consider for risk mitigation.Webinar exploring critical cybersecurity questions CISOs should consider for risk mitigation.

The Third Question: What CISOs Aren't Asking, and What's at Stake

Join renowned cybersecurity innovator and former CISO of Citi, JP Morgan, and Deutsche Bank, Charles Blauner, for a fireside chat with Absolute CEO, Christy Wyatt.

This is some text inside of a div block.
Product briefing image outlining how cybersecurity solutions help secure and manage a remote workforce.Product briefing image outlining how cybersecurity solutions help secure and manage a remote workforce.

Standardize your compliance reporting and control your remote devices

This new era of remote work could just as easily be known as the era of sensitive data on remote devices. In fact, we've tracked nearly a 60% increase in instances of sensitive data on endpoints since the end of March*.

That's why we're providing you with even more ways to control yours — which we can't wait to show you in our latest webinar.

Our product experts will demonstrate the intelligence and tools you can use to manage devices with at-risk data — anytime and from anywhere.

This is some text inside of a div block.
Webinar cover on seven steps to protect healthcare data using proven cybersecurity solutions.Webinar cover on seven steps to protect healthcare data using proven cybersecurity solutions.

7 Steps to Protecting Data in the Era of Digital Care

Healthcare is data. Every stitch of a patient’s health record, diagnoses, treatments, and provider interactions are fueled by information.

And with PHI, IP, and other sensitive information readily accessible on all types of devices, it’s no wonder that healthcare and life sciences organizations are now prime targets for cyber criminals.

In this webinar, you’ll drop in on a conversation between Dave Shackleford, Analyst and Senior Instructor at SANS Institute; and Absolute’s Josh Mayfield, Director of Solutions. They will discuss the key steps required to keep sensitive healthcare data safe and avoid disastrous data breaches.

This is some text inside of a div block.
Cyber threat checklist webinar thumbnail emphasizing preparedness with robust cybersecurity solutions.Cyber threat checklist webinar thumbnail emphasizing preparedness with robust cybersecurity solutions.

Cyber Threat Checklist: Are You Prepared?

Learn the must-have items to include in your plan

The moment you realize a cybersecurity incident has occurred is critical. Reacting in panic can create more harm and expose your organization to further liabilities. You need a tested cyber threat response plan at-the-ready to jump into action immediately and neutralize the threat. Before it takes control.

SANS Institute and Absolute have teamed up to assemble the key components you need to include when building your plan. Having a checklist ensures that you don’t miss an important step. Register for this webinar to find out the must-have items to include in a cyber-threat checklist and, ensure that never happens again.

This is some text inside of a div block.
ZTNA resource center visual showing cybersecurity solutions enabling secure work-from-anywhere.ZTNA resource center visual showing cybersecurity solutions enabling secure work-from-anywhere.

The New Paradigm for Work-from-Anywhere: ZTNA

In today’s perimeter-less environment, security practitioners can no longer assume implicit trust among applications, users, devices, services, and networks. That’s why many organizations have started to embrace a Zero Trust approach and are considering augmenting their conventional network access security concepts such as virtual private networks (VPNs) and demilitarized zones (DMZs) with Zero Trust Network Access (ZTNA) solutions.

Join two renown industry experts in this webinar to talk about the drivers for ZTNA, best practices for implementation, and what characteristics to look for when evaluating solutions to fulfill both business and end user requirements.

This is some text inside of a div block.
Insights from an industry expert on cybersecurity solutions for today's evolving threat landscape.Insights from an industry expert on cybersecurity solutions for today's evolving threat landscape.

Insights from an Industry Analyst: The Need for Resilient, Integrated Zero Trust

With the world economy now fully digital, and cyberthreats only getting more sophisticated, adopting a Zero Trust security framework is the goal for most organizations. Today’s escalated threat landscape has made it imperative to ensure both productivity and security for employees to get their jobs done.

To be effective when establishing Zero Trust principles across an organization, two essential ingredients are needed – the creation of capabilities that are resilient, allowing for self-healing based on data intelligence to recover from any incident, and it must be part of an integrated approach. For example, it must bring together endpoint security, secure access capabilities, network visibility, and management into an integrated system.

Join S&P Global Market Intelligence analyst, Eric Hanselman and Absolute product strategist, John Herrema in this lively virtual fireside chat to discuss ways how to establish a resilient, integrated Zero Trust approach in your organization.

This is some text inside of a div block.
K–12 peer forum on strengthening school IT with collaborative cybersecurity solutions.K–12 peer forum on strengthening school IT with collaborative cybersecurity solutions.

K-12 Peer Advice Forum: What’s Working for IT and Security Teams

Preparing for a new school year is always challenging — and never more so than now.

The learning environment you support could be a classroom — or a kitchen table. Devices need to be configured, issued, tracked, and monitored — whether new, returned this year, or still in students’ hands. New apps may introduce new vulnerabilities, and new programs will require new ways of measuring success.

The only certainty? Preparing for any eventuality — but how?

Amidst this year’s chaos, success stories have emerged. Absolute’s K-12 peer advice series is a forum for you to learn what’s working in other schools and districts, share your challenges, and gain insight from others tackling the same.

This is some text inside of a div block.
Webinar thumbnail for safeguarding digital school districts through targeted cybersecurity solutions.Webinar thumbnail for safeguarding digital school districts through targeted cybersecurity solutions.

Five Steps to Safeguarding Your Digital District

Technology in our schools enables modern learning paths, and brings a new level of innovation to the classroom. But it needs to be managed with care.

School-provided and personal devices are proliferating. Application management is increasingly complex. And students are the most digitally savvy in history.

The result? Schools are more vulnerable to data breaches and ransomware attacks than ever before. But solutions are at hand.

This is some text inside of a div block.
Visual from cybersecurity report showing insights on security trends and solutions for 2021 and beyond.Visual from cybersecurity report showing insights on security trends and solutions for 2021 and beyond.

3 Immediate Actions to Save Time While Managing Online Learning

School districts are facing a challenge: transitioning programs online while keeping students safe and devices visible.

There are a lot of unknowns. Are student using their devices at home? How much time is actually being spent on school work vs other web activities? How will you track and get the devices back? And what needs to be done now to prepare for an uncertain start to the next school year?

This is some text inside of a div block.
Webinar offering five best practices to align with the NIST framework using integrated cybersecurity solutions.Webinar offering five best practices to align with the NIST framework using integrated cybersecurity solutions.

Nailing It! 5 Ways to Win with the NIST Cybersecurity Framework

The NIST Cybersecurity Framework (CSF) is the chosen path for thousands of organizations. Why? Because resilience is their most critical need in the face of changing threats, ever-present vulnerabilities, and a sprawling attack surface. NIST CSF provides a blueprint for cyber resilience. But turning theory into reality can be a challenge.

In this webinar, you’ll drop in on a conversation between our featured guest, Forrester’s Renee Murphy, Principal Analyst for Security and Risk; and Absolute’s Josh Mayfield, Director of Solutions. They will discuss the clear and tangible steps at work within leading organizations pursuing NIST CSF.

This is some text inside of a div block.
Webinar presenting essential strategies for managing Windows 10 with cybersecurity solutions.Webinar presenting essential strategies for managing Windows 10 with cybersecurity solutions.

5 Essentials for Securing and Managing Windows 10

Have you thought of everything?

With great power comes great responsibility. Learn how to safely unleash the powerful new security features in Windows 10.

Microsoft has levelled up security capabilities with Windows 10. Virtualization-based security, kernel isolation, recursive data encryption, and Defender’s new cloud brain with block-at-first-sight capabilities are just some of the enhancements. However, this progress also brings challenges for IT and security teams - challenges that could be avoided with the right information.

Whether your project is in the planning stages, already underway, or close to completion, this one-hour investment will pay dividends during your migration and beyond, as we share how to best deploy and utilize the many security enhancements in Windows 10, while avoiding common – and costly! – migration pitfalls.

This is some text inside of a div block.
Three key actions to manage and secure remote devices using modern cybersecurity soluThree key actions to manage and secure remote devices using modern cybersecurity solu

3 Essential Actions to Manage and Secure Remote Devices

As an Absolute customer, you understand the importance of securing your devices, apps, and data. But a world of remote work has introduced new challenges. Since the end of March, we've tracked a 43% rise in incidences of sensitive data on endpoints.

You already have the tools at your disposal to manage and secure remote devices — and we’ll show you how to best make use of them.

Sorry, no items found...