On-Demand Webinar Series

F5 Cybersecurity Awareness Month

Do Your Part. #BeCyberSmart

Recognizing the importance of cybersecurity awareness, F5 has joined the national effort to recognize October as Cyber Security Awareness Month (CSAM). This year’s theme hits home with a key message of “If you connect it, protect it”.

F5 is hosting a series of cybersecurity focused webinars in October to raise awareness about today’s ever evolving cyber threat landscape. These cybersecurity webinars will provide you with a better understanding of how to stay safer online, along with industry best practices to help enhance your organization’s overall cybersecurity posture.

COVID Changes Everything: How Users and Fraudsters Are Responding

Speakers: Sumit Agarwal, Co-founder, Shape Security, Part of F5

COVID-19 has rapidly transformed many brick-and-mortar industries and restrictions impacting real-world experiences such as in-store shopping and dine-in services have driven an explosion in online orders and curbside or delivery, all powered by web and mobile applications. Fraudsters are cashing in on COVID-19 with new online schemes that are costing businesses millions in new fraud losses.

In this webinar learn:

  • The latest fraud schemes working against online applications.
  • Methods fraudsters use to recruit their audience of unwitting consumers via social media.
  • How the criminals monetize these schemes – and what that means for fraud losses.
Cybercriminal Evasion Techniques & Tools

Speaker: Melissa McRee, Threat Intelligence Analysis, Shape Security, Part of F5

Cybercriminal’s are getting better and smarter, making traditional defenses such as CAPTCHA and MFA vulnerable. Join us for this webinar for an online discussion on how attackers are continually evolving and refining their evasion techniques and tools used against web and mobile applications.

The Evolution of Application Security

Speaker: Chris Fuller, Sr. Manager, Solutions Engineering, Shape Security, Part of F5

Cyberattacks have rapidly evolved since the advent of online transacting almost 25 years ago, with attackers continually escalating and refining their evasion techniques. While organizations and individuals continue to mobilize in an attempt to mitigate the global disruptions taking place around them, cybercriminals have wasted no time in exploiting the COVID-19 pandemic. Today, attackers and fraudsters call upon a sophisticated suite of tools, including human-powered click farms, social engineering, and malware – all designed to defeat traditional defenses such as CAPTCHAs.

This webinar will dive deeper into how organizations can keep pace with this precipitate shift and adjust their security postures accordingly, to more accurately reflect the realities of an ever-evolving threat landscape.

Defeating Application Fraud in a Multi-Cloud World

Speaker: Shuman Ghosemajumder, Global Head of AI, Shape/F5

Online fraud losses from application attacks are estimated to exceed $48 billion per year by 2023, making applications the single most lucrative targets for cybercriminals. Financial institutions are naturally at risk, especially those currently maintaining open-banking platforms, migrating cloud applications or struggling to rapidly develop and deploy applications. Join us as we review:

  • New and emerging fraud and cyber threats for financial institutions.
  • How to maintain top security through outcome-based methodologies.
  • The role AI plays to proactively secure financial institutions.
Cybersecurity Myths That Are Harming Your Business

Speaker: Dan Woods, VP Shape Intelligence Center and Former FBI Agent

Myths have always made up some of the most well-known stories and folklore around the world. But the last thing you want to do is base real business decisions and security outcomes on a well told story, even if it does sounds convincing. A misunderstanding of what does and does not protect your digital footprint can lead to devastating breaches.Join us for this webinar as Dan Woods, VP Shape Intelligence Center and former FBI Agent, separates fact from fiction when it comes to defending your apps from sophisticated adversaries, including:

  • Understanding how MFA just adds more information to the dossier of a targeted account.
  • Password schemes won’t protect user accounts from being taken over.
  • CAPTCHA is a fabled response to a sophisticated problem.
Setting Up Application Security-as-a-Service for NGINX in Under 5 Minutes

Speakers: Nathan McKay Sr. Product Marketing Manager | Nik Garkusha Sr. Technical Marketing Manager

Navigate the sea of WAF options and learn how easy it is to leverage F5 Essential App Protect for check-box-simple, dev-friendly security for protection of workloads running in NGINX. Join this webinar to learn:

  • About F5s new Essential App Protect SaaS and how it can help you take the guesswork and complexity out of safeguarding your applications.
  • How F5 Essential App Protect compares to NGINX App Protect and other F5 WAF solutions and how to think about when/where to leverage each.
  • How quick and easy it is to set up and configure F5 Essential App Protect for environments running on NGINX Plus.
  • How to get started, including GitHub labs, and access to a free trial of F5s Essential App Protect.
Reimagining DNS with F5 Cloud DNS Services

Speakers: Rick Salsa, Cloud Services, NGINX (Part of F5) | Eric Chen, Solution Architect, Cloud, F5

According to Gartner, 81% of enterprises use two or more cloud providers. In addition, more than 90% of enterprise networks must grapple with technical debt. How do you shed this debt and modernize your DNS? That’s where F5 Cloud DNS Services comes in. F5 Cloud DNS Services empowers your network operations teams and DevOps teams to provision and configure DNS in seconds. That means you can automate DNS management and scale instantly to meet the growing demands on your network. These improvements in efficiency and agility help you speed up innovation. Attend this webinar to:

  • Learn about key trends in networking and application infrastructure that are propelling the need to modernize networks.
  • Learn about the F5 suite of Cloud DNS services consisting of primary DNS, secondary DNS, and global load balancing services Watch a live demo of F5’s suite of Cloud DNS services.
F5 Labs 2019 TLS Telemetry Report: The Changing World of Encryption on the Web

Speakers: David Warburton, Sr. Threat Research EMEA, F5 | Katie Newbold, Intern, F5 | Byron McNaught, Sr. Technical Marketing, F5

In F5 Labs latest 2019 TLS Telemetry Report they’ve expanded their scope to look at not only how organizations are using TLS protocols and ciphers, but also how they’re using certificates and supporting protocols.In this webinar, we’ll cover the results of F5 Labs global scanning and uncover how malware is increasingly using encrypted protocols to hide its activities. We’ll offer advice and best practices for configuring TLS and related protocols.You’ll learn how:

  • The rapidly changing encryption landscape has improved privacy and security—but also increased the effectiveness of attackers.
  • The world’s most popular sites are using TLS.
  • Malware is increasingly using encryption.
  • Our new CRYPTONICE tool works.

Thank you for registering. You will receive a confirmation email shortly.