WEBINAR

Become cyber smart with a series of F5 webinars. Get a certificate and a cool hoodie!

WHY PARTICIPATE?

Join the unique F5 webinars focusing on the eight most crucial security topics and become an expert in these. Apart from the expertise we also offer a certificate and a cool hoodie for those who will fill in the test at the end of this series. Spend 1-hour per session for this great free-of-charge knowledge journey!

WHO IS INVITED?

The training is dedicated to technical staff with some basic security knowledge who are interested in learning the newest technology solutions which are backed up by customer references.

TRAINING SCHEDULE

Familiarize yourself with different aspects of the security issues, specialize in the F5 products. Benefit from demo experience, check how our solutions integrate with other vendors and learn how F5 solutions can meet and ease your challenges.


SPEAKERS

webinar

Mariusz Sawczuk
Solutions Engineer at F5

webinar

Chris Fuller
Senior Manager of Solutions Engineering at Shape Security

webinar

Martin Oravec
Solutions Engineer at F5

webinar

Jeppe Koefoed
Solution Engineer manager at F5

webinar

Ido Breger
Director of Product Management at F5

webinar

Sven Mueller
Solutions Architect at F5

webinar

Maciej Iwanicki
Solutions Engineer at F5

Thank you for registering this event. You will receive a confirmation email shortly.

Attend the seminar series, do short test and get the hoodie!

 

webinar

Webinar details:

  1. Tuesday 15 September, 10:00-11:00 CET / 11:00-12:00 EET (On-demand)

    Never trust, always verify, monitor! Zero Trust in an Application-Centric World – Mariusz Sawczuk, Solutions Engineer at F5
    Today, applications can reside nearly anywhere: SaaS apps, cloud-based apps and on-premises apps. Currently companies have complex and disparate authentication schemes, consisting of multiple vendors and technologies, providing access to these "located everywhere" applications. Therefore, seamless secure application access is difficult. Zero Trust is a different thing for a different people, but among other things it introduces a new remote access to remote apps architecture. During this session we will cover F5 approach to Zero Trust architecture - Identity Aware Proxy (IAP).
    Mariusz Sawczuk - Security Solutions Engineer at F5 covering North & East EMEA. Primarily providing technical consultancy for the design and architecture of F5 security products, applications and solutions. He has over 15 years’ experience in the IT industry. In his career he has run network projects spanning over numerous technologies and manufacturers e.g. F5, Cisco, PAN, Check Point. Mariusz is an expert in network security issues and holds many certificates. He is frequent speaker at many IT and network security conferences.

  2. Tuesday 29 September, 10:00-11:00 CET / 11:00-12:00 EET (On-demand)

    Protect from credential stuffing attacks and account takeovers - Chris Fuller, Senior Manager of Solutions Engineering at Shape Security
    Attackers and fraudsters can call upon a sophisticated suite of tools, including human-powered click farms, social engineering, and malware - all designed to defeat traditional defenses, such as WAFs and CAPTCHAs. Join the session to learn how to navigate the automated application attack-roadmap as it has progressed from the commodification of Credential Stuffing and ATO schemes to some of the most complex and cutting-edge examples of Manual Fraud capability and dark web marketplaces. Discover how Shape's portfolio addresses the whole spectrum of automated attacks and associated fraud, and understand how organizations can protect their customers and brand without compromising user experience or collecting PII.
    Chris Fuller - Senior Sales Engineering Manager within the Shape Security business unit at F5. Works with the largest brands across EMEA to deploy Shape as a primary line of defense against the most advanced forms of application abuse. Today, the Shape Network defends 1.6 bn user accounts from account takeover and prevents 42 M attacks per day. Chris has spent the last decade working with web technologies, focusing on tuning user web experiences for major brands by accelerating and protecting their web properties.

  3. Tuesday 13 October, 10:00-11:00 CET / 11:00-12:00 EET (On-demand)

    Edge Protection functionalities in F5 Advanced Firewall Managers for Service Providers and Enterprise Data Centers – Martin Oravec, Solutions Engineer at F5
    Service Providers and Enterprises rely on their data centers to drive their revenues. These become a major target for attacks. While organizations are busy mitigating simple attacks, hackers are using more sophisticated, evolving strikes to disrupt service or steal data. Join the session to get the highlights of different Advanced Firewall Managers functionalities, such as Firewall, NAT, DDoS, IPS, SSH Proxy, Timers policies and more to learn how these functionalities can help you protecting your data-centers both on premise (HW and VE) and in public clouds.
    Martin Oravec – Solution Engineer at F5 with the focus on ISP/Telco in the region of Central Europe. He has got over 20 years of telco experience, working before F5 at T-mobile, Orange and Globtel. From very beginning of GSM in Network Operations to Core Network Architect for global Telco/ISP operators across the Europe.

  4. Tuesday 27 October, 10:00-11:00 CET / 11:00-12:00 EET (On-demand)

    How does F5 DDoS really work? - Sven Mueller, Solutions Architect at F5
    Distributed Denial of Service (DDoS) attacks threaten businesses with downtime that can be damaging to their brand and reputation and even lead to financial losses. With the many IoT device-powered botnets and “for-hire” DDoS services, the threat and complexity of an attack is now greater than ever before. Whether volumetric, computational or application mimicking in nature the common goal of these attacks is to make your application or network unavailable. Your network, DNS, and TLS are not often thought of as being a part of an application. Yet, DoS or DDoS attacks against these tiers can render your networks, applications, or other supporting infrastructure inaccessible. HTTP(S) DDoS application attacks are highly sophisticated in terms of mitigation. The real challenge is to identify and successfully block attackers’ requests whilst still allowing legitimate traffic. Join this webinar to understand why Networks/DNS floods are difficult to mitigate successfully, and get a principal understanding of F5's Network/DNS DDoS layers. Moreover, learn how to protect your business by configuring F5's L3/4 DNS DDoS multi-layer protection
    Sven Mueller - Security Solutions Architect at F5 for EMEA, focused on Application and Network-Security. He acts as a liaison officer among customers, the F5 sales team and the F5 product teams, providing a hands-on real-world perspective. Before he joined F5 almost 10 years ago, he has been Security Consultant and active on HoneyNet research topics. He holds a diploma in Electrical Engineering and beside his IT Security interests, he loves driving on the Nuerburgring (Green Hell).

  5. Tuesday 3 November, 10:00-11:00 CET / 11:00-12:00 EET (On-demand)

    Choose the Best WAF Deployment Model for Your Business – Mariusz Sawczuk Solutions Engineer at F5
    "The majority of breaches start with application or identity attacks" according to “The 10 years of breaches across entire globe” report by F5. Web Application Firewall is a well-known tool to protect against application attacks. Today, applications can reside nearly anywhere: SaaS apps, cloud-based apps, on-premises apps. Nowadays applications are changing their architecture by turning into sets of loosely related microservices (most often containerized), which communicate through API calls. During this session we will cover similarities and differences between different WAFs in F5 portfolio: AWAF/ASM, NAP, EAP, Silverline WAF and advise which solution fits the best in which scenario.
    Mariusz Sawczuk - Security Solutions Engineer at F5 covering North & East EMEA. Primarily providing technical consultancy for the design and architecture of F5 security products, applications and solutions. He has over 15 years’ experience in the IT industry. In his career he has run network projects spanning over numerous technologies and manufacturers e.g. F5, Cisco, PAN, Check Point. Mariusz is an expert in network security issues and holds many certificates. He is frequent speaker at many IT and network security conferences.

  6. Tuesday 24 November, 10:00-11:00 CET / 11:00-12:00 EET (On-demand)

    F5's Behavioral App Protect - a powerful weapon against web attacks – Ido Breger, Director of Product Management at F5
    A web application firewall (WAF) protects web applications from a various application layer attacks such as cross-site scripting (XSS), SQL injection, and cookie poisoning, among others. It helps to protect your web apps by filtering, monitoring, and blocking any malicious HTTP/S traffic traveling to the web application, and prevents any unauthorized data from leaving the app. With the right WAF in place, you can block the array of attacks that aim to exfiltrate that data by compromising your systems. Join the session and learn what is F5's next-generation WAF and how it will change your WAF experience.
    Ido Breger - Director for Product Management at F5. He has more than 16 years of experience in the WAF industry. Ido joined F5 16 years ago with the acquisition of Magnifire and since then he has led the F5 WAF strategy.

  7. Tuesday 8 December, 10:00-11:00 CET / 11:00-12:00 EET (On-demand)

    Scale and secure your DNS services with just a few clicks using F5 Cloud Services SaaS – Jeppe Koefoed, Solution Engineer Manager at F5
    DNS Cloud Service is a globally available, cloud-agnostic service that balances the benefits of cloud services with our in-depth DNS expertise in an easy-to-configure solution with built-in security. Join the session to learn how to easily provision and configure DNS services within a few clicks via F5 self-service SaaS offering. Familiarize yourself with secure, scalable and globally available DNS service, secondary DNS and DNS Load Balancer (GSLB) as well as check how to deal with self-service management with intuitive UI and declarative API. You can easily get free DNS entry tier and pay-as-you-go model, depending on your business needs.
    Jeppe Koefoed – Solution Engineer manager in the Nordics with a more than 10 years of experience within F5 focusing on Application and Network-security. Before his time in F5, Jeppe was a security consultant and member of the Danish CERT team. Jeppe has a Master of Mechanical Engineering and enjoys outdoor activities.

  8. Tuesday 15 December, 10:00-11:00 CET / 11:00-12:00 EET

    How to integrate SSLO with third party vendors? – Maciej Iwanicki, Solutions Engineer at F5
    Almost all websites are currently encrypted with SSL/TLS. Attackers commonly use encryption to hide malicious payloads. Therefore, inspection of SSL/TLS traffic to mitigate attacks and ensure your company’s invulnerability is crucial. F5 SSL Orchestrator provides robust decryption/encryption of SSL/TLS traffic. In this online session we will show you how SSLO can be easily integrated with other vendors.
    Maciej Iwanicki – Solution Engineer at F5, security expert dealing with the vast security problems of large enterprises and the services they provide. He supports decisions regarding the choice of network technologies and security, and advises on the best use of them. He is a frequent speaker at conferences devoted to IT security issues. Privately, he is an everyday Internet security promoter.