Smithers Cybersecurity Webinars

Smithers Cybersecurity Webinars

Smithers Information Security Services provides webinars on a regular basis to help educate the industry regarding cybersecurity and many different cybersecurity standards, including ISO 27001 and CMMC/NIST. Below you will find upcoming webinars as well as our full webinar library.
 

Upcoming Webinars

Ten Common Challenges to NIST SP 800-171 Compliance

Date: Wednesday, December 6

Time: 1 PM - 2 PM EST

Many different types of companies are in the process of pursuing compliance with NIST SP 800-171. Despite the variety in the companies, the same controls tend to become obstacles in the process. In this webinar, Robert McVay will review ten of the most common controls that prevent companies from achieving compliance. There is a lot that can be learned from analyzing these specific controls and what they require. We hope you join us! 

Register here

View Past Webinars

Can Moving to the Cloud Help Diminish the Risk of a Cyber Breach?

October 18, 2023

In this webinar, Smithers Senior IT Manager Colin Christman walks through the definition of cloud computing, how to share responsibility with a cloud services provider as well as other types of providers, and the pros and cons of moving to a cloud environment. If you are wondering if moving your data to the cloud will increase the security of your IT ecosystem, this webinar will help you move forward.

Video Thumbnail
36:08

The Cost of a Cyber Breach

September 13, 2023

Talk about cybersecurity breaches is increasing, but the potential cost of a cybersecurity incident is harder to pinpoint. Much depends on the size of the organization, but that is not the only factor. As Robert McVay notes, small to medium-sized businesses are currently being attacked at increasing levels. The cost of a cyber breach is not just the lost data. It is lost productivity, legal costs (potentially), and more. Learn how much a cyber attack might cost you and why you should work hard to protect your organization.

Video Thumbnail
Enter your email address to view this video.
54:20

NIST CSF For You

August 2, 2023

Currently, NIST SP 800-171 is on everyone’s radar because of its close ties to CMMC 2.0. The NIST Cybersecurity Framework is different. As Smithers Senior IT Manager Colin Christman notes, the NIST CSF will help you protect your organization’s data by offering an organizational structure for risk assessment and prevention. However, the CSF is not a standard to which an organization needs to be certified. Watch this webinar to learn more about the NIST CSF.

Video Thumbnail
Enter your email address to view this video.
40:10

How to Understand and Manage Cybersecurity Risks

July 25, 2023

Who has to worry about a cybersecurity attack? If you think you are safe because your organization is small, you are actually the perfect target for a hacker. In this webinar, Robert McVay defines the different kinds of cybersecurity risks, what kinds of businesses are being targeted, and what steps can be taken to help prevent a serious breach.

Video Thumbnail
Enter your email address to view this video.
1:01:04

If you are interested in 1:1 customized recommendations, schedule a meeting today.

Click Here

Latest Resources

See all resources