Skip to main content
LEARN, EXPLORE, DISCOVER

FireMon Webinars

Upcoming Webinars

Check back for upcoming webinars

Unveiling Our Exciting Partner Program: Your Gateway to Success!

February 28, 2024 12:00 p.m. ET

Available On-Demand Webinars

From Detection to Action: Streamlined Rule Lifecycle Management

While growth and change in network infrastructures is inevitable, it often results in outdated rules, overly permissive settings, or dormant rule sets.

Firewall Policy Automation Best Practices for Hybrid Enterprises

Equip your organization with the knowledge and tools to stay ahead in the cybersecurity game.

How to Avoid Common Firewall Misconfigurations: The Human Error

According to Gartner, 99% of firewall breaches will be caused by firewall misconfigurations, not the device itself.

Ask the Expert: FireMon Advanced Troubleshooting

In this webinar you’ll have the opportunity to stump our experts – bring your questions and real-life scenarios to have us walk you through it...

Spring Cleaning: Prioritizing Your Security Hygiene

As the amount of IT assets scale in size, so does the opportunity for risk to appear and cause havoc for you, your team, and…

Hear from the Experts: Don’t be Caught with a Firewall Outage

If your organization experienced a firewall outage, do you know who is responsible or even what steps to take to correct the issue…

Back to Basics: It’s Time to Clean Up your Firewalls

Let’s set the scene. Your infrastructure has got a lot bigger than it used to be. More firewalls mean more…

Illuminate the Blind Spots: Why your security investments are failing

We all know the story. The threat landscape is ever evolving, and security teams must stay ahead of the curve and protect…

Effective Strategies for Simplifying the Security of Your Business Infrastructure

The rapid growth of hybrid infrastructures in the financial services industry has made managing security risks increasingly more…

SE Hacks for Selling FireMon

Learn firsthand the cheat code for FireMon so you can help your customers simplify their NSPM…

Bridging the SecOps and NetOps Gap with Automation

The gap between SecOps and NetOps is getting bigger. And the reason? NetOps believe that SecOps is slowing them down…

5 Ways to Make Your SOAR Initiatives Take Flight

Converged space focused on private cloud and agile infrastructure, and certainly see security automation as a very important…

Introducing Policy Analyzer: A No Risk, No Cost Firewall Security Posture Assessment: EMEA

When it comes to your security infrastructure, one misconfigured rule is one too many. That’s why we built…

Introducing Policy Analyzer: A No Risk, No Cost Firewall Security Posture Assessment: APAC

When it comes to your security infrastructure, one misconfigured rule is one too many. That’s why we built…

Introducing Policy Analyzer: A No Risk, No Cost Firewall Security Posture Assessment

When it comes to your security infrastructure, one misconfigured rule is one too many. That’s why we built…

Getting Ready for PCI DSS 4.0 and Its Impacts to Network Security

PCI DSS 4.0 standards coming into effect in March 2024, businesses must gear up for the changes and ensure compliance...

Mastering Automated Compliance

In today’s dynamic and evolving business environment, ensuring compliance is not only crucial for legal reasons but...

How to Select a Firewall Policy Compliance Solution

Firewall policy compliance is essential for any organization that wants to secure their network from cyber-attacks...

Keeping up with Ever Changing Firewall Rules

Maintaining and removing policies rarely receives as much attention as their creation. Old policies clutter the network with…

End the Chase: Continuous Firewall Compliance NA

Managing the security of an ever-changing hybrid infrastructure is a daunting task. Throw in the requirement of maintaining…

End the Chase: Continuous Firewall Compliance ANZ

Managing the security of an ever-changing hybrid infrastructure is a daunting task. Throw in the requirement of maintaining…

Cyber Asset Discovery, From Nice to Have to Mission Critical

Watch FireMon’s CTO Justin Stouder & Ministry of Defence (UK), Peter West discuss the rising significance and growth of asset discovery.

Effective Security Management Starts with Asset Discovery

Networks are now more complex than ever. Between on-prem networks, cloud platforms, and more how do you go about effectively managing it all?..

FireMon Asset Manager: Manage the Unknown EMEA

If you can’t see it, you can’t manage it. And it’s almost certain you’re not seeing everything on your complex hybrid network...

FireMon Asset Manager: Manage the Unknown APAC

If you can’t see it, you can’t manage it. And it’s almost certain you’re not seeing everything on your complex hybrid network...

FireMon Asset Manager: Manage the Unknown North America

If you can’t see it, you can’t manage it. And it’s almost certain you’re not seeing everything on your complex hybrid network...

Attack Simulation and Threat Modeling

It’s one thing to have a list of vulnerabilities, it’s another to be able to see exactly what systems could be…

Manage Policy Risk with Real-Time Evaluation

The complexity of security policies at scale means that vulnerabilities and weaknesses can hide in plain sight—and can be difficult…

Reducing Risk While In the Cloud

Cloud migration has its own challenges and risks, but the benefits gained easily outweigh these risks when managed properly…

API Usage & FireMon: Everything You Need to Know

You’ll have the opportunity to stump our experts – bring your questions and real-life scenarios to have us walk you through it.

Advanced SIQL: Go Beyond the Filter Bricks

You’ll have the opportunity to stump our experts – bring your questions and real-life scenarios to have us walk you through it.

Kicking Cyber Hygiene Into High Gear

When it comes to developing strong security hygiene habits, it’s easy to talk a big game. But consistently executing…

Firewall Rule Review and Cleanup

Learn how to create a firewall and rule review process using the FireMon Security Manager platform...

Use Real-Time CSPM to Supercharge Cloud Security Operations

Cloud security operations and incident response operate at a speed, and often complexity, that dwarfs those of a datacenter.

Cloud Security Alliance: Real World Cloud Incident Response

Join FireMon’s Cloud Security leader Rich Mogull, as he presents his latest research findings on the top cloud attacks and how to detect and respond to them.

FireMonCloud Defense: Pragmatic CSPM for Security Operations

FireMon’s Cloud Defense CSPM service gives organizations the tools they need manage cloud security across decentralized…

FireMonCloud Defense: Pragmatic CSPM for Security Operations - APAC

FireMon’s Cloud Defense CSPM service gives organizations the tools they need manage cloud security across decentralized…

Top 3 Tips for Modernizing Cloud Governance

In this pragmatic session join cloud security expert Rich Mogull as he identifies the top 3 tips for improving cloud governance and more...

FireMon’s Virtual LEGO Experience with Stacey Roy

Are you ready to take your LEGO-building skills to a whole new level? Watch this exciting virtual LEGO experience led by LEGO Master Builder, Stacey Roy.

Get Festive with FireMon

Get Festive with FireMon Holiday Cookie Cutting with Gail Simmons

Mastering Change Management for Secure Outcomes

Manual rule and policy management of complex on-premises and cloud networks isn’t just time consuming…

A Renaissance Man in Cloud Security with Rich Mogull

Rich Mogull, SVP of Cloud Security at FireMon, joins Corey on Screaming in the Cloud to discuss his career in cybersecurity going back to the early days of cloud.

The Perfect Storm Episode 33: with David Lennon

Matthew meets with David Lennon, the Director of Enterprise Solutions at FireMon...

Stay Safe Online Webinar

Interested in learning how FireMon can reduce the risk of a cyberattack for your organization?

Just-in-Time Privileged Access for AWS with FireMon Authorization Control

View this on-demand webinar to learn more about FireMon Authorization Control, see it in action during a live demo session…

Merging Safely: Enhancing Security in Mergers and Acquisitions with FireMon

As companies undergo mergers and acquisitions (M&A) activities, businesses place an enormous amount of pressure on IT to accurately deliver the large volume of required network changes on time and within budget.

Want Firewall Best Practices? We’ve Got Answers.

Are you familiar with FireMon’s built-in Best Practices Assessment? If so, do you currently have any customization for…

Get 9x
BETTER

Book your demo now

Sign Up Now