fbpx

Blumira’s Security Advisor Series: Improving Your Security Posture Based on Incident Response Experience

On-Demand

Register to view an on-demand recording:


Designing security operations workflows and programs for a cloud-forward, remote workplace requires strategic planning to budget resources.

Join Ben Harel, CISO at Entara and Patrick Garrity, VP of Ops at Blumira for tips on how to improve your organization’s security posture.

In this roundtable, they’ll cover:

  • Challenges with securing users, devices and networks for a remote workplace
  • How to automate security operations
  • How to reduce the burden on small IT and security teams
  • How to streamline detection & incident response

This interactive, conversational-style session encourages questions and engagement with viewers – so sign up today for access to our security experts.

Participants

Ben Harel, CISO of Entara

Ben Harel, CISO of Entara
Ben brings over a decade of business leadership experience across technology, risk, cybersecurity, and compliance. He is responsible for continually evolving Entara’s security posture while enhancing and scaling Entara’s security offerings. Ben previously served as Chief Information Officer for Brooks Kushman P.C., a nationally recognized intellectual property law firm, where he brought technology transformation to the firm’s many practices.

Patrick Garrity

Patrick Garrity, VP of Ops at Blumira
Patrick has years of experience in the security industry building and scaling usable security products. He currently leads Blumira’s product, sales and marketing teams. Prior to joining Blumira, he led sales engineering, product marketing and international expansion for Duo Security.

About Blumira’s Security Advisors Series

Blumira’s Security Advisor Series is a weekly virtual roundtable with experts in the information security and compliance industry offering insight into timely security topics. These interactive sessions encourage questions from the audience and engagement with viewers. Our mission is to bring awareness to current cybersecurity issues and provide trusted security advisors to the broader community.