Upcoming Events

How to Safeguard your Data Against Cyber Attacks

a CCSI  & Pure Storage Webinar
May 23, 2023 | 11:00 AM – 11:45 AM EST
CCSI

If you’re concerned about cyber attacks and want to protect your data, join us for our CCSI & Pure Storage’s Webinar!

Register Now

CCSI Cybersecurity Comprehensive Tabletop Exercise

a CCSI  Webinar
February 16, 2023 | 11:00 AM – 11:45 AM
CCSI

If you’re concerned about recent high-profile data breaches, then speak to the cybersecurity experts at CCSI and join us for our webinar, Comprehensive Cybersecurity Tabletop Exercise!

Watch Replay
CCSI & Centripetal’s Tackling Ransomware: Defense in Depth Webinar
a CCSI & Centripetal Webinar
December 8, 2022 | 12:00 PM – 12:45 PM
CCSI

Learn about CCSI & Centripetal’s cybersecurity solutions & services to protect your organization from Ransomware!

Watch Replay

Simplify Your Storage and Accelerate Your Business (presented by CCSI and Pure Storage)

a CCSI & Pure Storage Webinar
November 2, 2022 | 11:00 AM – 11:45 AM
CCSI

Join us to learn how Pure Storage can help accelerate your business growth that is consistently effortless, efficient, and evergreen!

Watch Replay

Defeating Ransomware: How Backups Play an Essential Role in your Cyber Security Posture (presented by CCSI and Unitrends)

a CCSI & Unitrends Webinar
October 19, 2022 | 11:00 AM – 12:00 PM
CCSI

In this webinar, we will explore the Ransomware landscape, how variants target users, and how Unitrends Backup and Disaster Recovery solutions augment your security posture with prevention, detection, and testing capabilities.

Register Now

CCSI’s Prevent Unauthorized Network Access and Protect Critical Assets In Your  Business Webinar

a CCSI Webinar
August 17, 2022 | 10:00 AM – 10:45 AM
CCSI

Organizations of all types are targets for business email compromise, ransomware, and other cyber threats. Strengthening cyber defenses while educating employees is essential. CCSI offers industry-leading solutions to prevent unauthorized network access using:

• ThreatProtect cybersecurity technology to monitor your network traffic providing visibility into all endpoint (desktop, laptop, network, and mobile device) behavior.

• Real-time continuously monitoring infrastructure, delivering 24×7 attack detection, alerting, and response supplying a level of assurance that your organization is protected.

• Assessments to document potential network exploitation and weaknesses.

Watch Replay

CCSI’s Prevent Unauthorized Network Access and Protect Critical Assets in Our Schools Webinar

a CCSI Webinar
August 10, 2022 | 10:00 AM – 10:45 AM
CCSI

Schools of all types (K-12, Charter, Private, University, etc.) are prime targets for business email compromise, ransomware, and other cyber threats. Strengthening cyber defenses while educating employees is essential. CCSI offers industry-leading solutions to prevent unauthorized network access using:

• ThreatProtect cybersecurity technology to monitor your network traffic providing visibility into all endpoint (desktop, laptop, network, and mobile device) behavior.

• Real-time continuously monitoring infrastructure, delivering 24×7 attack detection, alerting, and response supplying a level of assurance that your organization is protected.

• Assessments to document potential network exploitation and weaknesses.

Watch Replay

Cybersecurity Solutions & Services for K-12 Education

a CCSI Webinar
May 11, 2022 | 11:00 AM – 11:45 AM
CCSI

Join us at this new webinar to learn about cybersecurity services and solutions for K-12 School districts. CCSI’s ThreatProtect utilizes the latest cyber security technology monitoring your network traffic allowing visibility into all endpoint actions — including IoT and BYOD devices within your school’s data centers and cloud environments. Our real-time continuously monitoring infrastructure, delivers 24×7 attack detection, alerting and response supplying a level of assurance that your organization is protected.

Watch Replay

Safeguard Your Organization Against Cyber Attack   

a CCSI Webinar
May 17, 2022 | 11:00 AM – 11:45 AM
CCSI

CCSI’s ThreatProtect utilizes the latest cyber security technology monitoring your network traffic allowing visibility into all endpoint actions — including IoT and BYOD devices within your corporate data centers and cloud environments. Our real-time continuously monitoring infrastructure, delivers 24×7 attack detection, alerting and response supplying a level of assurance that your organization is protected.

Watch Replay

Funding Security For K-12 Schools

a CCSI & Fortinet Webinar
April 27, 2022 | 11:30 AM – 12:15 PM
CCSI

Join Contemporary Computer Services, Inc. (CCSI) and Fortinet for an in-depth review of the current state of federal funding for K-12. The pandemic has been a bit of a roller coaster, but security for both remote and in-person learning for students and staff alike will never go back to the ‘old normal’. Securing entire educational institutions may sound like an impossibly expensive and extensive lift, but it doesn’t have to be if you understand federal funding; what it covers and how much you have access to.

Watch Replay

ThreatProtect Managed Service
Real Time Cyber Attack Detection and Response 24×7

a CCSI Webinar
March 1, 2022 | 11:00-11:45 AM
CCSI

CCSI’s ThreatProtect utilizes the latest cyber security technology monitoring your network traffic allowing visibility into all endpoint actions — including IoT and BYOD devices within your corporate data centers and cloud environments. Our real-time continuously monitoring infrastructure, delivers 24×7 attack detection, alerting and response supplying a level of assurance that your organization is protected.

Watch Replay

ThreatProtect Managed Service
Real Time Cyber Attack Detection and Response 24×7

a CCSI Webinar
November 30, 2021 | 11:00-11:45 AM
CCSI

CCSI’s ThreatProtect utilizes the latest cyber security technology monitoring your network traffic allowing visibility into all endpoint actions — including IoT and BYOD devices within your corporate data centers and cloud environments. Our real-time continuously monitoring infrastructure, delivers 24×7 attack detection, alerting and response supplying a level of assurance that your organization is protected.

Watch Replay

Social Engineering and Phishing Attacks:
Best Practice Defenses

a CCSI Webinar
October 6, 2021 | 11:00-11:45 AM
CCSI

Phishing and social engineering are responsible for 70% to 90% of all malicious data breaches. No other computer hacking technique comes close to the success rate. Attend this session to learn about the different types of social engineering and how to best fight them using a proven strategy.  Tens of thousands of organizations have successfully dropped their employee’s risk of being successfully phished from around 30% to under 5% in less than year using these security awareness strategies and best practices.

Watch Replay

Concerned about your Cyber Defenses? Conduct a Penetration Test

a CCSI Webinar
July 14, 2021 | 11:00-11:45 AM
CCSI

You’ve seen the headlines, read the industry reports, and know that cyber-attacks are a natural by-product of our modern digital world. You’re concerned about potential exploits your IT infrastructure present to bad actors and the impact a data breach may have on your business. Ready to take action and improve your security? Then conduct a penetration test creating a real-world cyber-attack scenario and determine how current defenses would fare.

Watch Replay

Ransomware Prevention – Don’t allow your data to be held hostage

a CCSI Webinar
May 25, 2021 | 11:00-11:45 AM
CCSI

You walk into the office one morning to discover you and your employees are locked out of your computer systems. A threatening message is displayed on your computer screen demanding a ransom if you ever want to use your data again. Your business is essentially shutdown and losing money with each passing moment while you determine next steps.  Sounds like a ransomware nightmare scenario, one that many high profile companies have experienced recently.  Fortunately, as the webinar will detail, ransomware is preventable.  Join us for Ransomware Prevention – Don’t allow your data to be held hostage.

Watch Replay

Ransomware in K-12 Education

a CCSI Webinar
April 13, 2021 | 3:00-3:45 PM
CCSI

Use of highly sensitive data in the education sector offers a prime Ransomware target.  School districts are often vulnerable to compromise due to the use of outdated IT equipment and a lack of security resources, often providing a large attack surface increasing the risk of malware propagation. But with the appropriate mix of security controls, it’s important for K-12 IT leaders to understand that Ransomware is preventable.

Cybersecurity Trends for 2021

a CCSI Webinar
January 26, 2021 | 3:00-3:45 PM
CCSI

Understanding current cybersecurity trends is important for an organization’s ability to evaluate its cyber defense posture. In doing so, organizations can better define countermeasures most effective for their enterprise environments.

Wine & Learn: Virtual Wine Tasting Event

an Arista, Fortinet and CCSI Virtual Event
November 17, 2020 | 4:00-5:30 PM

Arista Networks partners with Fortinet’s Security Fabric Program to advance security automation across data center and cloud networks. Join this webinar to see firsthand at how this partnership is benefiting our customers by having greater scalability, control and cost savings by mapping their security architecture to network traffic requirements. After a 30 minute presentation from our partners you will be joined by the Wine Maker of Long Island’s North Fork Winery, RG NY who will go over our virtual wine tasting and discuss the bottles of wine delivered to your doorstep. If interested in registering for this event please contact, ccsi.marketing@ccsinet.com. 

See Spot Run… Across Cloud Platforms

a CCSI Webinar
July 22, 2020 | 1:00-1:45 PM
CCSI

Microservices, containers, and Kubernetes are stateless, fault-tolerant, autoscaling, auto-healing and a great fit for Amazon EC2 Spot Instances. Attend this webinar to learn how to efficiently deploy containerized workloads and easily manage clusters at any scale at a fraction of the cost. Spot instances can be used on AWS, Azure, and Google Cloud Platform container and Kubernetes services. After this webinar cloud architects will understand when and how to run containerized environment on EC2 Spot Instances.

Watch Replay

Don’t Get Caught Assuming: How to Protect Microsoft Office 365 Data

an Arcserve and CCSI Webinar
*New Date* July 21, 2020 | 1:00-2:00 PM
arcserve

If your business is dependent on Microsoft Office 365 for email communication, team collaboration and document retention, you won’t want to miss this.

In this webinar, we’ll discuss common misconceptions about protecting Office 365 data and answer questions relative to:

  • Office 365 for backup and long-term retention
  • Protecting Office 365 applications from human error and external cyber threats
  • Consequences for not meeting regulatory compliance
  • And more…

Join us as we debunk the myths of Office 365 data protection a reality with Arcserve Cloud Backup for Office 365 Secured by Sophos.

Watch Replay

Kubernetes Security – 10 Things You Should Be Doing

a CCSI and StackRox Webinar
June 24, 2020 | 11:00 AM EDT
download

Kubernetes has empowered organizations to build, deploy, and scale applications faster and more efficiently. However, if you are not actively addressing the security challenges in your Kubernetes environments, you are putting your business critical applications at risk. Whether you’re using a cloud provider’s managed Kubernetes service (EKS, AKS, GKE), a Kubernetes distribution (Red Hat OpenShift), or self-managing your clusters, you must protect your containerized applications throughout the application life cycle.

Join StackRox’s Karen Bruner, technical evangelist, and CCSI’s Joe Goldberg, sr. cloud and infrastructure practice manager, to learn about best practices you should implement as part of your Kubernetes security initiative.

Topics include:

  • building secure images
  • designing secure Kubernetes clusters
  • implementing secure network segmentation
  • protecting containerized workloads at runtime
Watch Replay

How are You Handling Your Cloud Infrastructure Security Concerns?

a CCSI Webinar
May 27, 2020 | 2:00-2:45 PM
CCSI

As companies look to transition workloads to the public cloud, what are the security concerns specific to cloud infrastructure?

When using a public cloud provider, there are a lot of services and controls to learn in order to conform to security best practices. In this webinar we are going to walk through some security controls that could help, how to monitor for threats, and some best practices to keep your cloud secure. We’ll be diving into Amazon Web Services (AWS) specifically, but these concepts apply to other (or multiple) public clouds as well.

Watch Replay

Cybersecurity Frameworks 103: What You Need to Know About MITRE and Kill Chain

a CCSI Webinar
May 27, 2020 | 1:00-2:00 PM
CCSI

Understanding an adversaries tactics, techniques and procedures is required to defend and anticipate their attacks. In doing so, there are particular threat modeling frameworks available to assist with giving analysts and practitioners the ability to apply a decision making process to their cyber defense posture. These methodologies identify what attackers must accomplish in order to achieve their goals and what you can do thwart their efforts.

Watch Replay

Cybersecurity Frameworks 102: What You Need to Know About ISO 27001 and NIST CSF

a CCSI Webinar
May 6, 2020 | 1:00-2:00 PM
CCSI

This is the second webinar in a series of cybersecurity frameworks webinar. The last webinar discussed NIST and the CIS controls. It described how these controls are the building blocks of any security program. During this webinar we’ll discuss program frameworks like ISO 27001 and NIST CSF.

This takes the building blocks of the CIS controls and puts them in a framework to help structure your program. Using these program frameworks helps establish a baseline for evaluating your maturity and establish a roadmap for your organization.

Watch Replay

Cybersecurity Frameworks 101: What You Need to Know About NIST and CIS

a CCSI Webinar
April 22, 2020 | 1:00-2:00 PM
CCSI

There is widespread recognition about the benefits of implementing the NIST Cybersecurity Framework and the CIS Critical Security Controls. Organizations are looking for guidance about how they can strengthen security in phases using risk-based prioritization along with these frameworks and controls.

During this webinar CCSI will provide basic information about implementing NIST CSF in conjunction with the risk-based prioritization offered by the CIS Critical Security Controls.

Watch Replay

Steps to Take to Ready Your Business Continuity Plans

a CCSI Webinar
March 24, 2020 | 2:00-3:00 PM
CCSI

During this time you probably have begun to wonder what your business may have to do if there is a mass self-quarantine. Many aspects in keeping a business continuing to run falls on the IT department to initiate or upgrade. In this webinar CCSI will cover the key components of a business continuity plan. 

Key components:

  • Remote access
  • Disaster Recovery
  • PR Challenges

CCSI will also talk about the benefits of a table top BCDR simulation.

Watch the Replay

How Secure is Your Cloud Investment?

a CCSI Webinar
March 24, 2020 | 1:00-2:00 PM
CCSI

Cloud native and hybrid cloud deployments enhance cyber resilience through the automation and orchestration of cloud services, which allows for continuous integration and continuous delivery (CI/CD) across multiple platforms. To measurably manage cloud ecosystem cyber risk, you need insight into your organization’s cyber resilience and current cloud cyber risk posture.

The results of a Cloud Security Assessment enables leadership to make informed cyber risk-based decisions, improve deployment orchestration and automation, and identify ROI on cloud security investments.

Watch the Replay

Automating Device Security at IoT Scale

a CCSI and WootCloud Webinar
March 4, 2020 | 1:00-2:00 PM ET
WootCloud

The proliferation of devices in a business environment is staggering. From mobile devices, IP printers, cameras, set top boxes, sensors, conference room systems, SmartTVs and personal tech, the enterprise airspace is under constant threat from a new generation of Internet connected devices. Data exfiltration has never been easier. As the number of Internet connected devices grows to more than 50 billion by 2020, the Internet of Things will provide an unprecedented expansion of new threat vectors and enterprise firms need to be able to respond.

Join WootCloud’s Roland Feldmeier to learn how undetected IoT devices can provide access to your sensitive IT assets and how forward looking firms like WootCloud are using innovative tools to automate smart device security at IoT scale.

Watch the Replay

CCSI Vendor Showcase Casino Party

January 29, 2020 | 6:00-9:00 PM
The Garden City Hotel – 45 7th St, Garden City, NY 11530
CCSI

As we usher in the new year with great celebrations and expectations, we would like to take this time to highlight our vendors. The Vendor Showcase will include our partners: Arcserve, Dell, Forcepoint, Fortinet, Minerva, Netscout, Pulse Secure, Sonrai Security, Sophos, and Tenable.

We look forward to building and strengthening our relationship in the new year and hope you can join us to meet our latest partners. The evening includes vendor tables, a night of casino games, cocktails, raffle tickets, and exciting prizes that will be given out to the lucky winners!

LISTnet Tech Showcase – January

January 23, 2020 | 6:00-8:00 PM
Digital Ballpark – 100 Terminal Drive, Plainview, NY 11803

Joe Goldberg will be speaking and representing CCSI at this months LISTnet Tech Showcase. The Tech Showcase is a chance to learn and connect with LISTnet member companies and others in the Long Island Tech Community. We will have general networking for the first half hour and then see presentations from innovative Long Island companies. You will have a chance to connect with these companies and others in attendance so bring your business card.

How Secure is Your Cloud Investment?

a CCSI Webinar
December 17, 2019 | 1:00-2:00 PM
CCSI

Cloud native and hybrid cloud deployments enhance cyber resilience through the automation and orchestration of cloud services, which allows for continuous integration and continuous delivery (CI/CD) across multiple platforms. To measurably manage cloud ecosystem cyber risk, you need insight into your organization’s cyber resilience and current cloud cyber risk posture.

The results of a Cloud Security Assessment enables leadership to make informed cyber risk-based decisions, improve deployment orchestration and automation, and identify ROI on cloud security investments.

Solve Legacy Data Protection Challenges – a serious medical issue

an Arcserve Webinar
December 12, 2019 | 1:00-2:00 PM
arcserve

Being responsible for ensuring data is available and safeguarding patient survival is a tall order, and you need a data protection solution that is up to the task of keeping your data protected, in compliance, and always available.

Join our webinar “Legacy data protection solutions – a serious medical issue” as we discuss:

  • The current healthcare data security landscape
  • Data protection challenges facing healthcare IT professionals
  • A better way forward to protect healthcare data
Watch the Replay

How Segmentation Leads to Visibility and Enables Compliance

a Infosecurity Webinar
Speaker: Matthew Pascucci, CCSI Cybersecurity Practice Manager
November 19, 2019 | 3:00-4:00 PM United Kingdom – London
infosecurity

The road to compliance continues to be more rocky, with new frameworks due in 2020 set to further make the job of the data protection and compliance officer more complex. In order to achieve compliance, could a segmentation strategy – enabling better visibility of assets – be a way to ensure compliance is better achieved?

In this webinar, we will look at the concept of network segmentation and how it enables compliance, how failed segmentation in the cloud led to some cases of data breaches and which compliance frameworks you need to be aware of, now and in the future.

Who you gonna call.. when there is a security breach?

a CCSI Webinar
November 18, 2019 | 1:00-2:00 PM
CCSI

The best way to prepare your organization during a security breach or disaster is running through exercises that force you into this mindset. At CCSI, we work with putting our clients through these scenarios with custom made tabletop exercises to prepare them for similar events. It’s helpful for organizations as a whole to live this experience, even if it’s just a tabletop, in order to understand the ramifications of where they might have blinders on from a maturity standpoint.

Watch the Replay

Incident Response: Make the First 24 Hours Count

a CCSI and Gigamon Webinar
September 24, 2019 | 12:00-1:00 PM
Gigamon

Incident response teams are often hampered by an inability to see what is happening on their network, rendering them unable to confidently detect threats or respond quickly and effectively.

So how can the top law firms accelerate threat detection and response? Join Ricardo Font, Product Marketing Manager for Gigamon Insight, and Matt Pascucci, Cybersecurity Practice Manager for CCSI, as we dive into metadata’s critical role in incident detection and response strategies.

Watch the Replay

Cloud Computing is more Secure than On-Prem?

a CCSI Webinar
September 5, 2019 | 1:00-1:30 PM
CCSI

The perception is that Public Cloud is less secure than an on-prem solution. In reality, there are less breaches in the public cloud than in on-prem data centers. Even still, you need to take precautions.

Watch the Replay

Dine and Dash Happy Hour

a CCSI and Arcserve Event
August 29, 2019 | 4:00-8:00 PM
arcserve

CCSI and Arcserve dine and dash happy hour at The Refuge in Melville. Come enjoy appetizers and drinks with a group of your information technology peers in a casual and no-sales-pitch environment. When you arrive, you’ll place a take-out order for up to four people. After some friendly conversation, you’ll be the household hero when you bring home dinner, compliments of CCSI and Arcserve.

Hybrid Cloud Strategy to Optimize Your Data Infrastructure

a CCSI and Western Digital Webinar
August 7, 2019 | 1:00-2:00 PM
western digital

Not all data is created equal. Different workloads need different performance and for that reason companies need to develop a data storage strategy that works for all different types of data.

Please Join us on August 7th as we discuss different Hybrid Cloud strategies that customers across all verticals are using to optimize their storage infrastructure.

Watch the Replay

The Predator Within
Do you know what is lurking in your network?

a CCSI Webinar
July 10, 2019 | 1:00-2:00 PM
CCSI

In the movie “When a Stranger Calls,” the babysitter assumes the children will be safe if they lock all the doors and seal the windows. However, when the stranger is already within the home, how do you protect yourself, or, better yet, how do you protect your firm’s Data from the invaders within?

You always hear about external data breaches. But, in fact, more and more breaches are coming from within your own firm. And making it more difficult, is that many data breaches from insiders are completely unintentional.

Watch the Replay

Observability: Metric, Logging, and Tracing, Oh My!

a CCSI Webinar
June 12, 2019, 1:00-2:00 pm
CCSI

Is observability just a rebranding of monitoring? Is it monitoring on steroids? Or, is it the new way to find out “why” your system, IT or application isn’t working as expected rather simply “if” it is working or not?

To achieve observability, IT needs to correlate many different sources from logs, metrics, traces, etc. This becomes even more critical and the level of difficulty increase exponentially on distributed systems using containers and Microservices. Learn more about observability during this webinar.

Watch the Replay

HIA-LI 31st Annual Trade Show

May 30, 2019, 9:00am-3:00 pm
SCC Sports & Exhibition Center, Bentwood, NY
HIA LI

CCSI will be attending the HIA-LI Trade Show held at the SCCC Sports and Exhibition Center in Brentwood NY on May 30th from 9 to 3. The trade show and conference is B2B with 4,500 attendees and 375 exhibitors. Please join and let us answer any questions you may have!

Second Annual Long Island CISO Roundtable: Security & Stories

a CCSI, Firemon, and CodeDx Meeting
May 29, 2019, 5:30-8:00 pm

An evening of discussion for Long Island CISO’s on the issue of Cybersecurity Trends, Issues, and Solutions Roundtable. Share your funny and scary stories about cybersecurity mishaps. Then we will discuss those issues as they affect present corporations today, and the steps to manage cybersecurity at an executive level.

Security Penetration Testing for Compliance

a CCSI Webinar
May 15, 2019, 3:00-4:00 pm
CCSI

Penetration testing is the practice of challenging the security of applications, systems and networks to exploit vulnerabilities and determine where adversaries could infiltrate your environment. The majority of regulatory compliance mandates that systems within scope are tested for security from a third party for validation on an annual basis.

At CCSI we have the expertise and references to facility penetration tests aimed to meet your security and compliance needs. During this webinar we’ll review how we continually assist our clients meet compliance by employing adversarial techniques against their environment.

Watch the Replay

Site Reliability Engineering

a LILUG Meeting
January 8, 2018, 8:00 pm
LILUG

Learn about Site Reliability Engineering from CCSI’s Joe Goldberg during the next LILUG (Long Island Linux Users Group) meeting.

2018 Cybersecurity Headlines in Review

a InfoSecurity Webinar
December 20, 2018, 11:00 am – 12:00 pm
infosecurity group

The year of 2018 will be remembered as a particularly busy one for the cybersecurity industry. The GDPR finally came into force after what seemed like an eternity of build-up, the impact of Big Data processing within social networks came to light and a threat in the form of Magecart hit the payments processing of a number of major companies.

In this webinar, Infosecurity Magazine’s Michael Hill and Dan Raywood will be joined by guest speakers (Matthew Pascucci, Cybersecurity Practice Manager at CCSI) to review the key trends of the year, their impact now and in the future, and what we can expect from 2019.

Protect Your Organization from the Ever Changing Threat Landscape

a CCSI Webinar
December 19, 2018, 1:00 pm – 2:00 pm
CCSI

How are you protecting your organization from the ever changing threat landscape of today? With emerging threats continually evolving learn how CCSI tackle security through their managed security service offerings. Throughout the webinar we’ll discuss the latest trends we’re seeing and ways MSSP’s responding to the demand of security and how they help clients. During this presentation we’ll discuss the following:

  • Continuous Security Monitoring and Management
  • Dealing with Compliance
  • Retaining Security Resources 
  • Layered Service Approach to Security
  • Industry Trends Shifting into Services
  • Utilizing the Cloud for your Benefit

LISTnet Tech Showcase

a LISTnet Meeting
December 4, 2018, 6:00 pm – 8:00 pm
100 Terminal Drive, Plainview, NY 11803

Join CCSI for networking and presentations from LISTnet member companies. Meet the companies presenting as well as others in the LISTnet community and make some great business connections. Start with general networking, then each company, including CCSI, does a short presentation followed by Q and A from the audience. Learn things you didn’t know about Long Island Companies, meet new people and hang out in the Digital Ballpark.

BOOM B2B Expo

a Business Network
November 15, 2018, 3:00 pm – 8:00 pm
Huntington Hilton – 598 Broad Hollow Road, Melville NY
BoomBizLogoClearFinalNoText

Come visit us at the Boom B2B Expo on Thursday, November 15 from 3-8 at the Huntington Hilton. Listen to Matthew Pascucci and Joe Goldberg discuss Business Transformation with Cybersecurity and the Cloud.

DRaaS, It’s not just for Disasters Anymore

a CCSI Webinar
November 14, 2018, 1:00 pm – 2:00 pm
CCSI

Disaster Recovery as a Service (DRaaS) has become a key consideration for businesses both large and small as they look to be able to recover from disasters more quickly and suffer less loss of data and productivity. Disasters like hurricanes, floods and fires are of course top of mind BUT there are other disasters that may not be as physically catastrophic, yet equally catastrophic to your organization’s data.

DRaaS also offers the perfect last resort protection against ransomware and malware of all sorts. It doesn’t matter how good your perimeter and endpoint protection is, something always seems to find its way in. DRaaS is there standing by to ensure you don’t need to pay a ransom and pray it decrypts or go to backup tapes that could take days to completely restore.

DRaaS is the perfect solution for all the disasters you can think of, and all those you can’t. It brings Fortune 500 disaster recovery capabilities to the SMB market at prices they will embrace.

California Consumer Privacy Act Panel and Discussion

a Women in Security and Privacy Event
November 5, 2018, 6:30 – 9:00 pm | Loeb & Loeb LLP 345 Park Ave, NY, NY

When it comes into force on 1 January 2020, the California Consumer Privacy Act (CCPA) will become the strictest privacy law the US has seen yet. Among the requirements: heightened penalties for data breaches and increased citizen rights for statutory damages. The law also raises many critical questions – Does the CCPA create a European-style data protection regime within America? How much of an impact will the law have beyond California’s own borders? And will the CCPA reinvigorate the push for pre-emptive Federal privacy legislation?

Join WISP NYC on Monday 5 November at Loeb & Loeb LLP for an introduction to the CCPA leading law firm Loeb & Loeb LLP, followed by an engaging panel with industry leaders as they share their views on the CCPA, the operational impacts on their roles, and what they believe it means for the US privacy and security landscape in 2020 and beyond.

Expert Panel

  • Peter KosmalaVice President, Platform at dataxu
  • JoAnn C. StonierChief Data Officer, Mastercard
  • Matthew Pascucci, Cyber Security Practice Manager at CCSI & Blogger
  • Jessica B. Lee, CIPP/US, CIPP/E, CIPM, Partner, Co-Chair, Privacy, Security & Data Innovations

Cybersecurity Information and Opportunity

a LISTnet Meeting
October 22, 2018, 8:00 am -12:00 pm

October is National Cybersecurity Awareness Month.

The Town of Oyster BayHunter Business School and LISTnet have teamed up to present Cybersecurity Information and Opportunities. The goal of this event is to educate and inform you about cybersecurity. We will discuss why cybersecurity has become so important, how you can protect yourself and the growing amount work opportunities related to cybersecurity.

TOPICS COVERED INCLUDE:

  • What has made cybersecurity so important and always in the news lately?
  • What can a person or business do to protect themselves?
  • Will the level of threats go down or increase in the future?
  • What type of jobs are available in cybersecurity?
  • How can learning cybersecurity help your current job?
  • If someone is already working in a tech-related field what options are available for them?
  • How can someone who has no tech experience get started?

You’ll also have a chance to ask the speakers (Steven Delligatti, Director at Town of Oyster Bay, Ed Eisenstein, President of United Network Associates,  Dr. Michael Nizich, Director of Entrepreneurship and Technology Innovation Center at NYIT, and Matthew Pascucci, Cybersecurity Practice Manager at CCSI) questions during the event and in a post event networking session.

Not Accepting Failure: Cybersecurity success through leadership and planning

a PMILIC/IEEE Chapter Meeting
October 10, 2018, 6:00 pm -8:00 pm

Cybersecurity is an increasingly important topic in today’s organizations and to properly defend against today’s threats we need to plan for success. In order to reduce risk within the enterprise project management and cybersecurity leaders need to work together to identity, prioritize and execute plans that will secure the critical assets of an organization. Without proper planning through the lifecycle of cybersecurity projects it opens up an organization for increased threat of attack. Throughout this presentation, Matthew Pascucci, Cybersecurity Practice Manager at CCSI will speak about ways the PMO will assist with ensuring success and defense or the organization. We’ll review the following:

  • Planning for mergers and acquisitions
  • Dealing with third-party vendors
  • Managing today’s compliance
  • Planning cybersecurity breach remediation tasks
  • Continuous threat management
  • Managing success with Cybersecurity projects

Improve the Reliability of Your Infrastructure
with Site Reliability Engineering

a CCSI Webinar
October 10, 2018, 1:00 pm – 2:00 pm
CCSI

Systems Administration is finished. DevOps is a helpful band aid. But, we need to move beyond the entire notion of “Administration” and “Operations” in the field of computing (software, systems, and networking).

Whether you’re still figuring out how to create a site reliability practice at your company or you’re trying to improve the processes and habits of an existing SRE team, join CCSI’s Cloud Practice Manager as he discusses the principles and philosophy behind Site Reliability Engineering.

Watch the Video

Identify Risks in Your Organization before a Cyber Attack

a CCSI Webinar
September 27, 2018, 1:00 pm – 2:00 pm
CCSI

The threat of attack is continually on the horizon and attackers are consistently using misconfigurations and vulnerabilities found in a victim’s organization with malicious intent. Organizations need to properly identify their weaknesses and create a plan of action on how to remediate these exposures against future attacks.

Learn how to reduce risk in your organization today, in this free webinar.

Watch the Video

NYS DFS Cybersecurity Regulation Phase 4

a CCSI Webinar
September 6, 2018, 12:00 pm – 1:00 pm
CCSI

On September 6th, 2018 CCSI will be continuing the NYS DFS Cybersecurity webinar series on the Phase 4 requirements for the New York State’s Department of Financial Services (DFS) 23 NYCRR 500 Regulation. This webinar will have Matthew Pascucci, Cybersecurity Practice Manager for CCSI, discussing Phase 4.

Watch the Video

Powerful Monitoring, Visualization, and Alerting
Visibility as a Service

a CCSI Webinar
August 30, 2018, 12:00 pm – 12:30 pm
CCSI

Moving to a cloud environment forces many companies to rethink host-centric monitoring because instances come and go, and different groups within their organization spin up new stacks with little advance notice. This infrastructure churn is a new phenomenon. Gone are the days where virtual machine or physical server live spans were measured in years.

Hybrid Cloud and Microservices are by nature, highly dynamic environments. CCSI’s Visibility and NOC Services are designed from the ground up for the unique demands of cloud-based workloads. Learn how cloud based monitoring can benefit your organization.

Watch the Video

Darktrace Introduction and Live Demo

a CCSI and Darktrace Webinar
August 20, 2018, 1:00 pm – 2:00pm
Darktrace

Protecting corporate networks, cloud and virtualized environments, IoT and industrial control systems, Darktrace autonomously detects and fights back against emerging cyber-threats across the enterprise. Get a quick introduction into this machine learning cybersecurity tool with a live demo.

Benefits of Cloud for SMB – Cost Containment

A CCSI Webinar – Third of three part series
June 28, 2018 | 1:00 pm – 1:30 pm
CCSI

Cloud cost management was the top cloud initiative for 2017, and yet enterprises are often unaware that they are wasting 30%-45% of their cloud spend. Because control of cloud accounts is decentralized, many companies are challenged to pinpoint where waste is occurring and how to eliminate it on an ongoing basis.

Watch the Video

Long Island CISO’s Cybersecurity Trends, Issues, & Solutions Roundtable

A CCSI & Arbor Networks Roundtable discussion
June 26, 2018 | 6:00 pm – 9:00 pm
CISO Roundtable

CCSI CISO Solutions Roundtable will have CISOs from Long Island and NYC companies discuss the essential cybersecurity trends, issues, and solutions. Take part in this discussion and learn from other CISO’s and their tactics to combat cyber attacks.

Introduction to FireMon’s Automated Firewall Management Software

A CCSI and FireMon Webinar
May 24, 2018 | 12:00 pm – 1:00 pm
Firemon

During this webinar, FireMon sales engineer Matt Tartaro will introduce you to FireMon Security Manager, the foundation of the Intelligent Security Management platform. Security Manager enables real-time, consolidated firewall monitoring and assessments to help address the three most common firewall management challenges.

Watch the Video

Secured Cloud and Application Aware SD-WAN

A CCSI, Netskope, and Silver Peak Lunch and Learn
May 17, 2018 | 12:00 pm – 2:00 pm

Silver Peak’s SD-WAN is the network solution for applications moving to the cloud and Netskope’s CASB solution will provide you the visibility and control requirements of cloud applications.

This lunch and learn attendees learned:
• How to utilize an SD-WAN to consolidate and simplify the branch
• New ways to gracefully migrate to SD-WAN at your own pace
• How CASB enable enteprises to fully harness cloud services safely and efficiently
• Visibility and control requirements of cloud security platforms – find Shadow IT

Benefits of Cloud for SMB – Migrating to the Cloud

A CCSI Webinar – Second of three part series
April 26, 2018 | 12:00 pm – 12:30 pm
CCSI

Benefits of migrating to the cloud are significant especially for SMB organizations. But there are considerable associated challenges that need to be addressed. This second webinar in the cloud webinar series will touch on these challenges and how to handle them.

Watch the Video

Application Aware SD-WAN and the Secured Cloud

A CCSI, Netskope, and Silver Peak Webinar
April 19, 2018 | 1:00 pm – 2:00 pm

Silver Peak’s SD-WAN is the network solution for applications moving to the cloud and Netskope’s CASB solution will provide you the visibility and control requirements of cloud applications.

Join this webinar to learn:
• How to utilize an SD-WAN to consolidate and simplify the branch
• New ways to gracefully migrate to SD-WAN at your own pace
• How CASB enable enteprises to fully harness cloud services safely and efficiently
• Visibility and control requirements of cloud security platforms – find Shadow IT

Watch the Video

Real-time Analytics is Pushing Computing to the Edge.
What is Your Edge Computing Strategy?

A CCSI and iguazio Webinar
April 12, 2018 | 12:00 pm – 2:00 pm

Value is shifting from scale towards agility as a result of the convergence of our physical and digital worlds. The Internet of Things and digital interactions must be both immediate and interactive in order to thrive. Delays are unacceptable – and while centralized cloud computing will remain a critical part of the digital business architecture for coordination, aggregation, archiving and machine learning – its role is now being augmented by the upcoming explosion of an autonomous, intelligent edge.

NYS DFS Cybersecurity Regulation Phase 3

A CCSI Webinar
March 06, 2018, 12:00 pm – 1:00 pm
CCSI

On March 6th, 2018 CCSI continued the NYS DFS Cybersecurity webinar series on the Phase 3 requirements for the New York State’s Department of Financial Services (DFS) 23 NYCRR 500 Regulation. This webinar had Matthew Pascucci, Cybersecurity Practice Manager for CCSI, and Joe Mastromarino, Sales Engineer from LogRhythm, continue the NYS DFS series discussing Phase 3.

Business Continuity and Benefits of Cloud for SMB

A CCSI Webinar – First of three part series
February 27, 2018 | 12:00 pm – 1:00 pm
CCSI

According to a study conducted by the Cloud Security Alliance, 33% of organizations have a “full steam ahead” attitude toward cloud services, while 86% of companies spend at least part of their IT budget on cloud services. The Cloud provides tremendous benefits, such as cost reduction, increased efficiency, and productivity. See how these Cloud benefits can truly improve your small to medium sized business with this first of three webinar series which will tackle Business Continuity.

File Activity Monitoring Made Simple

A STEALTHbits and CCSI Webinar
February 14, 2018 | 11:00 am – 11:30 am

Sometimes, all you want is a simple, easy-to-use, stand-alone file activity monitoring solution – and that’s exactly what we’ve created.

The STEALTHbits File Activity Monitor is a simple to install, easy to use, affordable solution that monitors and stores file activity for Windows File Servers and NAS devices (NetApp, EMC, Hitachi), without any reliance on native logging. Nothing more, nothing less!

Check out the Video

NYS DFS Annual Superintendent Filing Review

A CCSI Webinar
February 6, 2018, 12:00 pm – 1:00 pm
CCSI

On February 6th, 2018 CCSI will be hosting a dedicated webinar on submitting your annual written statement of compliance to meet the requirement of the New York State’s Department of Financial Services (DFS) 23 NYCRR 500 Regulation. This webinar will have Matthew Pascucci, Cybersecurity Practice Manager for CCSI, Gabriel Gumbs, Vice President of Product Strategy for STEALTHbits, and Paul A. Ferrillo, counsel in Weil’s Litigation Department, discussing the first certification, how to submit it, and what is required for the first certification.

Long Island TECH Day

December 18, 2017, 12:00 pm – 6:00 pm
Cradle of Aviation Museum – Charles Lindbergh Blvd., Garden City, NY 11530
CCSI

Long Island TECH Day, the BIGGEST Tech Expo for Long Island technology companies!

Interactive Education Cybersecurity Forum

A CCSI Lunch and Learn
December 12, 2017, 12:00 pm – 2:00 pm
CCSI Solution Center
CCSI

The New York State Education Department recently released a warning from the NYSIC Cyber Analysis Unit stating a malicious actor’s intent to target educational institutions. This malicious actor looks to comprise educational networks with the goal of releasing student records if their demands aren’t meet.

Matthew Pascucci, Cybersecurity Practice Manager and Joe Goldberg, Cloud Practice Manager at CCSI will be discussing how to prevent these attacks. They will also be available to answer any questions you may have on cybersecurity or business continuity.

Securing Your SDWAN – Why You Should be Concerned

A CCSI and Forcepoint Lunch and Learn
December 6, 2017, 11:30 am – 2:00 pm
Morton’s The Steakhouse, New York, NY
Forcepoint

Distributed Enterprise branches transitioning to a digital business model are having a significant impact on network WAN. The adoption of cloud services and increasingly mobile work-force are accelerating advancements in the WAN technologies. With Enterprises directly accessing internet, it is becoming critical to deploy next generation security strategies for the distributed enterprise.

500 NYS DFS Cybersecurity Regulation Phase 2

A CCSI Webinar
November 15, 2017, 12:00 pm – 1:00 pm EST
CCSI

On November 15th, 2017 CCSI hosted our second of four webinars on the New York State’s Department of Financial Services (DFS) 23 NYCRR 500 Regulation, otherwise known as NYS DFS Cybersecurity regulation. Each webinar will discuss the corresponding NYS DFS transitional period, reviewing what’s needed for each transition, and how to stay compliant throughout the entire process. This webinar, Matthew Pascucci, Cybersecurity Practice Manager for CCSI, discussed the second transitional phase.

Ransomware the Defendable Epidemic

A CCSI and Webair Lunch and Learn
Sponsored by Nimble and Veeam
November 14, 2017, 11:30 am – 2:00 pm
Blackstones Steakhouse, Melville, NY
webair

One of the biggest threats to your organization is downtime. We’re not talking about downtime due to cake in the cafeteria, but outages due to a fire, hurricane, or possibly even worse: ransomware. Your company should have a Business Continuity and Disaster Recovery plan (BC/DR) to protect you from these unplanned outages. Our key speakers will discuss the current ransomware landscape and how to combat the epidemic and how datacenter hosting are critical to business data and BC/DR. Following the presentation will be a Q&A session with sponsors Nimble and Veeam.

Discover What You Truly Need To Know About
23 NYCRR 500

Webinar with CCSI and STEALTHbits
October 24, 2017, 1:00 pm – 2:00 pm EDT

Is your covered entity required to comply with 23 NYCRR 500? Many companies don’t know where to start or if they have to comply under this regulation.

Together, CCSI and STEALTHbits Technologies will address what you truly need to know about 23 NYCRR 500. STEALTHbits’ Gabriel Gumbs, VP of Product Strategy, will be joined by CCSI’s Matthew Pascucci, Cybersecurity Practice Manager, to provide actionable insights into the regulation and how you can better prepare your organization.

In this workshop, Matthew and Gabriel will cover:

  • What is the regulation and what deadlines you need to meet
  • The tools necessary to meet compliance
  • A demonstration of the StealthAUDIT Management Platform
  • How to operationalize privacy by design and by default

Don’t Miss This Informative Webinar!

Discover, Detect, & Defend
Your Data Against Ransomware

Lunch and Learn with CCSI, STEALTHbits, and Unitrends
October 19, 2017, 11:30 am – 2:00 pm at Liberty Prime Steakhouse
Stealthbits and Unitrends

Do you know where your critical data is and who’s accessing it? Are you prepared to recover from loss of sensitive data? Is ransomware a concern? At this lunch and learn we’ll discuss methods to discover where your data rests, who’s accessing it and how to prepare and recover in the event of data loss.

NYS DFS Cybersecurity Regulation Phase 1

a CCSI Webinar
August 29, 2017, 1:00 pm – 2:00 pm EDT
CCSI

CCSI will be hosted the first of four webinars on the New York State’s Department of Financial Services (DFS) 23 NYCRR 500 Regulation, otherwise known as NYS DFS Cybersecurity regulation. Each webinar will discuss the corresponding NYS DFS transitional period, reviewing what’s needed for each transition, and how to stay compliant throughout the entire process. This webinar Matthew Pascucci, Cybersecurity Practice Manager for CCSI, discussed the first transitional phase.

AI and the Future of Cybersecurity

Analyzing & Identifying Cybercrime
a CCSI and Darktrace Webinar
August 17, 2017, 11:30 am – 12:30pm EDT
Darktrace

In today’s world, it is critical to be proactive. Ransomware, malware, insider threat, and IoT are evolving rapidly, which means that prevention tactics must keep up and evolve at an equally rapid pace. Zero day attacks can be detected and prevented when businesses incorporate AI and Machine Learning into their cyber defense strategy. In is Webinar, Darktrace’s Director of Cyber Intelligence and Analysis, Justin Fier, provided an in-depth discussion on today’s cyber threat landscape and how attacks are being detected and remediated through the use of artificial intelligence.


The Modern Day DDoS Attack:
How Vulnerable is Your Organization?

a CCSI and Arbor Networks Webinar
June 27, 2017, 11:30 am – 12:30pm

Join CCSI and Arbor Networks for this informative webinar. Tom Bienkowski, Director of Product Marketing from Arbor, will be discussing the complexity of the modern day DDoS attack, which is commonly a dynamic combination of volumetric, TCP state exhaustion and application layer attack vectors. Making matters worse, DDoS attacks have evolved to weaponize the Internet of Things (IoT) botnets — such as the Mirai botnet. This webinar will discuss the evolving DDoS threat, how organizations are vulnerable, and best practices in protection. At the end of the webinar all attendees will be offered a free assessment designed to expose hidden threats lurking in their environments.

Watch the Video

Webinar: Defeat Ransomware with Managed Services

May 11, 2017, 10:00 am – 10:30am
ccsi-logo_2006_540c-use-this-one-final

In today’s world, it’s critical to be proactive of the multi-faceted cyber threats business’s face. Organizations must be aware of the diverse cyber threats their business faces and in protecting their clients, data, networks and operations from theft and disruption. Cybersecurity is a major area of risk that must be actively monitored and managed 24x7x365. This CCSI webinar will review what is going on in the industry and techniques to identify a cyber threat before it is pronounced.


Technical Session with Hands-on Demo of FortiGate

May 3, 2017, Evening Session, at CCSI Solution Center in Bohemia, NY
Fortinet Logo

Enjoy lunch and have a technical discussion with CCSI and Fortinet. Have a hands-on demo of the FortiGate platform and configure your own firewall. Discuss security profiles, the building blocks of a granular security profile, and various types of security profiles available.

  • Fortigate next gen firewalls are optimized for internal segmentation, perimeter, cloud, data center, distributed, and small business deployments.
  • Simplify your security posture with one security solution across all deployments.

Demystifying Cloud and Options around Risk Mitigation

April 27, 2017, 12:00 pm – 2:00 pm, at Blackstone Steakhouse in Melville, NY
Unitrends
CCSI and Unitrends Event

CCSI and our partner Unitrends discussed cloud services and how it can help with risk mitigation. Cloud solutions like DRaaS can turn back time against a ransomware attack and get your company back on track.


Ransomware: How to Protect and Defend Your Organization

March 9, 2017, 11:45 am – 2:00 pm, at Ruth’s Chris Steakhouse New York, NY
Fortinet Logo

Ransomware has become top of mind as recent attacks are plastered across the news. It is a significant threat to organizations, but it’s far from the only insidious threat out there.

As for combatting Ransomware, it’s actually pretty easy. Learn how to manage this threat in several ways:

  1. Web filtering
  2. Application Control Botnet C&C traffic blocking
  3. AV Scans
  4. IPS
  5. Sandboxing

Are You Addressing Your Cloud Security Risk?

January 19, 2017, 11:30 am – 1:30 pm, at Blackstone Steakhouse Melville, NY
Netskope Bob Gilbert Speaking
Bob Gilbert from Netskope speaking to a packed room.

You can’t have a discussion on the next generation of information security without talking about securing the cloud. The “move to the cloud” has long been considered a key initiative by organizations worldwide. With this move, there’s a level of increased risk that enterprises must address. Using cloud services now requires abdicating some control over how systems and data are protected.