BEGIN:VCALENDAR VERSION:2.0 PRODID:-//Security Boulevard - ECPv5.16.4//NONSGML v1.0//EN CALSCALE:GREGORIAN METHOD:PUBLISH X-WR-CALNAME:Security Boulevard X-ORIGINAL-URL:https://securityboulevard.com X-WR-CALDESC:Events for Security Boulevard BEGIN:VTIMEZONE TZID:America/New_York BEGIN:DAYLIGHT TZOFFSETFROM:-0500 TZOFFSETTO:-0400 TZNAME:EDT DTSTART:20230312T070000 END:DAYLIGHT BEGIN:STANDARD TZOFFSETFROM:-0400 TZOFFSETTO:-0500 TZNAME:EST DTSTART:20231105T060000 END:STANDARD BEGIN:DAYLIGHT TZOFFSETFROM:-0500 TZOFFSETTO:-0400 TZNAME:EDT DTSTART:20240310T070000 END:DAYLIGHT BEGIN:STANDARD TZOFFSETFROM:-0400 TZOFFSETTO:-0500 TZNAME:EST DTSTART:20241103T060000 END:STANDARD END:VTIMEZONE BEGIN:VEVENT DTSTART;TZID=America/New_York:20231024T110000 DTEND;TZID=America/New_York:20231024T120000 DTSTAMP:20231020T230708 CREATED:20230920T010033Z LAST-MODIFIED:20230918T144035Z UID:1989467-1698145200-1698148800@securityboulevard.com SUMMARY:When Seconds Matter: Real-Time Cloud Security With AWS and Sysdig DESCRIPTION:Security leaders are wrestling with managing and mitigating cloud risk. Cloud brings speed and automation\, but adversaries are moving faster than ever. Seconds matter. \nOrganizations are finding that a disjointed patchwork of tools slows response and leaves too many security gaps. A new approach is needed to streamline cloud security operations\, reduce alert fatigue and respond faster to threats. \nJoin experts from Amazon Web Services (AWS) and Sysdig to discuss the unique security challenges in the cloud and how to address them. We will highlight the new wave of cloud security – one that both consolidates what’s needed to protect your cloud and takes a fresh approach to addressing real risk. \nIn this session you will learn: \n\nWhat a cloud-native application protection platform (CNAPP) is and why it matters\nHow to connect the dots of cloud risk in real-time to keep pace with the speed of threats\nHow runtime insights help prioritize issues and scale cybersecurity\nHow effective cloud operations help ensure security for organizations\nThe emerging role of AI in cloud security\n\nKey Takeaways: \nWe will highlight the new wave of cloud security – one that both consolidates what’s needed to protect your cloud and takes a fresh approach to addressing real risk. URL:https://securityboulevard.com/webinars/when-seconds-matter-real-time-cloud-security-with-aws-and-sysdig/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/09/2023.10.24-Sysdig-LandingPage-1540x660-1.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231024T130000 DTEND;TZID=America/New_York:20231024T140000 DTSTAMP:20231020T230708 CREATED:20230908T083024Z LAST-MODIFIED:20230906T215222Z UID:1988390-1698152400-1698156000@securityboulevard.com SUMMARY:Reporting From the Pipeline: The State of Software Security in DevOps DESCRIPTION:Requisite for proper DevSecOps\, integrated security controls across the development lifecycle and CI pipelines establish mechanisms for rapid risk detection\, accelerated remediation\, and automated security gates. But aligning software development\, AppSec\, and DevOps teams to realize a vision for secure DevOps requires a clear strategy. This year’s DevSecOps Report defines a vivid image of organizations’ transition to DevSecOps\, with intriguing conclusions about the challenges and success factors. \nJoin us as we examine the key findings from the Synopsys 2023 DevSecOps Survey and discuss: \n\nThe state of DevSecOps across roles and technologies\nWhat a maturing DevSecOps program looks like and which tools and practices it employs\nRecommendations for more-integrated software security without impeding DevOps URL:https://securityboulevard.com/webinars/reporting-from-the-pipeline-the-state-of-software-security-in-devops/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/09/2023.10.24-SynopsysLandingPage-1540x660-SB.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231026T150000 DTEND;TZID=America/New_York:20231026T160000 DTSTAMP:20231020T230708 CREATED:20230927T043007Z LAST-MODIFIED:20230927T145722Z UID:1990226-1698332400-1698336000@securityboulevard.com SUMMARY:How to Shift Left the Right Way DESCRIPTION:Application Security isn’t just a security problem. It’s a business problem. While many organizations understand the benefits of shifting security left\, they fail to consider the platforms and fuel needed to make it truly work. Shifting Left is just as much about coordination and collaboration as finding and fixing. \nJoin AppSec experts Scott Gerlach\, co-founder and CSO of StackHawk\, and Jim Armstrong\, Senior Product Marketing Director at Snyk\, as they share their experiences and points of view on how to shift left. They’ll provide viewers with an actionable guide to developer-centric security. \nIn this program\, we’ll cover: \n\nWhat a shift-left process might look like for you and your organization\nWhat to look for in technology\nHow and why to involve the right people at the right time+ URL:https://securityboulevard.com/webinars/how-to-shift-left-the-right-way/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/09/2023.10.26-Stackhawk-LandingPage-1540x660-SB-2.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231031T110000 DTEND;TZID=America/New_York:20231031T120000 DTSTAMP:20231020T230708 CREATED:20230927T030022Z LAST-MODIFIED:20230925T161551Z UID:1990213-1698750000-1698753600@securityboulevard.com SUMMARY:AppSec 101: Complete Application Security Across the SDLC DESCRIPTION:Whether you create your applications in-house or through a third party\, testing for vulnerabilities early before production is essential to save time and reduce cost. \nIn this Techstrong Learning Experience\, we’ll explore the fundamental components of building a scalable and secure SDLC\, from code inception to deployment. Enhance your application security knowledge and learn how you can not only detect vulnerabilities early in each phase but also keep up with the pace of agile development in today’s ever-changing threat landscape. \nKey Takeaways: \n\nUnderstand the shortfalls in traditional security testing in the SDLC\n\n\nExplore the concept of continuous testing and how it can help identify and mitigate risks early on\n\n\nDiscover how to seamlessly integrate\, scale and adapt security testing in the SDLC\nReal-world case studies of complete application security in the SDLC URL:https://securityboulevard.com/webinars/appsec-101-complete-application-security-across-the-sdlc/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/09/2023.10.31-Outpost24-LandingPage-1540x660-1.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231101T110000 DTEND;TZID=America/New_York:20231101T123000 DTSTAMP:20231020T230708 CREATED:20230914T195504Z LAST-MODIFIED:20231003T171026Z UID:1989226-1698836400-1698841800@securityboulevard.com SUMMARY:AWS Immersion Day: Secure Container Workloads In Build-Time With Snyk DESCRIPTION:With cloud deployments transforming what was traditionally ‘infrastructure’ to code\, development and security teams face new\, increased pressure in their attempt to build secure applications quickly. With developers in the driver’s seat\, organizations are using modern DevOps processes with integration and deployments happening many times a day and at scale. \nJoin security experts from Snyk and AWS to learn how developer teams are collaborating with operations and security teams to secure workloads from source code to runtime. This hands-on workshop will demonstrate how best to secure your AWS workloads using Snyk. \nWe’ll walk you through identifying threats\, vulnerabilities and misconfigurations that are common in cloud-native applications today\, with a focus on fixing issues\, not just finding them. The workshop will also cover how to pinpoint must-fix open vulnerabilities in development using runtime signals\, while also effectively protecting workloads in production. \nIn this workshop\, you will: \n\nDetect and fix vulnerabilities in containers and source dependencies in Amazon ECR and Amazon EKS workloads during the development phase\nUpgrade to recommended\, secure base images\nAutomate runtime threat detection and alerting across containers and Kubernetes\nSecure Kubernetes workloads by prioritizing vulnerabilities in container packages used at runtime to eliminate noise\nPre-Requisites\nAttendees have a basic understanding of EKS\, including creating and accessing an EKS cluster; no prior Snyk experience is necessary. URL:https://securityboulevard.com/webinars/aws-immersion-day-secure-container-workloads-in-build-time-with-snyk/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/09/2023.11.01-AWS-SNYK-Landing-Page-1540x660-SB.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231106T150000 DTEND;TZID=America/New_York:20231106T160000 DTSTAMP:20231020T230708 CREATED:20230929T060001Z LAST-MODIFIED:20230927T192750Z UID:1990581-1699282800-1699286400@securityboulevard.com SUMMARY:Protect Your APIs Today\, for a Safer Tomorrow DESCRIPTION:Protecting APIs from attack has emerged as a top-of-mind priority for security organizations heading into 2024. As security pros begin to build plans and strategies\, it quickly becomes clear that the challenges are much more complex than they may appear on the surface. \nWhy? APIs are everywhere! They connect web-facing services\, and enable internal applications to share critical data. And\, beyond threats at the edge – botnets\, DDoS\, and multi-vector attacks – zero days\, east-west traffic and insider threats pose real risk to APIs within operational environments. From the edge to runtime – the threats to APIs are significant. \nIn this session\, we will delve into the crucial realm of API security and discuss strategies to both identify and protect the APIs that power your business. \nKey Takeaways: \n\nBetter understanding of the types of threats facing APIs – from the edge to runtime environments\nBest practices for identifying and protecting your API attack surface\nInsight into how new technologies – such as eBPF – can support a robust API security program URL:https://securityboulevard.com/webinars/protect-your-apis-today-for-a-safer-tomorrow/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/09/2023.11.06-ThreatX-LandingPage-1540x660-2.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231107T150000 DTEND;TZID=America/New_York:20231107T160000 DTSTAMP:20231020T230708 CREATED:20231004T063033Z LAST-MODIFIED:20231002T193733Z UID:1991177-1699369200-1699372800@securityboulevard.com SUMMARY:The Secret Life of Secrets DESCRIPTION:Cloud services are on the rise with ever-growing workloads as more and more secrets are being created by the R&D teams. The number and variety of secrets per organization are exploding. Unfortunately\, so are devastating secret-based attacks. \nIn this expert virtual round table we will explore: \n\nThe importance of integrating secrets management into a modern application security program\nKey challenges organizations face regarding secrets management and security\nHow to manage and monitor external exposure\nPractical insights from leading industry CISOs\nBest practices\, tools and techniques for discovering\, managing\, monitoring and protecting secrets\n\nKey Takeaways: \n\nHow to prioritize secrets management as an integral part of a security strategy\nBest practices in proactively identifying and addressing the challenges related to secrets security and management to mitigate risk effectively\nHow to leverage the expertise of leading industry security professionals URL:https://securityboulevard.com/webinars/the-secret-life-of-secrets/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/10/2023.11.07-Entro-LandingPage-1540x660-SB.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231108T150000 DTEND;TZID=America/New_York:20231108T160000 DTSTAMP:20231020T230708 CREATED:20231013T040046Z LAST-MODIFIED:20231011T145858Z UID:1992086-1699455600-1699459200@securityboulevard.com SUMMARY:Fortifying Digital Defense: Thriving Amidst Emerging Cybersecurity Threats DESCRIPTION:Defending against tomorrow’s cybersecurity threats requires starting to prepare your defenses today. As the threat landscape evolves\, your strategy must evolve and adapt to identify the threats and attack vectors that pose the biggest risk to your digital ecosystems. \nIn this Techstrong Learning Experience\, you’ll learn about proactive defense measures and strategies to fortify your digital infrastructure and protect against account takeover attacks\, scraping\, scalping\, fake account creation and more. This session draws on real-world success stories from organizations that successfully fought back against evolving cyberthreats. You’ll gain actionable insight into building a resilient cybersecurity posture and understand how to effectively respond to threats\, mitigate risks and minimize damage to your digital assets and your reputation. \nKey Takeaways: \n\nHow to respond effectively to cyber threats\, mitigate risks\, and minimize potential damage to your organization’s digital assets and reputation.\nDiscover how organizations successfully navigated and fought evolving cyberthreats.\nBuild a resilient cybersecurity posture within your organization\nProtect against evolving threats\, including AI-driven fraud URL:https://securityboulevard.com/webinars/fortifying-digital-defense-thriving-amidst-emerging-cybersecurity-threats/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/10/2023.11.08-Kasada-LandingPage-1540x660-SB.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231109T110000 DTEND;TZID=America/New_York:20231109T120000 DTSTAMP:20231020T230708 CREATED:20231006T103008Z LAST-MODIFIED:20231010T161557Z UID:1991508-1699527600-1699531200@securityboulevard.com SUMMARY:Protecting Your Software Supply Chain From Code to Cloud on AWS DESCRIPTION:Trusted software supply chain (SSC) security starts at the beginning of the software development life cycle\, before a package even enters your systems. Millions of developers from startups to the Fortune 100 turn to open source software (OSS)\, but this can create unwanted risk and compliance violations from untrusted OSS packages. Can organizations strike a balance that enables developers to use the tools they need to constantly innovate and push new updates and releases without exposing their businesses to cyberattacks? \nJoin the team at JFrog for an insightful discussion on how companies are achieving open source harmony within DevSecOps to accelerate OSS package approvals\, minimize friction and unlock developer freedom\, all the while ensuring the security of the entire software supply chain. In this Techstrong Learning Experience\, you’ll hear about the most pressing OSS vulnerabilities uncovered by JFrog and how to unlock frictionless package consumption with centralized visibility and control with solutions from JFrog and AWS. \nYou’ll learn how to: \n\nCreate a secure\, scalable and available software supply chain in the cloud\nCreate a software bill of materials (SBOM) including OSS libraries\nPreemptively prevent malicious and nefarious OSS packages with JFrog Curation and Catalog\nEnable security from development to deployment\, including SAST\nIntegrate AWS technologies like AWS Security Hub into your software supply chain URL:https://securityboulevard.com/webinars/protecting-your-software-supply-chain-from-code-to-cloud-on-aws/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/10/2023.11.09-JFrog-Landing_page_770x330-SB-2.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231120T110000 DTEND;TZID=America/New_York:20231120T120000 DTSTAMP:20231020T230708 CREATED:20231020T020010Z LAST-MODIFIED:20231018T154103Z UID:1992768-1700478000-1700481600@securityboulevard.com SUMMARY:Financial Impact of a Threat DESCRIPTION:Join Huntress CFO\, Marcos Torres and Principle Security Researcher\, John Hammond\, as we look at the continuing financial complications following a cyberattack. Financial losses are ever-growing when looking at the world of cyberattacks; ransomware and other payment-forcing attack methods are increasing their asks exponentially as attackers realize there is a heavy reliance on company and personal data. This increase is seeing more and more groups set up larger and wider attack nets to ensnare more victims. However\, is that where the costs associated stop being incurred? \n“Do you fully understand the financial impact and implications of a devastating cyberattack?” is the question we will explore within this webinar. The misleading understanding behind the thought\, “I’ll pay the money and everything will be fine\,” will be debunked as we look further from the attack and start to think about other implications that may occur after the fact and fully understand the average cost of a cyberattack against a business. \nWe will raise awareness to the fact that the initial cost is just one factor\, and others include: \n\nCyber insurance premiums skyrocketing\nReputational losses\nThe cost of not being able to work\nThe cost of bringing everything back into a usable state\n\nKey Takeaways: \n\nThe financial impact of not preparing for threats\nEver-growing attack methods\nProactive/preventive defense URL:https://securityboulevard.com/webinars/financial-impact-of-a-threat/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/10/2023.11.20-Huntress-LandingPage-1540x660-SB.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231120T130000 DTEND;TZID=America/New_York:20231120T140000 DTSTAMP:20231020T230708 CREATED:20231019T120932Z LAST-MODIFIED:20231018T172820Z UID:1992470-1700485200-1700488800@securityboulevard.com SUMMARY:ASM/VM/CAASM DESCRIPTION:Attack surfaces have expanded dramatically in the past few years\, with more assets and more vulnerabilities added each and every day. Cybersecurity teams need to take a hard look at their internal and external attack surfaces\, as well as their vulnerability management practices\, to ensure the long-term security of their organizations. URL:https://securityboulevard.com/webinars/asm-vm-caasm/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/10/Copy-of-Copy-of-Banner-1540x660-1.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20231211T130000 DTEND;TZID=America/New_York:20231211T140000 DTSTAMP:20231020T230708 CREATED:20231019T165337Z LAST-MODIFIED:20231018T174158Z UID:1992487-1702299600-1702303200@securityboulevard.com SUMMARY:API Security DESCRIPTION:As more APIs are deployed and invoked\, the number of cybersecurity incidents involving these endpoints is starting to rise. Cybercriminals now realize APIs are not only vulnerable; they also make it simpler than ever to exfiltrate data that can then be sold on the dark web.\nAPI security is now a top-of-mind issue\, especially as more microservices-based applications connected via APIs find their way into production environments. The challenge now is finding a way to secure those APIs in a way that causes the least amount of disruption to software development processes. URL:https://securityboulevard.com/webinars/api-security-5/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/10/Copy-of-Copy-of-Banner-1540x660-1-1.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20240212T130000 DTEND;TZID=America/New_York:20240212T140000 DTSTAMP:20231020T230708 CREATED:20230317T021131Z LAST-MODIFIED:20230517T155003Z UID:1968525-1707742800-1707746400@securityboulevard.com SUMMARY:Ransomware DESCRIPTION:Ransomware continues to be the most disruptive and pernicious of all cyberattacks. There’s still not a lot that can be done to prevent these attacks\, but it’s apparent that the scourge requires a different approach to cybersecurity if attacks are to be thwarted. A defense-in-depth approach to cybersecurity is quickly evolving to better combat the ongoing ransomware threat. URL:https://securityboulevard.com/webinars/ransomware/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/03/2024.02.12-LandingPage-1540x660-SB.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20240311T130000 DTEND;TZID=America/New_York:20240311T140000 DTSTAMP:20231020T230708 CREATED:20230314T083200Z LAST-MODIFIED:20230602T133807Z UID:1968073-1710162000-1710165600@securityboulevard.com SUMMARY:Securing Open Source DESCRIPTION:It’s not just small startups that are dependent on open source software—enterprises and even many federal agencies are increasingly relying on open source software and applications. Following an executive order from the Biden administration that requires federal agencies to secure software supply chains\, organizations of all sizes are revisiting how they consume open source software and its potential to harbor any number of vulnerabilities. \nFrom making investments in software bills of materials (SBOMs) to tracking open source software usage and dependencies to more actively contributing to open source software projects\, the level of attention being paid to open source security has never been greater as the September 2023 deadline for federal compliance looms. URL:https://securityboulevard.com/webinars/securing-open-source/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/03/2023.06.05-SBRT-LandingPage-1540x660-SB.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT BEGIN:VEVENT DTSTART;TZID=America/New_York:20240520T130000 DTEND;TZID=America/New_York:20240520T140000 DTSTAMP:20231020T230708 CREATED:20230809T084531Z LAST-MODIFIED:20231009T143530Z UID:1984020-1716210000-1716213600@securityboulevard.com SUMMARY:Zero-Trust DESCRIPTION:Zero trust approaches to cybersecurity are all the age these days as cyberattacks continue to increase in volume and sophistication. The challenge is zero-trust isn’t something that can be achieved by buying a platform off-the-shelf. Cybersecurity teams need to integrate multiple platforms and technologies to ensure zero-trust policies are enforced from the endpoint to the cloud and everywhere in between. URL:https://securityboulevard.com/webinars/zero-trust/ LOCATION:Live Webinar\, Boca Raton\, FL\, United States ATTACH;FMTTYPE=image/png:https://securityboulevard.com/wp-content/uploads/2023/08/2024.05.20-SBRT-Email-1200x600-.png ORGANIZER;CN="Security%20Boulevard":MAILTO:webinars@securityboulevard.com GEO:26.3683064;-80.1289321 END:VEVENT END:VCALENDAR