Endpoint Security's Unseen Risk: Users with Admin Authority

Webinar Registration

You can deploy every type of endpoint security solution in the world but your gentle user can render it all moot as long as he or she has administrative authority to their workstation.

It’s just a fundamental of computer security that if you have admin authority you can do anything to the computer and circumvent any operating system control or security application countermeasure.

In my upcoming webinar “Endpoint Security's Unseen Risk: Users with Admin Authority” I’ll explain why this is the case. I’ll show you how users with local admin authority can defeat all your endpoint security controls whether compelled by a desire to get around your “productivity killing” controls or by darker motives.

Then I’ll explore how the practicalities and complexities involved in taking admin authority away from end-users and implementing a least privilege model on workstations. Taking admin authority away is unpopular and technically complex although it’s getting better with each version of Windows. I’ll show you the methods and tools available for executing a project like this and share experiences from the field.

After my real-training for free ™ presentation you’ll get to compare my recommendations for how to use native Windows functionality to implement least privilege with BeyondTrust’s secure desktop solution. You will find my presentation valuable and BeyondTrust’s Privilege Manager solution impressive.

First Name:  
Last Name:  
Work Email:  
Phone:
Organization:
Country:  
State:
Zip/Postal Code:
Company size:
I'd like to schedule a personalized demo with a BeyondTrust rep for:
Industry:
 

Your information will be shared with the sponsor.

By clicking "Submit", you're agreeing to our Privacy Policy and consenting to be contacted by us and the sponsor.

 

 

Additional Resources