Woman watching screen

Cisco User Protection Suite

Webinars

Overview Resources Webinars Licenses

Explore Cisco User Protection Suite webinars

Register for our upcoming webinars to learn how Cisco provides secure access to any application, on any device, from anywhere, to support zero trust with zero friction.

View of an online webinar screen in a laptop

Generative AI: Mitigate the Risks, Gain the Benefits

AI is changing the game. Join our expert-led webinar on to learn if your AI tools are secure and how to unlock AI's potential without the security problems.


Featured demos

Cisco Duo live demo

Learn to secure trusted remote access to your apps, network, and data with multi-factor authentication (MFA).

Cisco Secure Access live demo

Protect users as they access applications and resources to stop threats before they reach your users or network.  

Additional webinars

How Attackers Steal Credentials to Gain Stealthy Access to Your Organization

Defend your organization by discovering how to break down an identity-based attack piece by piece.

Security Service Edge (SSE) From Cisco—in 15 Minutes

Introducing Cisco Secure Access, our innovative Security Service Edge (SSE) solution.

So, Identity Is the New Perimeter. Why Is It So Hard to Defend?

Discover which methods attackers are using to target identity and how to strengthen the identity perimeter.

Deep Dive into a Modern Zero Trust Access (ZTA) Architecture

Learn about the benefits of a holistic, modern ZTA approach, including certificates and user experience insights.

The Future Is Contextual: 10 Key Findings and Insights from the 2024 Duo Trusted Access Report

Findings from over 16 billion authentications show how contextual insights can drive actionable identity and access security.

How and Why Zero Trust Access Has Moved Beyond ZTNA

Zero trust access (ZTA) streamlines the user experience, simplifies IT processes, and strengthens your security posture.

How to Strengthen Your Authentication with Duo

Implement Duo solutions like Verified Duo Push and Risk-Based Authentication to mitigate risks of an MFA attack.  

Mitigating Attack Vectors with Duo: Strengthen Your Security Defenses

Get tips to strengthen your MFA and device policies to frustrate attackers, and not get in the way of trusted users.

Step Up Your Game: Modernize How You Secure Access to SaaS Apps and the Internet

Discover capabilities, grounded in zero trust, that can thwart SaaS apps and internet cyberthreats and lower risks. 

Leapfrog ZTNA to Zero Trust Access for All Apps

Learn how to go beyond ZTNA with zero-trust access for all apps, not just for some.  

Seamless, secure user access, made simple

Threats come from everywhere. A total of 74% of all breaches involve the human element, either from stolen credentials, social engineering, privilege misuse, or user error. Protect your users anywhere.