Qualys events.

Opportunities to network and train with Qualys.

  • Ireland Roadshow

    Sep 17, 2025 – Sep 18, 2025
    Hilton Dublin
    Dublin
    Ireland
  • Cloud Security Alliance

    Sep 18, 2025 – Sep 19, 2025
    Kinepolis Ciudad de la Imagen
    Madrid
    Spain
  • Cyber Risk Series: Risk Management Edition

    Sep 24, 2025 9:00 AM – Sep 24, 2025 10:00 AM
    UTC-08:00

    Cybersecurity leaders are under pressure to not only identify risks but also demonstrate their impact on the business in measurable terms. It’s a new paradigm where exposure becomes a measurable currency — with costs, premiums, and dividends — demanding the same financial discipline applied to supply chains, talent, or capital allocation. Through a series of expert speakers, attendees will learn how organizations can move beyond reactive alert management to operationalize risk reduction across the enterprise. Attendees will learn how to embed risk-based processes into security operations, align security metrics with business value, and prioritize actions that reduce the greatest exposure at the lowest cost. By operationalizing risk in this way, security teams can strengthen resilience, optimize resources, and provide executives with a clear, financial view of cyber risk.
  • EMEA Cloud Webinar Series: Episode 1 – Demystifying the CNAPP: Vulnerability Management in the Cloud

    Sep 25, 2025 1:00 PM – Sep 25, 2025 2:00 PM
    UTC+01:00

    What does security best practice look like in the cloud? How do I understand what my risk looks like in AWS, Azure or GCP? Why does every solution have to be an acronym? Join the cloud security experts at Qualys as we discuss how to effectively manage vulnerability management (VM) in cloud environments. We will discuss practical insights, best practices, and real-world strategies to help security teams stay ahead of evolving threats. Whether you're new to cloud-based VM or looking to optimize your current processes, this webinar will provide valuable guidance and show how customers are solving these challenges today by partnering with Qualys. What you’ll learn: - The core components of a CNAPP and why unifying vulnerability management, compliance and threat detection matters. - How CNAPPs give security teams visibility across multicloud environments and help prioritise the vulnerabilities that matter most. - Key challenges CNAPPs solve, such as poor visibility, communication gaps between security and development, and slow remediation, and how automation helps accelerate risk reduction. This episode sets the stage for the series by clarifying terminology and explaining why CNAPPs are a cornerstone of modern cloud security programmes. This episode can be cut into smaller chunks for socials and sales play videos.
  • Digital Growth Summit

    Sep 30, 2025 – Oct 1, 2025
    High Tech Campus 1
    Eindhoven
    Netherlands
  • Q3 2025 CRS: Risk Management Edition Where Risk Meets ROI - APAC

    Sep 30, 2025 11:00 AM – Sep 30, 2025 12:00 PM
    UTC+05:30

    Cyber risk now carries a balance sheet. The ability to put a dollar value on risk—and a return on remediation—is becoming the difference between organizations that move with confidence and those that stall under uncertainty. The opportunity lies in clarity. Amid endless data points, cyber risk leaders are learning to distinguish true risk signals from background noise. AI and unified models are helping translate those signals into decisions that are faster, more precise, and easier to explain in business terms. The Cyber Risk Series: Risk Management Edition brings together industry experts to share how organizations are building this clarity into their programs. The focus is practical: how to measure, prioritize, and communicate risk in ways that guide strategy, secure investment, and strengthen trust. Why Attend: - Learn how to quantify risk in financial and operational terms that resonate at the board level. - See how AI and automation bring precision by surfacing signals that matter. - Explore approaches to prioritize action with business alignment. - Gain language and frameworks to demonstrate ROI on risk reduction with confidence
  • Qualys Cyber Risk Series - Risk Management Edition: Where Risk Meets ROI

    Sep 30, 2025 12:00 PM – Sep 30, 2025 1:00 PM
    UTC+00:00

    Cyber risk now carries a balance sheet. The ability to put a dollar value on risk, and a return on remediation, is becoming the difference between organizations that move with confidence and those that stall under uncertainty. The opportunity lies in achieving clarity. Amid endless data points, cyber risk leaders are learning to distinguish true risk signals from background noise. AI and unified models are helping translate those signals into decisions that are faster, more precise, and easier to explain in business terms. The Cyber Risk Series: Risk Management Edition brings together industry experts to share how organizations are building this clarity into their programs. The focus is practical: how to measure, prioritize, and communicate risk in ways that guide strategy, secure investment, and strengthen trust. Why Attend: - Learn how to quantify risk in financial and operational terms that resonate at the board level. - See how AI and automation bring precision by surfacing signals that matter. - Explore approaches to prioritize action with business alignment. - Gain language and frameworks to demonstrate ROI on risk reduction with confidence.
  • Steps To TruRisk: Step 5 Eliminate Risk – Lead with Confidence

    Oct 2, 2025 11:00 AM – Oct 2, 2025 12:00 PM
    UTC+05:30

    Steps 1 through 4 built the foundation: mapping assets, prioritizing threats, and communicating risk. Step 5 is where leadership turns into execution — the moment teams shift from planning to action. This final step focuses on eliminating threats, reducing risk, and aligning execution to strategy. Security, remediation, and compliance teams act in sync, isolating systems, closing gaps, and taking action at the speed of conflict. Key takeaways include:<ul><li>How to eliminate threats through confident, prioritized, data driven execution.</li><li>Highlighting some NEW Eliminate, Mitigate, and Isolate features being leveraged to de-risk, automate and assign.</li><li>How a centralized remediation cockpit drives task assignment, team alignment, and measurable risk reduction across the platform</li></ul> Register now and lead with confidence.
  • Scotland Roadshow Event

    Oct 8, 2025 – Oct 9, 2025
    DoubleTree by Hilton Edinburgh City Centre
    Edinburgh, Scotland
    United Kingdom
  • Operationalize Cyber Risk Reduction with FedRAMP High-Authorized Qualys Government Platform

    Oct 8, 2025 10:00 AM – Oct 8, 2025 11:00 AM
    UTC-08:00

    The U.S. federal government and its partners face mounting pressure to secure high-impact systems, protect sensitive unclassified data, and comply with increasingly stringent mandates such as NIST RMF, CDM, CISA BODs, and OMB’s Zero Trust strategy. Qualys is proud to announce that the Qualys Government Platform is now FedRAMP High Authorized — placing it among a few platforms validated against 421+ NIST 800-53 High controls and trusted to handle the government’s most sensitive workloads. In this webinar, our experts will break down what this authorization means for federal agencies, systems integrators, SaaS providers, and regulated enterprises, including: - How FedRAMP High authorization accelerates ATO processes with validated control inheritance. - Why authoritative asset baselines are critical for CDM and Zero Trust maturity. - How closed-loop remediation and TruRisk™ prioritization shrink POA&M backlogs and MTTR. - What this milestone means for supply chain trust in both public and regulated commercial sectors. Join us on September 30, 2025, at 10 AM PST to learn how you can leverage the only FedRAMP High-authorized, unified risk management platform to streamline compliance and sustain ongoing ATO with confidence.
  • ROCon Americas 2025

    Oct 13, 2025 – Oct 17, 2025
    JW Marriott Houston at The Galleria
    Houston, TX
    United States
  • CyberSec London

    Oct 14, 2025 – Oct 15, 2025
    IET Savoy Place
    London
    United Kingdom
  • Patch Tuesday Webinar October 2025: This Month in Vulnerabilities and Patches

    Oct 16, 2025 10:00 AM – Oct 16, 2025 11:00 AM
    UTC-08:00

    Please join the Qualys research and product teams for the “This Month in Vulnerabilities and Patches” webinar on October 16, 2025. We will discuss this month's high-impact vulnerabilities, including those that are part of September 2025 Patch Tuesday. We will walk you through the steps to address the key vulnerabilities using Qualys VMDR and Patch Management. We will cover: • The significant vulnerabilities published this month: • Microsoft Patch Tuesday, September 2025 • Other Significant Vulnerabilities An action plan to quickly identify and remediate vulnerabilities: • Learn how to use Qualys Patch Management to remediate vulnerabilities.
  • EMEA Cloud Webinar Series: Episode 2 – Rethinking Cloud Security: A Deep Dive into Cloud-Native Vulnerability Management

    Oct 16, 2025 1:00 PM – Oct 16, 2025 2:00 PM
    UTC+01:00

    Join the Qualys Cloud team as we take a deeper dive into the alphabet soup with Cloud Security Posture Management (CSPM) and Cloud Workload Protection (CWP). This session will explore how to identify and remediate misconfigurations, enforce cloud compliance, and protect workloads across multi-cloud environments. Attendees will gain practical knowledge and hands-on strategies to strengthen their cloud security posture and integrate CSPM and CWP into a comprehensive vulnerability management program. What you’ll learn: - Why traditional vulnerability management approaches are insufficient for cloud native environments and how factors such as dynamic workloads, expanded attack surfaces and CI/CD acceleration drive the need for a new approach. - How cloud native vulnerability management emphasises continuous monitoring, realtime scanning and context, combining identity, configuration and threat intelligence information to prioritise risks. - Practical steps to initiate a cloud native vulnerability management programme: start with comprehensive asset visibility, embed security into CI/CD workflows and adopt automation for remediation. - Why shared responsibility in the cloud means organisations must understand their obligations and complement cloud provider controls with their own vulnerability management strategies. - A look at Qualys TotalCloud and how it delivers CNAPP capabilities for organisations of all sizes in EMEA. Attendees will come away with a clear understanding of cloudnative vulnerability management and how Qualys EMEA helps customers implement riskbased solutions that scale across multicloud environments.
  • Patch Tuesday Webinar November 2025: This Month in Vulnerabilities and Patches

    Nov 13, 2025 10:00 AM – Nov 13, 2025 11:00 AM
    UTC-08:00

    Please join the Qualys research and product teams for the “This Month in Vulnerabilities and Patches” webinar on November 13, 2025. We will discuss this month's high-impact vulnerabilities, including those that are part of October 2025 Patch Tuesday. We will walk you through the steps to address the key vulnerabilities using Qualys VMDR and Patch Management. We will cover: • The significant vulnerabilities published this month: • Microsoft Patch Tuesday, October 2025 • Other Significant Vulnerabilities An action plan to quickly identify and remediate vulnerabilities: • Learn how to use Qualys Patch Management to remediate vulnerabilities.
  • EMEA Cloud Webinar Series: Episode 3 – Containerisation in Practice: The Developer/Security Relationship

    Nov 13, 2025 1:00 PM – Nov 13, 2025 2:00 PM
    UTC+01:00

    Containers and Kubernetes have become a a critical component of modern cloud-native environments and a new way to approach software delivery, but they also introduce new layers of complexity. Tailored for vulnerability management teams, this session will explore the unique risks containers introduce, how to secure them throughout the CI/CD pipeline, and how to gain visibility into container vulnerabilities at runtime. Join us to learn how to integrate container security seamlessly into your existing vulnerability management program, ensuring scalable and consistent protection across dynamic cloud workloads. What you’ll learn: - The fundamentals of container security: why it involves securing images, runtimes, environment settings, orchestration layers and networks. - Why container security is challenging due to increased attack surface and lack of visibility, and how specialised tools provide insight into container activity. - How DevSecOps embeds security into CI/CD pipelines, enabling early detection of vulnerabilities and fostering crossfunctional collaboration. - Best practices for collaborative container security, such as enforcing least privilege, using trusted images, continuously monitoring every layer and establishing automated security testing. - The rising importance of Kubernetes Security Posture Management (KSPM) as Kubernetes displaces cloud native solutions. This episode helps security professionals and developers understand how to work together effectively in containerised environments and highlights how Qualys Kubernetes and Container Security solutions support DevSecOps adoption.
  • ROCon Mumbai 2025

    Nov 18, 2025 – Nov 21, 2025
    The Westin Mumbai Powai Lake, 2 & 3B, near Chinmayanand Ashram, Kailash Nagar, Mayur Nagar, Morarji Nagar, Powai,
    Mumbai, Maharashtra
  • CCN-Cert 2025

    Nov 24, 2025 – Nov 28, 2025
    Cines Kinepolis
    Madrid
    Spain
  • Patch Tuesday Webinar December 2025: This Month in Vulnerabilities and Patches

    Dec 11, 2025 10:00 AM – Dec 11, 2025 11:00 AM
    UTC-08:00

    Please join the Qualys research and product teams for the “This Month in Vulnerabilities and Patches” webinar on December 11, 2025. We will discuss this month's high-impact vulnerabilities, including those that are part of November 2025 Patch Tuesday. We will walk you through the steps to address the key vulnerabilities using Qualys VMDR and Patch Management. We will cover: • The significant vulnerabilities published this month: • Microsoft Patch Tuesday, November 2025 • Other Significant Vulnerabilities An action plan to quickly identify and remediate vulnerabilities: • Learn how to use Qualys Patch Management to remediate vulnerabilities.
  • EMEA Cloud Webinar Series: Episode 4 – Voices from the Cloud: Stories, Strategies & Successes

    Dec 18, 2025 1:00 PM – Dec 18, 2025 2:00 PM
    UTC+00:00

    In this special episode of the Qualys EMEA Cloud Security series, you’ll hear from practitioners and strategists from Qualys partners and real-world examples of Cloud Security in practice from our EMEA customers. Our discussion will explore what best practice looks like in production cloud environments, covering practical strategies, lessons learned, and proven approaches to securing complex cloud architectures. Through real examples of success, you’ll gain actionable insights to elevate your own cloud security programs and better integrate security into dynamic, modern infrastructure. What you’ll learn: - Concrete examples of how organisations overcame vulnerability management challenges by adopting integrated cloud security solutions. - The business benefits of continuous vulnerability monitoring, including improved operational efficiency, regulatory compliance and enhanced client trust. - Strategies these organisations used to integrate vulnerability management into their services—such as leveraging automation and building a business riskbased approach. This episode will inspire attendees by showing that success in cloud security is achievable. By hearing voices from the field, organisations can chart their own paths toward secure, resilient cloud operations – powered by Qualys.