mastodon.online is one of the many independent Mastodon servers you can use to participate in the fediverse.
A newer server operated by the Mastodon gGmbH non-profit

Server stats:

11K
active users

#webinar

23 posts23 participants6 posts today

🌽An a-maize-ing opportunity to discuss agrobiodiversity across GBIF 📣

Join us for a 90-minute #webinar to help shape the GBIF roadmap for engaging the agrobiodiversity thematic community.

We are seeking perspectives from GBIF nodes and delegations, data publishers and users, and other industry experts and professionals who work across the agrobiodiversity field. 👩‍🔬

⏰30 April 2025 14:00 - 15:30 CEST

🔗gbif.org/event/t7VDxFqZr8VNbal

Join us when we present the new OpenCloud version 2.0.0 on April 08, 2025 at 4pm!

Take the opportunity and get exclusive insights into the latest features and highlights of OpenCloud.

📅 When? On April 08, 2025 at 4:00 pm
🎙️ Language: English
Moderator: Michael Barz
Speaker: Tobias Baader

👉 Register now! opencloud.eu/en/news/our-relea

opencloud.euOur release webinar for OpenCloud version 2.0.0A lot has been written and talked about OpenCloud in recent weeks. Now we've released our new OpenCloud version - and we want to show you what it all means!

Qui utilise encore Delphi en 2025 ?

C'est la question à laquelle Ian Barker répondra en direct à partir de 18h (heure française) sur la chaîne YouTube d'Embarcadero (et les autres réseaux sociaux).

Bien entendu il ne montrera pas tous les projets créés par les millions de développeurs Delphi dans le monde mais un échantillon de ce qu'il est possible de développer. Plusieurs projets made in France, utilisés ici et ailleurs, devraient en faire partie.

Who's still using Delphi in 2025?

That's the question Ian Barker will be answering live on Embarcadero's YouTube channel (and other social networks) from 6pm Paris time.

Of course, he won't be showing all the projects created by the millions of Delphi developers around the world, but just a sample of what's possible. Several projects made in France, used here and elsewhere, should be included.

That's all I'm going to say, I'll leave you with the surprise (which I'll share in part) ;-)

See you live tonight!

developpeur-pascal.fr/qui-util

Les trucs et astuces d'un développeur PascalQui utilise encore Delphi en 2025 ?

💡 TI HANNO DETTO CHE BASTA UNA CERTIFICAZIONE QUALSIASI PER LAVORARE NELLA CYBERSECURITY? SBAGLIATO!
📌 Se il tuo titolo non è conforme agli standard UNI EN 11506 e UNI EN 11621-4, rischi di non essere riconosciuto nel mercato italiano ed europeo.

✅ Certificazioni tecniche: CPSS - SOC Specialist, CDFE - Digital Forensic Expert, CPEH - Professional Ethical Hacker.
✅ Certificazioni manageriali: CISO - Certified Information Security Officer.

📅 Webinar 1 aprile 2025 alle 18:00
LINK REGISTRAZIONE: cybersecurityup.webinargeek.co

ET KONTOR DER ER DIGITALT UAFHÆNGIG

Open source er en del af Semaphors DNA, og har efterhånden været det i mere end et årti. Både i de løsninger vi udvikler til vores kunder, i vores drift, og i de produkter vi bruger i vores daglige arbejde på kontoret. Det handler om at have løsninger som er sikre – som man kan gennemskue og stole på.

I Semaphor har vi i over 10 år benyttet open source-løsninger til samtlige af virksomhedens forretningsgange, på nær én løsning som benyttes til sagsarkivering. Det er altså muligt at lave en transition.

At det er muligt betyder dog ikke at det er let. Vi vil gerne dele vores - og vores kunders - erfaringer med jer, og holder derfor et webinar d. 2. april med netop dette tema.

Og tilmeld dig her: semaphor.dk/opensource/webinar

#webinar #opensource #techgiganter #digitaluafhængighed #digitalsuverænitet

🤖 📝 Jetzt noch anmelden für die KI-Themenwoche des DIE!

Am Montag starten wir online mit dem wb-web Workshop „Erstellen Sie Ihren eigenen KI-Tutor“. Dr. Wolfgang König führt in die Kunst des Prompt Engineerings (KI-Anweisungen erstellen) ein und zeigt, wie ein individueller KI-Tutor erstellt werden kann.

Die Teilnahme ist kostenlos.
Alle weiteren Infos unter t1p.de/3hto3.

🔥 CORSO ETHICAL HACKER EXTREME EDITION: IL PERCORSO DEFINITIVO PER L’HACKING ETICO! 🔥

🔹 5 anni di accesso a 50+ scenari di hacking
🔹 Lezioni avanzate su tecniche e strategie d’attacco
🔹 Piano quinquennale per il mantenimento della certificazione professionale

📅 WEBINAR GRATUITO – 8 APRILE 2025 ORE 18
⚠️ Posti limitati – e come sempre, garanzia soddisfatti o rimborsati!
👉LINK REGISTRAZIONE : cybersecurityup.webinargeek.co

📞 Info & Contatti: 375 593 1011 | ✉️ e.picconi@fatainformatica.it

Happy Wednesday!

I know this is a repeat of yesterday, but tomorrow is the day! You still have time to register and get your community HUNTER account before we begin! I look forward to seeing you there! Happy Hunting!
linkedin.com/events/threathunt

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #workshop #webinar

www.linkedin.comThreat Hunting Foundations Workshop: Moving Beyond IOCs to Behaviors & TTPs | LinkedInThis four-hour workshop equips veteran threat hunters, SOC analysts, and cybersecurity professionals with the skills to move beyond traditional indicators of compromise (IOCs) and focus on behaviors and tactics, techniques, and procedures (TTPs). Through a combination of foundational instruction and hands-on exercises, attendees will gain a structured approach to identifying, investigating, and responding to threats. The workshop begins with a lecture covering key cybersecurity models, including the Pyramid of Pain, Lockheed Martin Cyber Kill Chain, Unified Kill Chain, and MITRE ATT&CK Framework. Participants will explore common threat-hunting tools and methodologies before breaking down the six-phase threat-hunting process, with a focus on practical application. In the hands-on lab, attendees will apply these concepts by operationalizing an intelligence report, forming hypotheses, and conducting a structured hunt. They will execute queries, pivot through data to build context, and identify relationships between events. The session concludes with guidance on documenting and presenting findings effectively. Key Takeaways: - Understand core cybersecurity models and their role in threat hunting. - Learn how to operationalize threat intelligence and develop hypotheses. - Gain hands-on experience executing and refining hunt queries. - Identify and analyze adversary behaviors through structured methodologies. - Improve documentation and reporting techniques for threat-hunting investigations. This interactive workshop provides both the theoretical foundation and technical skills necessary to improve threat-hunting capabilities and uncover adversary behaviors more effectively. After the workshop, attendees can complete a final challenge to earn the Threat Hunting – Foundational Badge, recognizing their ability to apply core threat-hunting concepts. The challenge reinforces key skills, including hypothesis-driven hunting, executing queries, analyzing adversary behaviors, and documenting findings. Successfully completing it demonstrates proficiency in behavioral analysis and structured threat detection.

As part of our ongoing commitment to innovation in #ScholarlyPublishing, we are thrilled to collaborate with the European Association of Science Editors (EASE) to bring you an exciting #Webinar 🗓️ Thursday, March 27 2025 ⏰ 2 PM (UK time).

Read the full article to learn more about this insightful discussion on increasing journal #Discoverability with #ScienceOpen:
💻🔗 blog.scienceopen.com/2025/03/r

ScienceOpen Blog · Reaching New Audiences with ScienceOpen: An EASE Case Study - ScienceOpen BlogAs part of our ongoing commitment to innovation in scholarly publishing, ScienceOpen is thrilled to collaborate with the European Association of Science Editors (EASE) to bring you an exciting webinar this Thursday, March 27, 2025, at 2 PM (UK time). Join Our Webinar: Expanding Your Journal’s Reach Whether you’re looking to boost readership, increase submissions, or maximize citations, discoverability is key. ScienceOpen’s cutting-edge platform provides editors and publishers with interactive tools to enhance visibility in an open-access environment with nearly 100 million article records. This free webinar will showcase how EASE is leveraging ScienceOpen to promote its journal European Science Editing. ScienceOpen is also publishing and hosting the conference submissions for the 17th and 18th EASE Conference as part of a dedicated EASE General Assembly and Conference Series collection to keep the content broadly accessible. Led by Stephanie Dawson, ScienceOpen’s CEO, this session will explore innovative ways to engage wider audiences, enhance journal discoverability, and utilize tools such as one-click sharing, recommendations, reviews, lay summaries, and curated collections with real-time metrics. Don’t miss this opportunity to gain valuable insights and enhance your publishing strategy. Register now for the webinar!