Featuring Independent IT Consultant and Author of "Least Privilege Security for Windows 7, Vista and XP (Packt)", Russell Smith

Can you clearly and quickly identify exactly who is doing what across your Windows servers? Can you granularly audit and report on events across all your privileged accounts? As IT environments grow more complex, the ability to pinpoint changes—and identify how they happened—has become essential in order to support the security, business continuity, and compliance missions of organizations. But what events should you be tracking in the first place and why?

Tune into this webinar with Windows Security Expert and MCSE, Russell Smith, to learn:

Photograph of Russell Smith

Russell Smith, IT Consultant & Security MVP

Russell Smith specializes in the management and security of Microsoft-based IT systems. In addition to blogging about Windows and Active Directory for the Petri IT Knowledgebase, Russell is a Contributing Editor at CDW’s Biztech Magazine.

Russell has more than 15 years of experience in IT, has written a book on Windows security, co-authored one for Microsoft’s Official Academic Course (MOAC) series and has delivered several courses for Pluralsight.

Prefers reduced motion setting detected. Animations will now be reduced as a result.