2018’s Top Threat Malicious Cryptomining — Now What?

Logo
Presented by

Negisa Taymourian, Product Marketing Manager at Cisco Umbrella

About this talk

Cryptocurrency is making it easier for hackers to get paid while protecting their anonymity. Malicious cryptomining is on the rise - moving more mainstream, and as a result, more profitable than ever. And the market volatility of cryptocurrency makes this emerging threat more financially lucrative than ransomware. Are you at risk? With a 19x increase in crypto-related traffic in the last nine months, there’s never been a better time to find out if computing resources in your organization are being used without your knowledge. Watch this webcast to see which industries and geographies are most at risk!
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (375)
Subscribers (69244)
Cisco Umbrella provides a cloud-delivered network security service that blocks advanced attacks, as well as malware, botnets and phishing threats regardless of port, protocol or application. Our predictive intelligence uses machine learning to automate protection against emergent threats before your organization is attacked. Umbrella protects all your devices globally without hardware to install or software to maintain. Learn more: https://umbrella.cisco.com/