Threat Spotlight: Emotet

Logo
Presented by

Andrea Kaiser, Security Research Manager at Cisco Umbrella

About this talk

It’s been five years since the discovery of Emotet yet it’s still making a buzz. Join us for a short history and evolution of the Emotet malware based on our own investigation. We’ll highlight Emotet's infection chain and modules. Plus, we’ll share how Emotet can affect your organization, and how you can avoid an infection.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (375)
Subscribers (69250)
Cisco Umbrella provides a cloud-delivered network security service that blocks advanced attacks, as well as malware, botnets and phishing threats regardless of port, protocol or application. Our predictive intelligence uses machine learning to automate protection against emergent threats before your organization is attacked. Umbrella protects all your devices globally without hardware to install or software to maintain. Learn more: https://umbrella.cisco.com/