State of the Internet / Security — Financial Services Hostile Takeover Attempts

Logo
Presented by

Martin McKeay, Editorial Director and Security Researcher, Akamai

About this talk

Learn about the newest attack patterns and how to defend against them. Akamai researchers recently looked back at 24 months of data and observed distinct developments in attacks on financial services organizations. The industry appears to be experiencing growth in both numbers and sophistication of attacks, — trends that may soon spread to other industries. Among the findings we’ll review in this live webinar are: - The issues in API development that create the most headaches for security professionals - How error response messages help criminals improve their targeting - Where criminals are finding new LFI vulnerabilities, and new ways to exploit them - High-density DDoS attacks that may be used to obfuscate other types of attacks, including SQLi and LFI - The elements of the Zero Trust toolkit that can help limit the effectiveness of known and unknown attack types
Related topics:

More from this channel

Upcoming talks (5)
On-demand talks (154)
Subscribers (18182)
Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. Akamai Connected Cloud, a massively distributed edge and cloud platform, puts apps and experiences closer to users and keeps threats farther away. Learn more about Akamai’s cloud computing, security, and content delivery solutions.