How Internet Isolation Eliminates Threats that Evade Sandboxes

Logo
Presented by

Vinay Pidathala, Director of Security Research - Menlo Security

About this talk

Many organizations rely on a sandbox to protect against sophisticated email or malware threats. Sandboxes observe machine behavior and any deviation from the norm is flagged as suspicious and blocked. On the other hand, attackers have now figured out how to outsmart sandboxes and design attacks that appear normal to evade detection. So as attackers improve their evasion techniques, how do you prevent and protect your business? In this webinar, Vinay Pidathala, Director of Security Research at Menlo Security, will discuss the techniques actively being used by attackers to evade sandboxes. He will also share how Internet Isolation defends against these by helping companies achieve a Zero Trust Internet. Discover: - How attackers bypass sandboxes and what is the best way to thwart these attacks - Real life examples of sandbox failures and how Internet Isolation protected against attacks - Why Internet Isolation is critical to a modern security architecture
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (155)
Subscribers (22673)
Menlo Security enables organizations to outsmart threats, completely eliminating attacks and fully protecting productivity with our one-of-a-kind, isolation-powered Cloud Security Platform.