Don’t Let Attackers Exploit Your Blind Spots to Evade Detection!

Presented by

Gavin Fulton, Director, Endpoint Security Product Management, Symantec, A Division of Broadcom

About this talk

Organizations around the globe are strengthening their Endpoint Protection Platforms and Endpoint Detection and Response to combat today’s ever expanding threats. Yet, many continue to be exploited by attackers’ use of the very tools and applications that they trust and utilize in their day-to-day business operation. In this webinar, we will discuss the new feature updates Symantec is launching to provide more visibility into these activities and to protect your users and assets going forward. In this session, November 17, 10 am PT, you will learn more about how these enhancements can help you to: • Capture additional script information at runtime • Block scripts, documents, and other non-executables • Improve correlation and process lineage information
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (109)
Subscribers (92554)
Broadcom’s Symantec Enterprise Division, the global leader in cyber security, helps organizations and governments secure identities and information wherever they live. Organizations across the world look to Broadcom’s Symantec Enterprise Division for strategic, integrated solutions to defend against sophisticated attacks across endpoints, identities, and infrastructure, whether on-premises, in the cloud, or both. Visit: http://www.broadcom.com/products/cyber-security