Predictions for 2021: The Past is Prologue

Presented by

Kevin Haley (Director of Security Response) and Dick O’Brien (Senior Research Editor) from Symantec, A Division of Broadcom

About this talk

There is a single word that describes the threat landscape in 2020. Ransomware. There has been no bigger threat to a business or organization, or anything quite as profitable for cyber criminals in 2020. So, will that be the biggest threat in 2021? What else should security professionals be worried about? It doesn’t take a crystal ball to know that Ransomware will still be big in 2021. But it’s sure to take some unexpected twists and turns. And we are certainly in for some other surprises. But, there are a number of things we feel pretty certain will happen in 2021. Join Kevin Haley (Director of Security Response) and Dick O’Brien (Senior Research Editor) as they candidly discuss the future, including: • New ransomware tactics they expect to see in 2021 • How attackers might exploit the “working from home” phenomenon more broadly • New collaboration among cybercrime gangs
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (109)
Subscribers (92553)
Broadcom’s Symantec Enterprise Division, the global leader in cyber security, helps organizations and governments secure identities and information wherever they live. Organizations across the world look to Broadcom’s Symantec Enterprise Division for strategic, integrated solutions to defend against sophisticated attacks across endpoints, identities, and infrastructure, whether on-premises, in the cloud, or both. Visit: http://www.broadcom.com/products/cyber-security