Reinventing MDR With Identity Threat Protection (EMEA)

Logo
Presented by

Ryan Romagnolo (Senior Intrusion Researcher, Falcon OverWatch), Craig Sohn (Sr. Analyst, Falcon Complete)

About this talk

Identity is the front line in the battle against modern cyber threats. Nearly 80% of cyberattacks leverage compromised credentials to gain access and evade detection. These attacks often come in via unmanaged or rogue endpoints, legacy systems, supply chain vendors or other attack vectors that are outside the scope of endpoint-centric security controls. Join CrowdStrike experts as they will unpack the current state of identity-based threats and how Falcon Complete managed detection and response is changing the game for security teams. In this webcast, you’ll hear: • Insights from Falcon OverWatch elite threat hunters, who’ll share trends and stories about how today’s attackers are obtaining and abusing credentials, and. blending in with day-to-day activity • How the Falcon Complete team of security analysts are leveraging identity threat protection to keep ahead of the evolving threats • Guidance you can use to protect your own organization from identity-based threats
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (188)
Subscribers (32058)
CrowdStrike has redefined security with the world’s most advanced cloud-native platform for protecting critical areas of risk — endpoints and cloud workloads, identity, and data. The Falcon® platform harnesses real-time threat intelligence and enterprise telemetry to automate threat prevention, detection, remediation, hunting, and vulnerability observability through a single, intelligent, lightweight agent.