Live Attack Simulation

Logo
Presented by

Mischa Deden, CISSP, Sr. Sales Engineer, Cybereason ; Eric Tan, Sales Director, Asia Pacific, Cybereason

About this talk

Today’s attackers are able to translate a successful phish into persistent, stealthy network compromise. How does this happen, and what can we do to stop it? In this special attack simulation, you will get an inside look at how multi-stage attack campaigns operate today. You will witness the attacker’s infiltration and watch the malicious operation as it moves across the entire environment. See the many opportunities an attacker has to advance the operation, and the ways a defender can break the kill chain and end the attack before crown jewels are compromised. In this webinar you will learn why a behavioral approach to detection is essential to stopping SUNBURST, ransomware and broader malicious operations. Presenter: Mischa Deden, CISSP, Sr. Sales Engineer, Cybereason Presenter: Eric Tan, Sales Director, Asia Pacific, Cybereason Moderator: Tony Vizza, CISSP, CCSP, Director of Cybersecurity Advocacy, APAC, (ISC)²
Related topics:

More from this channel

Upcoming talks (10)
On-demand talks (457)
Subscribers (70552)
Looking for expertise and information to advance your career and tackle your challenges? Subscribe and join us for the educational webinars in APAC time zone. Earn CPEs quickly and at no cost by attending webinars: 1 hour of webinar equals 1 CPE. We welcome members and non members alike.