May TRU Intelligence Briefing

Logo
Presented by

Ryan Westman, Paul Aitken, Keegan Keplinger, Derek Thomas, Spence Hutchinson

About this talk

Join eSentire’s Threat Response Unit (TRU) as they share new research-driven observations of malware, notable vulnerabilities, threat actor groups, and cyber activity affecting the threat landscape. During the May Threat Intelligence Briefing, TRU will review: - Threat landscape: A review of recently observed malware and notable vulnerabilities by the SOC such as Bumblebee, Redline Stealer, and AsyncRAT - A brief update on cyber activity that has been impacting Ukraine - More_eggs: Backdoor delivered through poisoned job applications - ADCS - Certificate Template Misconfigurations: Abuse of certificate template misconfigurations for persistence and privilege escalations This webinar also includes a live Q&A.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (154)
Subscribers (4687)
eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit www.esentire.com and follow @eSentire