Securing Law Firms Against The Top Web and Email-Borne Cyber Threats

Logo
Presented by

Spence Hutchinson, Principal Threat Researcher, eSentire

About this talk

Safeguarding your legal firm from cyberattacks and threats caused by user execution takes an understanding of the threats, a robust cybersecurity program, and the contribution of all team members. To help your team in these pursuits, eSentire’s Threat Response Unit (TRU) has correlated key findings and threat trends based on global threat hunts across our global legal customer base. In this masterclass, Spence Hutchinson, Principal Threat Researcher, will share original research from TRU and recommendations on how you can protect your legal firm from specific industry threats. You’ll learn more about: - Web-borne cyber threats that leverage attack techniques like search engine optimization (SEO) poisoning, compromised websites, and malicious downloads to gain initial access into your environment (e.g., GootLoader, SocGholish, and SolarMarker) - Top email-borne threats used to dominate the legal industry’s threat landscape (e.g., Emotet, Qakbot, and IcecID) - Tactical and strategic recommendations on how your organization can minimize risk and build a strong cybersecurity foundation with a multi-signal Managed Detection and Response strategy
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (152)
Subscribers (4660)
eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit www.esentire.com and follow @eSentire