Security with SURGe: Analysis of 10 Major Ransomware Strains

Logo
Presented by

Mick Baccio, Shannon Davis & Sydney Howard

About this talk

Splunk SURGe recently analyzed how quickly ten major ransomware strains, including Lockbit, REvil and Blackmatter, could encrypt 100,000 files. The encryption speeds discovered in this research indicate that if an enterprise is hit with a ransomware attack, it may be too late to stop it from spreading. Join the Security with SURGe: Analysis of 10 Major Ransomware Strains Webinar to learn more about: Splunk SURGe's ransomware analysis and key research findings. Practical steps organizations can take to prevent infections. How Splunk can help defend against ransomware. Speakers- Mick Baccio- Global Staff Security Strategist SURGe at Splunk Shannon Davis - Global Staff Security Strategist, SURGe at Splunk Sydney Howard - Senior Threat Hunter at Splunk
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (291)
Subscribers (38812)
Splunk helps make organizations more resilient. Leading organizations use our unified security and observability platform to keep their digital systems secure and reliable. Organizations trust Splunk to prevent security, infrastructure, and application issues from becoming major incidents, absorb shocks from digital disruptions and accelerate digital transformation.