SolarWinds Post-Mortem Report: Analysis & Action Plan

Logo
Presented by

Virsec

About this talk

The SolarWinds attack showed everyone that despite billions of dollars spent on cybersecurity, many organizations were exposed and unprotected for months on end. All the end point protection, perimeter and threat hunting tools didn’t identify the nefarious Remote Code Execution (RCE) attack that ran undetected in runtime, a notorious blind spot for enterprises and critical infrastructure alike. See how the culprits infiltrated and deposited a backdoor into the well-protected SolarWinds software infrastructure, and then into the systems of tens of thousands of users in the SolarWinds supply chain. Watch an end-to-end recreation of the SolarWinds attack and see how the Virsec security solution immediately detects and stops the evasive exploit. Satya Gupta, Virsec CTO and Co-Founder, explains why effective supply chain protection requires new tactics. He analyzes the technical details of the SolarWinds attack and provides actionable intelligence to prevent it from happening again.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (72)
Subscribers (4378)
Virsec is the industry leader of application-aware server workload protection. Learn how to improve and optimize your security posture, ensure real-time protection from today's most dangerous cyber threats and attacks, including memory corruption, fileless and zero-day attacks. Hear valuable insights from cybersecurity leaders, experts and influencers, vulnerability analysis and more.