Analysis of the SolarWinds Attack

Logo
Presented by

Satya Gupta, CTO

About this talk

Learn in depth about how the SolarWinds attack was perpetrated and how Virsec could have pre-emptively stopped the attack kill chain at multiple points.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (72)
Subscribers (4376)
Virsec is the industry leader of application-aware server workload protection. Learn how to improve and optimize your security posture, ensure real-time protection from today's most dangerous cyber threats and attacks, including memory corruption, fileless and zero-day attacks. Hear valuable insights from cybersecurity leaders, experts and influencers, vulnerability analysis and more.