Defending Against Nation-State Attacks: Breaking the Kill Chain

Logo
Presented by

Virsec

About this talk

As more alarming news emerges about nation-state attacks like SolarWinds and Hafnium, many organizations are not sure how to react. Even if you keep up with security basics, like patching, access control, and network hygiene, these attacks seem to easily bypass conventional security tools. Join security experts from Virsec for analysis of the multi-step kill chains involved in these attacks, and new strategies to interrupt these attacks at multiple points, during runtime.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (72)
Subscribers (4374)
Virsec is the industry leader of application-aware server workload protection. Learn how to improve and optimize your security posture, ensure real-time protection from today's most dangerous cyber threats and attacks, including memory corruption, fileless and zero-day attacks. Hear valuable insights from cybersecurity leaders, experts and influencers, vulnerability analysis and more.