Protecting Against the Next SolarWinds Attack

Logo
Presented by

Virsec

About this talk

As organizations continue to dig out from the devastating SolarWinds supply chain attack, one question remains: how do we protect ourselves from the next one? Most organizations that were hit had exemplary security measures in place, such as perimeter tools, EPP/EDR and threat hunting solutions. But these tools are powerless to identify and stop an evasive remote code execution (RCE) attack like that which infiltrated the SolarWinds supply chain. RCEs execute at runtime – a dangerous blind spot for most organizations. They can proliferate at the memory level and go undetected for days, months, or even years. Runtime attacks are the new normal and organizations are not prepared. We need new weapons to fight a new war. Unlike other security tools, Virsec stops evasive attacks at multiple points in the kill chain without prior knowledge. Learn how to protect application workloads against runtime attacks in any environment and defend against the next SolarWinds-type attack.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (72)
Subscribers (4376)
Virsec is the industry leader of application-aware server workload protection. Learn how to improve and optimize your security posture, ensure real-time protection from today's most dangerous cyber threats and attacks, including memory corruption, fileless and zero-day attacks. Hear valuable insights from cybersecurity leaders, experts and influencers, vulnerability analysis and more.