Deep Dive on Phishing Trends

Logo
Presented by

Deepen Desai, VP & CISO, Zscaler and Jithin Nair, Sr Manager Security Research, Zscaler

About this talk

Uncover the latest phishing attack discoveries, trends, and predictions revealed in the ThreatLabz 2021 Phishing Report. Experts from Zscaler ThreatLabz will analyze a year’s worth of phishing data from the world’s largest security cloud to teach you how to identify and defend against the leading tactics and techniques used by scammers today. Join us to learn about: *2021 top phishing targets by country, industry, and more *Overview of common phishing scams and attack types *The rise of phishing-as-a-service and other emerging attack vectors *Phishing predictions for 2022-2023 *Zero trust strategies for ransomware defense
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (143)
Subscribers (16888)
Back in the day when your users were all on the network and your applications resided in your physical data center, it made sense to establish a secure perimeter around your network. But those days are over, the perimeter is gone, and network security is all but irrelevant. Instead, you need to put your defenses and controls where the connections occur— the internet — so that every connection is fast and secure, no matter how or where users connect or where their applications reside. By moving applications and infrastructure to the cloud and untethering employees from their desks, you can realize tremendous advantages in productivity, agility, and cost containment. With our 100% cloud built secure platform, Zscaler can help you make the move to the cloud, securely.