The SolarWinds Attack: How to Address Lateral Movement

Logo
Presented by

Joseph Salazar, Technical Marketing Manager | Attivo Networks

About this talk

The SolarWinds supply chain breach garnered much attention and concern, especially for potentially vulnerable organizations. While the compromise method was novel, analysis indicates that the attackers used typical in-network attack activities, such as credential theft, privilege escalation, discovery, and lateral movement. To defend against such attacks, organizations must adopt in-network security solutions that can detect and derail these tactics. Watch this webinar to learn how Attivo Networks, the leader in lateral movement defenses, leverages its ThreatDefend platform to provide organizations with the means to derail these activities, denying the attackers from successfully completing their mission.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (43)
Subscribers (5345)
Attivo Networks closes the cyber security detection deficit with dynamic deception that accurately and efficiently reveals in-network threats and their lateral movement.