State of the Internet / Security: 2020 – A Year in Review

Logo
Presented by

Martin McKeay, Editorial Director & Sid Deshpande, Director of Security Strategy, APJ - Akamai Technologies

About this talk

What a year. As the world adapted to the pandemic lockdowns, criminals did, too. There’s no doubt that many of the changes we’ve seen to the threat landscape are here to stay. Join us for our live webinar as we discuss how: - Criminals have adapted during the pandemic to take advantage of changes in how we work and function daily - Increased automation now drives tens of millions of web application attacks a day - DDoS extortion schemes across Asia Pacific bring threats of business-crippling attacks across industries - Remote workers are more vulnerable than ever as attackers continue to capitalize on the increased digital risk surface Don’t miss this chance to review key security learnings of 2020, and prepare for 2021 and beyond. Register now.
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (213)
Subscribers (11823)
Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. Akamai Connected Cloud, a massively distributed edge and cloud platform, puts apps and experiences closer to users and keeps threats farther away. Learn more about Akamai’s cloud computing, security, and content delivery solutions.