A New Approach to Protecting Network and Unmanaged Devices

Presented by

Ed Amoroso, CEO & Founder, TAGCyber, and Scott Scheferman, Principal Cyber Strategist, Eclypsium

About this talk

Enterprise IT and security teams today must navigate the risk of a constantly evolving landscape of networking equipment, connected devices, and personal-use employee devices in remote work environments. Many of these devices simply can’t be managed using traditional security tools, with recent studies estimating that up to 90% of enterprise devices can’t support a traditional security agent. This unmanaged attack surface is actively under attack. VPNs and networking infrastructure have been some of the most popular targets, as adversaries use them to gain access to organizations and spread ransomware and other malware. CISA has repeatedly issued alerts concerning a wide range of state-based actors targeting enterprise network infrastructure, including a recent joint advisory warning of active scanning and exploitation of leading vendors such as Cisco, Citrix, F5, Fortigate, Pulse Secure, and others. What’s a security team to do? Maybe it’s time for a new approach to protecting network appliances and other ‘unmanaged” appliances. In this webinar you’ll learn: - Why VPNs and networking infrastructure are targeted for attack -Who is behind these attacks and what they hope to gain -What kinds of vulnerabilities - such as unpatched firmware - attackers are seeking -How certain types of critical devices are targeted by ransomware actors in a way that leverages the concept of supply chain dynamics. -Why traditional security tools may leave you blind to this threat -How you can get ahead of attackers with a new distributed approach to network device discovery and analysis that provides agentless visibility into all corners of an enterprise Speakers: Ed Amoroso, Founder and CEO of TAG Cyber, former CISO of AT&T Scott Scheferman, Principal Cyber Strategist, Eclypsium
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (49)
Subscribers (3262)
Eclypsium is the industry’s leading enterprise firmware protection platform - providing a new layer of security to protect your IT infrastructure from firmware attacks. Eclypsium defends enterprises and government agencies from vulnerabilities and threats hidden within firmware that are invisible to most organizations today.