Get Your Data Before Attackers Do

Presented by

Digital Shadows CISO Rick Holland

About this talk

With increased data dumps related to ransomware, security teams are increasingly concerned about sensitive data exposed on the dark web. Unfortunately, data is exposed in even more locations, even more often. Code repositories, websites, and misconfigured file stores are exposing billions of files. Luckily, there are approaches you can take to detect and remediate these issues. Join Digital Shadows to learn about best practices for detecting exposed data online. Attendees will learn about: - Top sources of exposed data - Types of exposed data - Free tools to get started
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (233)
Subscribers (6329)
Digital Shadows SearchLight protects organizations against external risk exposure. Organizations register their company names, brand names, domains, and document marketings for monitoring. Through the SearchLight portal, we provide the most relevant and critical digital risks with complete visibility, context, recommended actions, and ways to remediate the risk.