A Year in Review of The Most Widely Used Malicious Command & Control (C2s) Infra

Logo
Presented by

Glen Lesnewich

About this talk

Malicious command and control families and tools can be tough to keep an eye on. Identifying and monitoring suspicious servers is a tall order. Sometimes "suspicious" hosting providers can turn out to be false positives, and servers that seem innocuous can pose a greater threat than you'd imagine. Fortunately, we have some fresh insight to keep you up to speed. Join Recorded Future’s world class intelligence experts for an in-depth review of the findings from our recent research report, "Adversary Infrastructure Report 2020: A Defender’s View." This will include an insider look at the novel indicators and intelligence not otherwise available in the public domain. Discover from this webinar: - Key 2020 findings related to over 10,000 unique command and control servers, across more than 80 families -Best practices for proactive detection, ongoing monitoring, and defense-in-depth approaches to adversary infrastructure -The 2021 outlook for C2s, and what you can do to stay ahead
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (72)
Subscribers (4041)
Recorded Future delivers meaningful results for our clients. Whether it’s improving efficiency for research and triage, slashing time to threat detection, or improving your organization’s bottom line, we are dedicated to saving our clients time and money — in addition to measurably reducing risk. We believe that intelligence is the key to unlocking the potential of security programs – and protecting our organizations and communities. We believe that security solutions should do just that: be solutions – helping to solve big problems and reduce risk. We know that the right intelligence, in the hands of the right people, at the right time, stops attackers in their tracks.