Detecting Advanced Threats with Encrypted Traffic Analysis (ETA) - EMEA

Logo
Presented by

Dr. Andrew Fast - Chief Data Scientist

About this talk

Threat actors have moved operations inside encrypted traffic to evade detection. For example, 91.5% of malware arrived over encrypted traffic in Q2’21. Encrypted communication guarantees data confidentially; however, it has created a blind spot for network defenders. As a result, attackers are ever-present, ready to compromise your organization. It’s time for a new approach to detect advanced threats, a future-proofed security detection strategy unfazed by encryption. Join us for part 1 of our Detecting Advanced Threats webinar series, where we’ll take you through everything you need to know for detecting advanced threat actors and uncovering malicious activity hiding inside encrypted traffic. This episode will detail the challenges associated with threat detection and how to solve those challenges with Encrypted Traffic Analysis (ETA). Learn How: - Metadata from Deep packet dynamics is used to identify and classify network traffic - Advanced levels of Encrypted Traffic Analysis can future-proof your security strategy - AI / ML is applied to identify advanced threat tactics, such as: o Phishing Site Detection o Hands-on-Keyboard - Threat Actor Keystroke Detection o Unauthorized Remote Access – RDP/SSH o Unexpected Encrypted/Plaintext Traffic
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (60)
Subscribers (2429)
Today, the network is an underlying foundation of how organizations operate. LiveAction provides end-to-end visibility of network and application performance with unmatched breadth and depth from a single pane of glass. We equip teams to address the challenges of the modern everchanging network. Tune in for best practices, how-to's, and industry news related to network monitoring, public cloud, application performance, and trends in tech.