Defence & Response Against Advanced Persistent Threats and Compromises

Logo
Presented by

Ajay Kumar- Regional Head-Cyber Security Services, Asia

About this talk

It’s clear that cybercrime and cybercriminals are not abating during the global upheaval caused by COVID-19. At the same time, companies are being required to work remotely, and for many of them, this has involved a rapid transition to a remote workforce model. This situation begs important questions: Is your organization prepared to detect, respond and recover from a cyber incident during this time? Has the move to remote working negatively impacted your security operations and your ability to protect your environment? As a CISO, are you able to detect these threats in advance with the traditional solutions? Are you able to monitor and plug the blind spots to stop attackers from intruding into your networks? Do you have compelling security frameworks, intelligence, and technologies to respond to these incidents and secure your endpoints? Join CrowdStrike team as they address these issues. As a specialist in the response and remediation of large-scale cyber intrusions, will discuss the heightened security challenges organizations are facing as they adjust to a remote workforce model. We will also provide guidance on incident response, investigation and remediation in the new reality of remote operations. In this session, you will learn: 1. How the CrowdStrike Services team is able to respond to incidents from anywhere and at any time 2. How the team gains visibility into endpoints and is able to contain systems outside the corporate network 3. The advantages of using Real Time Response to remotely remove malware without the need to rebuild systems 4. How you can recover your environment from advanced threats and attacks and establish a maximized security posture Key insights of discussion: Today’s security mindset To understand global cyber strategies of global organisations Reactive and Proactive Playbook
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (46)
Subscribers (5301)
CrowdStrike, a global cybersecurity leader, is redefining security for the cloud era with an endpoint and workload protection platform built from the ground up to stop breaches. The CrowdStrike Falcon® platform’s single lightweight-agent architecture leverages cloud-scale artificial intelligence (AI) and offers real-time protection and visibility across the enterprise, preventing attacks on endpoints and workloads on or off the network. There’s only one thing to remember about CrowdStrike: We stop breaches.