Threats in 3 Minutes - Emotet, the World's Most Dangerous Malware (Explained)

Logo
Presented by

Shehnaaz, Product Expert

About this talk

Originally developed as a banking trojan in 2014, Emotet malware was once described as the world's most dangerous malware. What makes this malware so perilous is that it is available for hire to cybercriminals, who can then use it to install other types of malware, like ransomware, onto the victim's computer. This video talks about what Emotet malware is, how it spreads, and ways you can protect your network against it. Watch the video to learn more.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (20)
Subscribers (1548)
ManageEngine Log360 is a unified SIEM solution with integrated DLP and CASB capabilities for investigating, detecting, and responding to security threats. On-premises, cloud, or both - Log360 has it covered. It is simple to deploy, has a centralized console to manage multiple environments, and licensed based on the pay only for what you use model.