Live Attack Simulation: Uncover Ransomware in Real-Time [APAC]

Logo
Presented by

Jared Smith, Cory Kennedy, Carrie Mulcahy

About this talk

Ransomware attacks and attackers are stealth-like, moving in and disrupting the business before you even know it. A proactive offensive approach is needed. In this technical workshop, SecurityScorecard’s Threat Research Intelligence, Knowledge, and Engagement (STRIKE) Team will conduct live threat investigations using their new bleeding edge threat intelligence solution, Attack Surface Intelligence (ASI). SecurityScorecard will proactively find ransomware with advanced hunting techniques including uncovering hidden patterns, suspicious malware, and critical vulnerabilities right before your eyes, and demonstrate how the Attack Surface Intelligence platform raises your threat detection ability. Register now to watch and learn from SecurityScorecard's STRIKE team in real-time.
Related topics:

More from this channel

Upcoming talks (5)
On-demand talks (88)
Subscribers (11420)
A global leader in cybersecurity ratings, SecurityScorecard's mission is to make the world a safer place by transforming the way organizations understand, mitigate, and communicate cybersecurity risk to their boards, employees, and vendors. Here, you'll find content filled with experts chatting through the evolving cybersecurity threat landscape, how to monitor (and remediate) your cybersecurity posture (and that of your vendors), potential regulation around cyber risk mitigation, and more! Thousands of organizations leverage our patented rating technology for self-monitoring, third-party risk management, board reporting, and cyber insurance underwriting. But we don’t stop there. Through a customer-centric, solution-based commitment to our partners, SecurityScorecard is transforming the digital landscape by building a path toward cyber resilience. You can monitor your organization's risk with a free account here: https://securityscorecard.com/free-account-trial/