The Malware Symposium: How to Defeat the Modern Cyber Enemy

"In conjunction with Osterman Research, Trustwave presents a panel discussion on the challenges of modern malware and how to effectively combat it.

Trustwave editor Dan Kaplan facilitates this discussion with Analyst Michael Osterman of Osterman Research, and Steve Brunetto, Director of Anti-Malware Product Management for Trustwave. This deep-dive session investigates techniques modern malware uses to evade even ""zero-day"" detection methods, debunk misconceptions, and discuss what the next generation of malware prevention looks like."
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

Industry 4.0 and the ICS & OT Cybersecurity Challenges with Digital Transformation

Targeted industrial cyberattacks are increasing at an alarming rate, especially within the manufacturing sector, costing companies an average of $2M per breach, this doesn’t even consider brand damage, downtime, penalties, or potential lawsuits. On average hackers are moving silently in networks 6 months before they are found. Sound scary? Well yeah, it is! Don’t worry we’re here to help.
Watch Now

Healthcare's Need for Shifting Security Priorities from Prevention to Detection

BankInfoSecurity

The digital revolution has given healthcare organizations new tools to increase team efficiency and improve their customer experience. But it's also opened up new vectors that cybercriminals can use to attack. As your attack surface expands to web infrastructure that you don't own or control, it becomes increasingly difficult to protect your digital assets and your data. You must shift security priorities from prevention to detection and remediation.
Watch Now

ATT&CK Deep Dive: Lateral Movement

Carbon Black

Join Red Canary, Carbon Black, and MITRE ATT&CK™ for a deep dive into lateral movement detection. This hands-on webinar will demonstrate how applying lateral movement detection tactics and techniques can help you find higher level actors in your environment and improve the efficacy of your security program.
Watch Now

Managing the Insider Threat—Why Visibility Is Critical

ObserveI

Only with full visibility into employee or third-party activity across a company network can even the earliest indicators of an insider threat be detected. By monitoring both user and file activity, security and compliance professionals can be alerted to risky, out-of-policy activities and any unexplained changes in user behavior in real-time; successfully stopping and investigating any activity before it becomes a full-blown breach. Research from The Ponemon Institute shows that Financial Services organizations face the highest penalty costs of any other industry ($12.05 million annually) when they experience an insider-led incident, though they are closely followed by the Energy & Utilities and Retail sector. This cost alone is a very concrete reason to address what otherwise might seem to be an invisible problem.
Watch Now