Webinar: Live Attack Simulation – Ransomware Threat Hunter Series

Webinar: Live Attack Simulation – Ransomware Threat Hunter Series

October 25, 2021 |

1 minute read

Ransomware has the potential to affect any organization with exposed defenses. The challenges presented by a multi-stage ransomware attack to large organizations with a mature security team in place are unique and require an informed response. 

Join this session to learn more about how mature security teams can more competently deal with a modern ransomware operation and avoid a system-wide takeover by bad actors – delivered through a step-by-step walkthrough of an attack.

THURSDAY, OCTOBER 28TH

2:00 PM EST / 11:00 AM PST

REGISTER HERE

ABOUT THE THREAT HUNTER ATTACK SIMULATION

This is a threat intelligence-driven event where we’re going to be emulating an adversary and showing you some approaches to think about/consider when protecting against that adversary. Beating modern ransomware attacks means not only preventing the ransomware payload from running, but also finding and addressing the malicious behaviors that come before it. 

Our Nocturnus Research Team proactively researches and reverse-engineers new strains of ransomware – see our latest findings in action and why Cybereason arms you with fearless protection against ransomware to reduce risk across your enterprise. Cybereason allows defenders to detect earlier and remediate faster with one lightweight agent and an array of deployment options. 

Join us for this in-depth hunter attack simulation to learn:

    • Why ransomware continues to evolve and common delivery methods
    • The differences and similarities between ransomware and other forms of malware
    • Common methods attackers use to escalate their operations
    • Reliable techniques Defenders can use to end active ransomware operators in their environments

About the Author

Cybereason Security Team

The Cybereason Security Team champions cyber defenders by providing future-ready attack protection that unifies security from the endpoint, to the enterprise, to everywhere the battle moves. The Cybereason Defense Platform combines the industry’s top-rated detection and response (EDR and XDR), next-gen anti-virus (NGAV), and proactive threat hunting to deliver context-rich analysis of every element of a Malop (malicious operation). The result: defenders can end cyber attacks from endpoints to everywhere.

All Posts by Cybereason Security Team

Speakers

Speakers

ISRAEL BARAK

CHIEF INFORMATION SECURITY OFFICER, CYBEREASON

Israel Barak, CISO, is a cyber defense and warfare expert, with extensive background working for the government where he established and operated various cyber warfare teams. As Cybereason’s CISO, Israel is at the forefront of the company’s security innovation, as well as research and analysis of current and evolving advanced threats.

TIM AMEY

North America Field Chief Technology Officer, CYBEREASON

Tim Amey is a senior technologist with over 20 years of experience helping customers throughout North America solve complex security challenges in highly innovative ways. Serving as the Field CTO for North America, Tim joined Cybereason nearly 6 years ago. He is a trusted technical adviser for many of the world’s top security teams. Prior to Cybereason, he worked with industry-leading technology companies such as TippingPoint, Q1 Labs / IBM, F5, and Bromium.

JJ Cranford

PRODUCT MANAGER, CYBEREASON

JJ Cranford is part of Cybereason’s Product team at Cybereason primarily responsible for the go-to market strategy of the Cybereason platform of products for endpoint protection, detection and response. Prior to joining Cybereason, JJ spent nearly a decade at Guidance Software (later OpenText by acquisition), where he was responsible for the EnCase suite of products for endpoint security, DFIR and forensic investigations. JJ provides insight and expertise into market trends, industry challenges and solutions in the areas of ransomware protection, incident response, endpoint security, and risk management.

Webinar: Live Attack Simulation – Ransomware Threat Hunter Series

October 25, 2021 |

1 minute read

Ransomware has the potential to affect any organization with exposed defenses. The challenges presented by a multi-stage ransomware attack to large organizations with a mature security team in place are unique and require an informed response. 

Join this session to learn more about how mature security teams can more competently deal with a modern ransomware operation and avoid a system-wide takeover by bad actors – delivered through a step-by-step walkthrough of an attack.

THURSDAY, OCTOBER 28TH

2:00 PM EST / 11:00 AM PST

REGISTER HERE

ABOUT THE THREAT HUNTER ATTACK SIMULATION

This is a threat intelligence-driven event where we’re going to be emulating an adversary and showing you some approaches to think about/consider when protecting against that adversary. Beating modern ransomware attacks means not only preventing the ransomware payload from running, but also finding and addressing the malicious behaviors that come before it. 

Our Nocturnus Research Team proactively researches and reverse-engineers new strains of ransomware – see our latest findings in action and why Cybereason arms you with fearless protection against ransomware to reduce risk across your enterprise. Cybereason allows defenders to detect earlier and remediate faster with one lightweight agent and an array of deployment options. 

Join us for this in-depth hunter attack simulation to learn:

    • Why ransomware continues to evolve and common delivery methods
    • The differences and similarities between ransomware and other forms of malware
    • Common methods attackers use to escalate their operations
    • Reliable techniques Defenders can use to end active ransomware operators in their environments

About the Author

Cybereason Security Team

The Cybereason Security Team champions cyber defenders by providing future-ready attack protection that unifies security from the endpoint, to the enterprise, to everywhere the battle moves. The Cybereason Defense Platform combines the industry’s top-rated detection and response (EDR and XDR), next-gen anti-virus (NGAV), and proactive threat hunting to deliver context-rich analysis of every element of a Malop (malicious operation). The result: defenders can end cyber attacks from endpoints to everywhere.

All Posts by Cybereason Security Team

Speakers

Speakers

ISRAEL BARAK

CHIEF INFORMATION SECURITY OFFICER, CYBEREASON

Israel Barak, CISO, is a cyber defense and warfare expert, with extensive background working for the government where he established and operated various cyber warfare teams. As Cybereason’s CISO, Israel is at the forefront of the company’s security innovation, as well as research and analysis of current and evolving advanced threats.

TIM AMEY

North America Field Chief Technology Officer, CYBEREASON

Tim Amey is a senior technologist with over 20 years of experience helping customers throughout North America solve complex security challenges in highly innovative ways. Serving as the Field CTO for North America, Tim joined Cybereason nearly 6 years ago. He is a trusted technical adviser for many of the world’s top security teams. Prior to Cybereason, he worked with industry-leading technology companies such as TippingPoint, Q1 Labs / IBM, F5, and Bromium.

JJ Cranford

PRODUCT MANAGER, CYBEREASON

JJ Cranford is part of Cybereason’s Product team at Cybereason primarily responsible for the go-to market strategy of the Cybereason platform of products for endpoint protection, detection and response. Prior to joining Cybereason, JJ spent nearly a decade at Guidance Software (later OpenText by acquisition), where he was responsible for the EnCase suite of products for endpoint security, DFIR and forensic investigations. JJ provides insight and expertise into market trends, industry challenges and solutions in the areas of ransomware protection, incident response, endpoint security, and risk management.

*** This is a Security Bloggers Network syndicated blog from Blog authored by Cybereason Security Team. Read the original post at: https://www.cybereason.com/blog/webinar-live-attack-simulation-ransomware-threat-hunter-series

Recent Posts

LabHost Phishing Platform is Latest Target of International Law Agencies

The takedown this week of a massive phishing-as-a-service (PhaaS) operation spanned law enforcement agencies from both sides of the Atlantic…

51 mins ago

USENIX Security ’23 – Inductive Graph Unlearning

Authors/Presenters: *Cheng-Long Wang, Mengdi Huai, Di Wang* Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content,…

6 hours ago

From DAST to dawn: why fuzzing is better solution | Code Intelligence

Security testing allows you to evaluate the robustness of applications and systems and identify potential weaknesses that attackers may exploit.…

6 hours ago

Scaling Application Security With Application Security Posture Management (ASPM)

Did you know that the total number of data breaches more than tripled between 2013 and 2022?  These breaches exposed…

9 hours ago

Crunching Some Numbers on PHP Support

PHP Extended Lifecycle Support (ELS) allows you to continue using older versions of PHP while still receiving security updates for…

13 hours ago

Google Chrome DBSC Protection Tested Against Cookie Attacks

In light of cookie stealing attacks and to ensure Chrome browser protection, Google has recently piloted its new Chrome DBSC.…

14 hours ago