Ransomware actors are always evolving their techniques. This is especially true now, considering the increased use of legitimate applications and LOLBins (Living off the Land binaries.), combined with the recent emergence of major exploits such as Log4Shell, ProxyLogon and PrintNightmare. Join this session to learn about the latest procedures attackers are implementing at all stages of the kill chain. In addition to seeing a live demonstration, attendees will hear best practices for stopping attacks early on and threat hunting advice to detect malicious activity and ensure visibility across the MITRE ATT&CK Framework.
Speakers:
Andrew Mundell
Enterprise Security Engineer
Sophos
Andrew provides new and existing customers with expert insight into the latest threats and advising on strategy across all areas of the Sophos portfolio, including Next Generation protection techniques against malware attacks, data protection/encryption and network security. Andrew brings a wealth of experience working on international projects with some of Sophos' largest global customers and is excited to share his experience and industry vision.
Bradley Barth
Director of Community Content
CyberRisk Alliance
As director of community content at CyberRisk Alliance, Bradley Barth develops content for SC Media online conferences and events, as well as video/multimedia projects. For nearly six years, he wrote and reported for SC Media as deputy editor and, before that, senior reporter. He was previously a program executive with the tech-focused PR firm Voxus. Past journalistic experience includes stints as business editor at Executive Technology, a staff writer at New York Sportscene and a freelance journalist covering travel and entertainment. In his spare time, Bradley also writes screenplays.
Sponsored By: