Cyberattacks make the news practically every day. But some headlines – like the SolarWinds incident and the ProxyShell and Log4Shell exploits – have global, far-reaching consequences that can affect many downstream organizations. It’s enough to trigger panic in your CEO and board, who may be asking, “How does this affect us?” And the reality is, security teams need to be ready with timely, yet accurate answers. But how is that accomplished?
This webinar will look at the critical investigation and first-response steps that security teams should engage in following any major cyber crisis that could potentially affect them – whether directly or through a supply chain or third-party relationship. This includes identifying whether an attack or exploit potentially impacts your network assets, sorting through logs and events to detect any anomalous activity, and analyzing the risk this threat poses so you can respond accordingly.
Speakers:
Omer Singer
Head of Cyber Security Strategy
Snowflake
Omer led Snowflake's innovative, data-driven security engineering program before taking responsibility for the company's cybersecurity business and ecosystem. Prior to Snowflake, Omer was Vice President of Security Operations at a global security services provider and served as a cyber intelligence officer. Omer is an active member of the Information Security Leadership Foundation (ISLF) and has spoken at Cloud Security Alliance (CSA) events on topics such as security metrics and cloud-native threat detection and response.
Jacob Salassi
Director of Product Security
Snowflake
Jacob led Snowflake's pre- & post IPO transformation from a bottlenecked, security engineer centric process that slowed teams down to a developer owned security process that ships features faster and more securely. Today his teams handle security architecture, software security assurance, software engineering, threat detection, incident response, and vulnerability research for the Snowflake product. Jacob is an active member of the application security and threat modeling communities, and his team is know for their industry leading approach to modeling threats.