May
23
12:00 PM ET

Uncovering a year of phishing data: latest trends and tactics

Live Webcast|1 hour

In today's rapidly evolving threat landscape, enterprises face a daunting challenge: phishing attacks empowered by artificial intelligence (AI) and readily available phishing toolkits. Join this webinar to learn about the latest phishing trends, tactics, and predictions revealed in the Zscaler ThreatLabz 2024 Phishing Report. Experts from ThreatLabz will delve into a year's worth of phishing data from the world's largest security cloud, offering invaluable insights and strategies to strengthen your defenses for the era of AI-enhanced phishing.Register now to learn about:

  • Top phishing targets by country, industry, and more
  • Common phishing scams and emerging attack vectors
  • Best practices and zero trust strategies to protect your organization
  • Projections on phishing trends for 2024-2025

Speakers

Bill Brenner
VP, Content Strategy
CyberRisk Alliance

InfoSec content strategist, researcher, director, tech writer, blogger and community builder. Senior Vice President of Audience Content Strategy at CyberRisk Alliance.

Will Seaton
Senior Manager, Product Marketing
Zscaler

Will Seaton has 8 years of experience in cybersecurity, most recently helping large enterprises enforce security and compliance best practices like Zero Trust, MITRE ATT&CK, CIS Benchmarks, NIST SP 800-190, and fine-grained access controls in their cloud environments.

Emily Laufer
Director Product Marketing

Emily Laufer has been in cybersecurity for nine years focused on advancing the fields of threat research, security analytics, compliance, workflow orchestration, and incident response. She is passionate about understanding evolving ransomware and AI threat trends, exploring new media channels for training security defenders, and discovering how to leverage generative AI within cybersecurity.

Sponsors

Zscaler
0%