Upcoming Events

ManageEngine - World's top 5 attacks and how to detect them using SIEM

Presented By SHEHNAAZ
28 Jun 2022 2:00 PM
AUSTRALIA
Click here to Register

Why attend this webinar?

Malware threats are evolving every single day. Most Malware attacks follow all or most of the following attack techniques- Phishing, macros execution, payload download, credential access, process execution, lateral movement, and data exfiltration.

However, the attack chain doesn't stop here. Most sophisticated Malware attacks end with installation of another malware or ransomware to further the attack. Attackers make it a point to lurk in your network for prolonged periods for time without being detected. In this webinar, we're going to demystify world's top five Malware attacks and how you can detect and remediate them using a comprehensive SIEM solution.

What's in store for you?

Malware attack landscape and how to interpret it with the MITRE ATT&CK matrix.

Attack anatomy for the following malware attacks:

● Mirai malware
● Emotet malware
● Qakbot malware
● Coinminer malware
● Dridex malware

Detection and mitigation of the above mentioned ransomware threats using a SIEM tool.

Speaker: Shehnaaz

Date:  June 28, 2022

Time: 2 PM AEST


Upcoming Events


HOME