Webinar

LIVE ATTACK SIMULATION

ON DEMAND

If you’re concerned about ransomware, whether it’s beating Ryuk, stopping data exfiltration, or preventing the latest trend of “double extortion”, this session is for you. Join us for a live attack simulation, where we’ll discuss the latest ransomware trends, walk through a multi-stage attack, and show the side-by-side Defenders view.

Join us to learn:

  • Why ransomware continues to evolve & common delivery methods
  • How ransomware is used as the “last step” in kill chains
  • See tactics and techniques used by FIN6 & UNC threat actors

WATCH NOW

ABOUT THE WEBINAR

Beating modern ransomware attacks means not only preventing the ransomware from running, but finding and stopping the malicious behaviors that come before it. Our Nocturnus team researches every major strain of ransomware to continually improve our multi-layer prevention and our behavioral approach to threat detection with the Malop. See our latest findings and why Cybereason arms you with fearless protection against ransomware to reduce risk across your enterprise.

ransomware-1

 

ransomware-2

 

Meet The Speakers

ISRAEL-HS-HEX

ISRAEL BARAK

CHIEF INFORMATION SECURITY OFFICER, CYBEREASON

Israel Barak, CISO, is a cyber defense and warfare expert, with extensive background working for the government where he established and operated various cyber warfare teams. As Cybereason’s CISO, Israel is at the forefront of the company’s security innovation, as well as research and analysis of current and evolving advanced threats.

eric-hex-hs

ERIC SUN

PRODUCT DIRECTOR, CYBEREASON

Eric Sun is a Product Director at Cybereason, focused on helping security teams measure and improve their resilience against modern threats. Eric works closely with the Nocturnus research team and global SOCs to understand emerging attack campaigns and evolving best practices. He brings a layer of behavior analytics and risk management from his many years in Asia as a professional poker player.