Ransomware Attack Simulation: An Inside Look at How Multi-Stage Attacks Operate Today

If you’re concerned about ransomware, whether it’s beating REvil or DarkSide, stopping data exfiltration, or preventing the latest trend of “double extortion”, this session is for you. Join us for a live attack simulation, where we’ll discuss the latest ransomware trends, walk through a multi-stage attack, and show the side-by-side Defenders view.

Join us to learn why ransomware continues to evolve & common delivery methods, how ransomware is used as the “last step” in kill chains, and tactics and techniques used by FIN6 & other threat actors, as part of ransomware operations.

    company_size

    What additional piece of content would you like to receive?




    All information that you supply is protected by our Privacy Policy.
    In order to provide you with this free service, we may share your business information with companies whose content you choose to view on this website.
    By submitting your information you agree to our Terms of Use.
    Third party cookies may be placed, to serve more relevant ads when you browse the web.
    You can learn more about those ads here.