Training

Endpoint Security , Fraud Management & Cybercrime

OnDemand | Defending Against Mass Exploitation Attacks

OnDemand | Defending Against Mass Exploitation Attacks

It’s not just you. There has been a dramatic increase in the number of severe vulnerabilities in internet-facing enterprise software being massively exploited at scale. The amount of time between disclosure and exploitation of these vulnerabilities has been reduced to hours, leaving defenders with less time to react and respond. While combating these attacks is challenging, there is both an art and a science to staying ahead of large exploitation events such as Log4J.

In this talk we explore:

  • The root causes of mass exploitation attacks
  • Insights into these attacks from operating a global sensor network listening to internet-wide scan traffic over the past four years
  • An emerging new security strategy focused on “fast flux” blocking of scanner IP addresses.

Webinar Registration

This webinar is available OnDemand.

View Now


Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing careersinfosecurity.eu, you agree to our use of cookies.