3 major ransomware attacks and how you can detect them in your network

  • Date 28/09/2022
  • Time 13:00
  • Location Virtual
manageengine-3-major-ransomware-attacks-and-how-you-can-detect-them-in-your-network-september-2022

Why you don’t want to miss this webinar

Ransomware might not be a new cybersecurity risk, but its evolution and ubiquitous influence has left many organizations suffering from data loss and financial damage. Ranging from supply chain attacks to ransomware-as-a-service, cybercriminals strike organizations with new and innovative approaches. In this webinar, we’ll discuss three major ransomware attacks in detail, how the victims were exploited, and how we can use a SIEM solution to detect ransomware attacks like these.

Agenda:

  • Analyzing ransomware attacks such as REvil, LockBit, and DarkSide.
  • Dissecting the attack stages.
  • Detecting ransomware attacks using a SIEM solution.

Speaker

esther-presenter-manageengine
ESTHER
Product expert
ManageEngine