Cybersecurity Series – Session 2

  • Date 28/02/2023
  • Time 18:00
  • Location Virtual
Feb-27-28-Log360-webinar

Protect your organization from cyber threats

Is complete cybersecurity a myth? To answer the question, there are multiple aspects that you should monitor, analyze and secure in order to achieve comprehensive cybersecurity. Through our webinar series, our cybersecurity specialists will take you through all stages of cyber practices that can help you craft a cybersecurity strategy in your organization, detecting and mitigating sophisticated cyber threats efficiently.

How can you benefit from this series?

  • Learn about different attacks around the world and see how ManageEngine’s SIEM solution can help you prevent those.
  • Stay on top of cyberattacks by following best security policies and practices.

What can you learn from each session?

Session 1

  • Explore recent cyberattacks
  • Learn how an attack is carried out by threat actors
  • Dissect the attack stages to get an inside perspective
  • Identify what security events need to be looked at
  • Discuss how a SIEM solution like Log360 can detect and mitigate attacks

Session 2

  • What problems should a SIEM tool address
  • Sought-after SIEM capabilities
  • Password spray attack: Launch and detection
  • Privilege escalation attack by PowerShell Dropper: Launch and detection
  • Lateral movement by remote code execution: Launch and detection. Way forward to make the most out of your SIEM

Speaker

esther-presenter-manageengine
ESTHER
Product expert
ManageEngine
shehnaaz-presenter-manageengine
SHEHNAAZ
Product expert
ManageEngine