World’s top 5 attacks and how to detect them using SIEM

  • Date 28/06/2022
  • Time 13:00
  • Location Virtual
manageengine-worlds-top-5-attacks-and-how-to-detect-them-using-siem-june-2022

Why attend this webinar?

Malware threats are evolving every single day. Most Malware attacks follow all or most of the following attack techniques- Phishing, macros execution, payload download, credential access, process execution, lateral movement, and data exfiltration.

However, the attack chain doesn’t stop here. Most sophisticated Malware attacks end with installation of another malware or ransomware to further the attack. Attackers make it a point to lurk in your network for prolonged periods for time without being detected. In this webinar, we’re going to demystify world’s top five Malware attacks and how you can detect and remediate them using a comprehensive SIEM solution.

What’s in store for you?

  • Attack anatomy for the following malware attacks:
    • Mirai malware
    • Emotet malware
    • Qakbot malware
    • Coinminer malware
    • Dridex malware
  • Detection and mitigation of the above mentioned ransomware threats using a SIEM tool

Speaker

shehnaaz-presenter-manageengine
SHEHNAAZ
Product expert
ManageEngine