Tuesday, March 28, 2023
Executive accountability when ransomware strikes: Don't scapegoat your CISOs

Ransomware is more than just a security problem; it's a business problem. So why does it seem like all the accountability falls on CISOs and their teams? Let's get this straight: CEOs and other top-level executives also have a responsibility to ensure that their companies are in the best possible position to fend off, detect and react to ransomware attacks. This session will detail in what ways business-minded executives are accountable, and instruct security leaders on how to communicate these responsibilities to the business side of the organization.

Merike Kaeo
Best practices for securing your network from ransomware

How effective is your network security at defending against today's ransomware attacks?

You've read the headlines, so you know: adversaries are more capable of executing attacks at scale than ever before. That's why we saw a 78% year over year increase in ransomware attacks! 

Want to protect your organization against these devastating attacks? First, learn what a typical targeted ransomware campaign looks like. Then, get the tools needed for the best defense possible.

In this upcoming webinar, we take a deep dive into our whitepaper, Best Practices for Securing Your Network from Ransomware. During the session, we'll break down how cybercriminals stage and execute ransomware and other network attacks. More importantly, we'll share top security tips to help you elevate your protection.

We'll explode the myth about how secure VPN is and explore how to eliminate your exposure from remote access. We'll examine the steps you need to take to block malware and ransomware from entering the network, including:
●  Switching to ZTNA
● Micro-segmenting your network
● Blocking RDP access
● Employing MFA
● Relying on experts as backup
In addition, we'll present our cybersecurity-as-a-service approach to combating these attackers with the powerful combination of Sophos Network Security and our Managed Detection and Response (MDR).
*The State of Ransomware 2022, Sophos - Independent survey of 5,600 IT professionals across 31 countries.
 

Chris McCormack
Ransomware, ransom-war and ran-some-where: What we can learn when the hackers get hacked

Ransomware strikes organizations almost every two seconds. Tales of bad actors doing their worst fill the InfoSec news cycle, but what happens when the hackers get hacked? 

Last year, the Conti ransomware group got a taste of their own cyber-medicine when their playbook, chat sessions, and other critical information ended up on the dark web. 

So what important lessons can we learn from a situation like this? How do these cybercriminal organizations operate? What are their business models? What is their level of experience? And most importantly, how can we avoid their tactics?

Join James McQuiggan, Security Awareness Advocate at KnowBe4, for this informative webinar to learn about:
•    The tactics, techniques, and procedures used by various cybercriminal groups, including including ransomware services
•    Understanding the modus operandi of these groups
•    How to spot these attacks, and why training your users is you best line of defense
Let their misfortune be your opportunity to flip the tables before you become a victim!
 

James McQuiggan
Managing through a crisis: Policies to avoid cyber worker stress & burnout

The life of a cybersecurity professional can be stressful and often thankless. And when an attack transpires, you can work long hours knowing the fate of your employer is on the line. But at the end of the day, infosec workers are people, not machines, and when they reach their breaking point, it’s not good for their mental health or their productivity. This panel session will examine key policies and strategies that you can institute to relieve your employees of some of this burden – both before and during a cyber crisis – in order to minimize the job’s emotional toll.

Bill Dean Brandon Dunlap Jason Lewkowicz
What's new with your adversaries? A ransomware intel update

It's important to stay up to date on all the latest ransomware group TTPs and IOCs. Whether it's using intermittent encryption for faster attacks, or compelling victims to share their insurance coverage information, attackers are always experimenting with new ways to make their illegal pursuits more successful. This session will look at some of their latest ploys and plots.

Ian Usher
Wednesday, March 29, 2023
Immutable backups: Your lifeline amid the chaos

Data back-ups are a key component of any ransomware resilience and recovery strategy. But what happens when your backups themselves are maliciously encrypted or deleted? Enter immutable backups, which allow your organization to store your data assets in such a manner that they can never be altered from their original state. This session will examine ways to make the most of your immutable backups, including: how to re-architect your backup infrastructure, how to prioritize the data you wish to protect most, and how to leverage your backups to appease regulators and insurance providers.

Don Pecha
The risk of ransomware and the board’s evolving perceptions

Many C-suite executives and company boards are advocating for greater cyber-transparency given the evolving nature of Ransomware and the syndicated ‘follow-the-sun’ models employed by organized crime. In this session, we’ll share new key findings on today’s rapidly changing threat landscape, how organizations can connect and optimize their security ecosystems to fight back against ransomware, and explore how SecOps professionals can help translate cyber-risk into business-risk.

Thom Bailey
How geopolitical tensions shape the threat landscape and impact cybercrime

With geopolitical tensions on the rise and increased threats from state-sponsored adversaries,
the geopolitical climate has a crucial role in how cyber criminals are targeting their victims.
Throughout 2022, TRU’s research, based on attempted cyberattacks across eSentire’s global
customer base, demonstrated an increase in cyber threats resulting from the Russia-Ukraine
conflict wherein Russian-based ransomware groups are motivated to inflict damage and sow
civil unrest.
Quantifying and communicating the risk of these sophisticated ransomware and
state-sponsored cyberattackers to executive leadership teams and board members is critical
to remaining vigilant about the changing threat and evolving geopolitical landscapes.
Ryan Westman, Sr. Manager, Threat Intelligence at eSentire shares his insights on how
geopolitical tensions have impacted the evolution of cybercrime, including:
● The key drivers of state-sponsored cyberattacks and notable trends in ransomware, as
observed by eSentire’s Threat Response Unit (TRU) and CrowdStrike
● How geopolitical tensions are increasing the weaponization of zero-day vulnerabilities,
wiper malware, and more
● Recommendations and questions to consider to protect your organization against
state-sponsored attacks and remain vigilant about the evolving threat landscape.

Ryan Westman
Research roundup: Recapping the latest ransomware trends and sentiments

With the ransomware threat landscape constantly shifting, how are organizational defenses holding up? In what ways are attacks changing companies’ spending habits and security priorities? And what are financial crime experts’ sentiments and perceptions around these pervasive threats? This panel will answer these and more questions as we highlight recent research findings from three well-regarded institutions: the Association of Certified Anti-Money Laundering Specialists (or ACAMS), Enterprise Management Associates (EMA) and Forrester.

Sam Cousins Allie Mellen Christopher Steffen
Self-learning AI - The ransomware nemesis

Let’s talk about ransomware. To pay or not to pay – if you’re asking this question, it’s already too late. With ransomware tactics developing, most recently through double extortion, it’s a question many CISOs fear they might have to ask. But what if this choice could be avoided altogether? Self-learning AI, with its capacity to detect subtle deviations and take targeted action to contain threats at every stage, neutralizes ransomware before the end goals of encryption and extortion are reached.

Brianna Leddy
Reporter roundtable: The scoop on ransomware

Type "ransomware" into the SC Media website search field, and you get thousands of results. Bottom line: Ransomware dominates the cybersecurity headlines. To make sense of the latest developments, SC Media's editorial staffers have curated some of the most significant ransomware news that they've encountered and analyzed while covering their beats over the last six months. And they'll take turns presenting these headlines in this special mini-panel session.

Jessica Davis Derek Johnson Menghan Xiao