The Future of Security: Lessons from Black Hat USA

For the last 23 years, Black Hat has been the world’s leading information security event where attendees are able to experience the latest security research, development, and trends. While 2020 marks the first year that Black Hat will be virtual, it does not limit the level of engaging content that VMware Carbon Black has prepared. From hands-on workshops, live demos, meetings with our experts, and thought-provoking speaking sessions, we have you covered.

Here are the highlights from this year’s virtual conference:  

Threat Hunting On-Demand Workshop

Attendees received hands-on threat hunting experience with our Endpoint Enterprise bundle on the VMware Carbon Black Cloud. This gave registrants the ability to learn about the different, unique challenges that security teams have been facing daily as our workforce shifts to remote. Not only were attendees able to get hands-on with our product, but they could execute a threat hunt that gives them an inside look at how beneficial our product could be to their organization. This workshop is still available on-demand – access the workshop now.

Third-Party Risk in 2020: How Island-Hopping, Third-Party Applications and Supply Chain Vulnerabilities are Leading to Data Breaches

Rick McElroy, VMware Carbon Black Principle Cybersecurity Strategist was joined by internationally recognized Security Analyst and TED Speaker, Keren Elazari, to discuss our newly released Global Incident Response Threat Report and examined how defenders are combatting the adversaries, and how threat hunting tactics are helping. VMware Carbon Black can tap into the attacker mindset – how is this done? Rick discussed how VMware Carbon Black looks at attacks differently noting, “We see them as continuous; they have a natural beginning but no natural end. Our research here at VMware Carbon Black shows that not only are systems being breached with ransomware, they are being hijacked and used for other purposes. Our product is so successful because we simplify these kill chains into a way that is relatable.”

Interested in hearing more from Rick and Keren? Join us for their deeper dive discussion.

Suppressing Intrusions with Intrinsic Security

With the mass shift to remote workforces amid COVID-19, cybersecurity challenges have been exacerbated with new attack trends emerging across every sector. Tom Kellermann, Head of Cybersecurity Strategy at VMware Carbon Black, mentions how these days, “we are dealing with guerilla warfare when it comes to cybersecurity” and how the most prolific cyberattacks and prime motivations for breaches completely has shifted from 2019 to 2020. How are these new tactics affecting governance, and can how security teams can detect and respond to intrusions with the intrinsic security model?

Listen to Tom Kellermann at the CISO Summit discuss these new notable attack trends:


VMware Carbon Black Global Incident Response Threat Report

COVID-19 has exacerbated pre-existing cyberthreats, from counter incident response and island hopping to lateral movement and destructive attacks. Download the fifth instalment of VMware Carbon Black’s semi-annual Global Incident Response Threat Report to find a clearer picture of the evolving threat landscape as well as actionable guidance for today, tomorrow and the challenging months to come.

Download our Global Incident Response Threat Report to learn more.

As the threat landscape continues to evolve, cybersecurity is more critical than ever. Join us for VMworld 2020, a completely digital experience, September 29-October 1, to learn more about the intrinsic security approach and a deeper dive on sessions discussed at Black Hat USA. This year, hundreds of security experts will take the virtual stage and unveil how to implement a truly unified security approach. You will gain strategic and actionable insights to reduce risk, minimize costs, and strengthen your security all while meeting your business goals.

Claim your free pass now!

The post The Future of Security: Lessons from Black Hat USA appeared first on VMware Carbon Black.