Thinking Like a Cyber Criminal

When:  Oct 12, 2021 from 11:30 to 12:30 (ET)
Associated with  New England Chapter
We read about hacks and breaches on a daily basis, but what do we actually know about these cybercrime groups and how they conduct these attacks? In this session, we will dive into basic hacking techniques, demonstrate what types of tools hackers are using today, examine the scope of these attacks, and discuss best practices on how to protect ourselves and our businesses. The session will include multiple OSINT demos as well as security framework utilization. It is only once you understand how the attacker operates that you can defend forward against these attacks

Presenter: Etay Manor, Senior Director Security Strategy, Cato Networks

Etay Maor is the Sr. Director Security Strategy at Cato Networks and an industry recognized cyber security researcher and keynote speaker.

Previously, Etay was the Chief Security Officer for IntSights where he lead strategic cybersecurity research and security services . Before that Etay held numerous leadership and research positions as an Executive Security Advisor at IBM where he created and led breach response training and security research and as Head of RSA Security’s Cyber Threats Research Labs where he managed malware research and intelligence teams and was part of cutting edge security research and operations.

Etay is an adjunct professor at Boston College and holds a BA in Computer Science and a MA in Counter Terrorism and Cyber Terrorism. Etay is a frequent featured speaker at major industry conferences and is part of RSA Conference and QuBits conference committees. He is often tapped by major news outlets for his astute commentary on and insights into the cybersecurity news of the day.

 *1 CPE will be awarded!
past_event

Location

Dial-in Instructions: