www.brighttalk.com Open in urlscan Pro
23.201.246.21  Public Scan

Submitted URL: https://e.zmp.techtarget.com/click?EbWRlbGdyb3Nzb0BldXJvbmV4dC5jb20/CeyJtaWQiOiIxNzM0OTM5NzA1Mjc2NDY0YzZhNjRlYTM1IiwiY3QiOiJ0...
Effective URL: https://www.brighttalk.com/webcast/20024/630875?utm_campaign=20241219_Stop%20Modern%20Cyber%20Attacks%20with%20Endpoint%20a...
Submission: On December 23 via manual from NL — Scanned from NL

Form analysis 1 forms found in the DOM

POST

<form novalidate="" method="post" enctype="multipart/form-data"><label for="avatar-upload" data-bdd="attendees-add-button" class="AttendeesItem_AttendeesItem-Add__fngNj AttendeesItem_AttendeeItem-Add-Disabled__Rt_lf"><svg aria-hidden="true"
      focusable="false" data-prefix="fas" data-icon="camera" class="svg-inline--fa fa-camera getColorClass_text-white__FAWAD AttendeesItem_AttendeesItem-Big-Camera__F7wIA" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"
      data-bdd="attendees-add-icon">
      <path fill="currentColor"
        d="M149.1 64.8L138.7 96H64C28.7 96 0 124.7 0 160V416c0 35.3 28.7 64 64 64H448c35.3 0 64-28.7 64-64V160c0-35.3-28.7-64-64-64H373.3L362.9 64.8C356.4 45.2 338.1 32 317.4 32H194.6c-20.7 0-39 13.2-45.5 32.8zM256 192a96 96 0 1 1 0 192 96 96 0 1 1 0-192z">
      </path>
    </svg><span class="globalStyle_hnb__WOuPu">Add photo</span></label><input type="file" class="AttendeesItem_AttendeesItem-Input___pZLk" name="profile_photo_upload" data-ga-action="My BrightTALK photo uploaded"
    ga-click-tracker-action="My BrightTALK upload photo" ga-click-tracker-category="Social" accept="image/*" id="avatar-upload" data-bdd="attendees-add-input" disabled=""></form>

Text Content

STOP MODERN CYBER ATTACKS WITH ENDPOINT AND IDENTITY


Share

Post

Share

Link
Copied!





NETWORK WITH LIKE-MINDED ATTENDEES


More attendees
Add photo
Marco Delgrosso
Head of IT Infrastructure
Euronext
Italy
Stephanie Rasmussen
Event Manager
BrightTALK
United States
Gerald Specter
Research Analyst
KAT-i Research
India
Gerald Ohaegbulem
Head of IT
Greengates Group Ltd
Nigeria
Hide me from other attendees

PRESENTED BY

Chris Prall, Senior Product Marketing Manager, XDR at CrowdStrike


ABOUT THIS TALK

Legacy endpoint solutions can’t keep pace with evolving ransomware threats: ·
75% of ransomware attacks to gain access were malware-free · There has been a
76% spike in data theft victims named on the dark web · 90% of successful
attacks begin on an endpoint Traditional AV and endpoint protections can’t meet
the challenges of modern ransomware and the rise of identity-based threats.
Learn why a Proactive, unified endpoint and identity protection is the only way
to protect your organization from breaches. The CrowdStrike Falcon® platform
leverages AI-native defense to anticipate and stop known and unknown ransomware.
Outpace sophisticated threat actors with a platform that provides: · 70%
reduction in mean time to response against live-attacks. · 25% time-saving in
security administration. · 100% Protection, 100% Visibility, and 100% Analytic
Detection Coverage in the 2023 MITRE ATT&CK® Round 5 Evaluation

Related topics:
xdr
extended detection and response
Endpoint Security
Ransomware
Malware
Cyber Attacks
Threat Defence
Cyber Defence
Breach Detection
Breach Prevention


MORE FROM THIS CHANNEL


CrowdStrike EMEA
Upcoming talks (1)
On-demand talks (33)
Subscribers (934)
CrowdStrike has redefined security with the world’s most advanced cloud-native
platform
for protecting critical areas of risk — endpoints and cloud workloads, identity,
and data. The
Falcon® platform harnesses real-time threat intelligence and enterprise
telemetry to
automate threat prevention, detection, remediation, hunting, and vulnerability
observability ……
Cyber Threat Summit :
Domänenübergreifende Attacken auf
dem Vormarsch…
13 days ago38 mins
Cyber Threat Summit: The Rise of
Cross-Domain Attacks…
13 days ago48 mins
Redefining Endpoint Security to Stop
Modern Cyberattacks: Insights from
the 2024 Gartner® Magic Quadrant™……
18 days ago50 mins
How to Build a Culture of
Cybersecurity Awareness within Your
Organisation…
1 month ago51 mins
Understanding the Threat Landscape
in META…
1 month ago1 hr 7 mins
Redefining Endpoint Security to Stop
Modern Cyberattacks…
1 month ago50 mins
Best of Fal.Con 2024: Defend Against
Real-Time Threats in Your Microsoft
Identity Environment…
2 months ago6 mins
Best of Fal.Con 2024: From the IR
Front Lines: Observations, Trends and
Countermeasures…
2 months ago7 mins
Best of Fal.Con 2024: 2024 Global
Threat Landscape and Latest Product
Innovations…
2 months ago7 mins
Best of Fal.Con 2024: From Data to
Defense: AI Innovations Transforming
the Analyst's Journey…
2 months ago17 mins
Best of Fal.Con 2024: Unleashing
Innovation: Solving Cybersecurity’s
Complexity Problem - PART 2…
2 months ago34 mins
Best of Fal.Con 2024: Unleashing
Innovation: Solving Cybersecurity’s
Complexity Problem - PART 1…
2 months ago17 mins
Best of Fal.Con 2024: Securing the
Future of Generative AI…
2 months ago9 mins
Best of Fal.Con 2024: Resilient by
Design…
2 months ago20 mins
Erleben Sie eine neue Ära der
Cybersecurity mit Künstlicher
Intelligenz…
2 months ago56 mins
Cyber Protection 2024: DORA…
5 months ago45 mins
Cyber Protection 2024: Invisible
infiltration of Active Directory
environments…
5 months ago30 mins

You're registered!
We look forward to seeing you online on:

Jan 14 2025, 11:00am CET

Add to calendar

Outlook

Google

iCal

Share with your team

Click to copy event link

Link copied to clipboard


Open in your default mail app


IN THIS SUMMIT

Tackling Ransomware and Emerging Threats
Jan 14, 20252 Tracks8 Talks
Hide agenda
-- All tracks --



UP NEXT

Ransomware Negotiations:
Everything You Need to Know…
Alex Holden, CISSP, Chief Secur……
Jan 14 2025 | 5:00pm
Reinforce Your Data Fortress:
How Zero Trust Can Help Red……
John Bruggeman, virtual CISO, ……
Jan 14 2025 | 7:00pm
Roadmap to an Iron-Clad
Ransomware Defense System…
Vincent Amanyi, Founder | Bole……
Jan 14 2025 | 11:00pm
GenAI Cybersecurity Risks: The
gift that keeps on giving your ……
Carl Leonard, Cybersecurity Str……
Jan 15 2025 | 11:00am
Determining the Impact of
Cyberattacks…
Steven Ross, Executive Princip……
Jan 15 2025 | 5:00pm
Does AI Make Social
Engineering Too Easy?…
Charles Kolodgy, Principal | Sec……
Jan 15 2025 | 7:00pm
Applying IT GRC Solutions to
Remote and Hybrid Work Sec……
Ralph Villanueva, IT Security & ……
Jan 15 2025 | 11:00pm


DISCOVER MORE ON BRIGHTTALK:

Introducing Okta Fine Grained
Authorization for Your Apps…
Leigh Malone, Okta, Area Sales Direc……
8 months ago29 mins
Applying IT GRC Solutions to
Remote and Hybrid Work Security I……
Ralph Villanueva, IT Security & Com……
Jan 15 202511:00pm
Exploring ServiceNow Service
Operations: Building a Strong Foun……
Casper Grewal, Deputy CEO, Devote……
2 months ago47 mins
Copenhagen Airport's Success with
Service Operations Implementation…
Christian Hjortkjær, Director, Head of……
2 months ago48 mins
Crafting a Business Case for Service
Ops: Boost Efficiency & ROI…
Jade McPherson- Director of Value ……
2 months ago54 mins
Choosing the Right SD-WAN
Solution in a Rapidly Evolving Mark……
Rami Rammaha, Director of Product……
Jan 21 202511:00am
Is Your Data Loss Prevention
Solution Failing?…
David Lorti, Director of Product Mark……
Jan 23 202511:00am
The End-User Perspective: Looking
at the SASE Market…
Patrick Grillo, Senior Director, Solutio……
Jan 14 202511:00am
Extend Network Security with
CN-Series Container Firewall on A……
John Grady, ESG | Chintan Udeshi, P……
2 years ago42 mins
Shifting Security Left with Prisma
Cloud…
Stephen Giguere, Palo Alto Network……
1 year ago39 mins
Effectively Managing Security
Posture in the Cloud…
Jason Williams, Palo Alto Networks |……
1 year ago41 mins
Elevate your AWS Threat
Intelligence with Prisma Cloud and……
Kanthi Sarella, Palo Alto Networks | ……
1 year ago28 mins
How Identity-First SSE Drives Zero
Trust Success…
Jeff Scheaffer - VP, Product Manage……
12 days ago47 mins
How to Create Generative AI
Security Insights Using Native AW……
Laura Roantree, Rachel Park, Ely Ka……
5 months ago59 mins
Purple AI GA: Detect Earlier,
Respond Faster, & Stay Ahead of A……
Ely Kahn…
2 months ago60 mins
3 Ways to Mitigate AI Risk: AI
Governance, Risk Management, an……
Matt Pines SentinelOne-PinnacleOn……
5 months ago55 mins
Building the Foundation for
Enterprise-Wide Security with Sing……
Albert Caballero…
5 months ago50 mins
New Innovations in AI-powered
Cloud Security from SentinelOne…
Siddhanta Chaudhary, Chris Hosking…
5 months ago53 mins
The Art of Defending – How to Build
a Comprehensive Threat Response……
Carlos Diaz, Principal Software Engi……
6 months ago56 mins
How AI Can Be Used in
Cybersecurity Operations…
Ely Kahn (SentinelOne) | Ashish Raja……
5 months ago44 mins
Navigating AI in Cybersecurity: The
2025 Threatscape…
Albert Caballero, Field CISO, Sentinel……
2 months ago37 mins
Navigating API Security Challenges…
Keiron Shepherd, Regional Solution ……
2 months ago37 mins
DORA compliance explained: what it
means for your business…
Oliver Breakow (Dir, Technical Marke……
Jan 09 202511:00am
[APAC] Stories from the SOC:
Closing Coverage Gaps with MXDR……
Jon Schipp - Senior Director, Produc……
Jan 14 20254:00am
[EMEA] Stories from the SOC:
Closing Coverage Gaps with MXDR……
Jon Schipp - Senior Director, Produc……
Jan 14 202511:00am
[NA] Stories from the SOC: Closing
Coverage Gaps with MXDR Expertise…
Jon Schipp - Senior Director, Produc……
Jan 14 20256:00pm
Logically Uncovered: Market
Horizons, with Josh Skeens, CEO o……
Josh Skeens, CEO of Logically / MJ ……
3 days ago40 mins
Cyber Santa: 2024’s Naughty List…
Steve Cobb (aka Cyber Santa), CISO,……
3 days ago77 mins
Cyber Resilience for Uninterrupted
Patient Care: A proven prescription…
Bill Byron Concevitch, Director, WW ……
5 days ago53 mins
SonicWall Gen7 Upgrades – More
Than a Hardware/Software Opport……
SonicWall…
13 days ago8 mins
SonicWall Gen7 Upgrades – More
Than a Hardware/Software Opport……
SonicWall…
13 days ago8 mins
SonicWall Gen 7アップグレード –
ハードウェア/ソフトウェアにとど……
SonicWall…
13 days ago9 mins
Atualizações da Gen 7 SonicWall –
Mais do que uma oportunidade de ……
SonicWall…
13 days ago9 mins
Las actualizaciones de SonicWall
Gen7: mucho más que una oportun……
SonicWall…
13 days ago9 mins
Upgrade alla Generazione 7 di
SonicWall – più che una semplice ……
SonicWall…
13 days ago9 mins
SonicWall-Gen-7-Upgrades – mehr
als eine Chance, Hardware/Softwar……
SonicWall…
13 days ago9 mins
Mises à jour de septième génération
SonicWall : plus qu’une opportunit……
SonicWall…
13 days ago8 mins
SonicWall Gen7 Upgrades – More
Than a Hardware/Software Opport……
SonicWall…
13 days ago8 mins
Black Hat 2024 Snippet Video with
Theresa Lanowitz, Chief Evangelist……
Theresa Lanowitz, Chief Evangelist, ……
18 days ago46 secs
Meet The Ransomware Response
Team - Rubrik Public Sector…
Alpika Singh & James Knott…
18 days ago50 mins
Gen7アップグレードプロセスにお……
SonicWall…
24 days ago11 mins
Delivering Partner Value in the Gen7
Upgrade Process…
SonicWall…
24 days ago10 mins
Sencillo proceso de actualización a
Gen 7 para los partners…
SonicWall…
24 days ago11 mins
Fornecendo valor ao parceiro no
processo de upgrade a Gen 7…
SonicWall…
24 days ago11 mins
Delivering Partner Value in the Gen7
Upgrade Process…
SonicWall…
24 days ago10 mins
Sencillo proceso de actualización a
Gen 7 para los partners…
SonicWall…
24 days ago11 mins
Processo di upgrade alla Gen 7 più
semplice per i partner…
SonicWall…
24 days ago11 mins
Unkomplizierter
Gen-7-Upgrade-Prozess für Partner…
SonicWall…
24 days ago11 mins
Créer de la valeur pour les
partenaires dans le processus de ……
SonicWall…
24 days ago10 mins
Delivering Partner Value in the Gen7
Upgrade Process…
SonicWall…
24 days ago10 mins