Featured
Breaking Down Silos & Infusing Threat Intel Into Your Security Program
Lance Taylor of CLEAR, Kevin Tongs of Flashpoint, Joe Ariganello of Anomali
A Panel Discussion on Using Threat Intelligence to Help Break Down Silos Digital transformation has accelerated the need for organizations to take a holistic approach to cybersecurity. As organizations expand and evolve so does their digital attack surface, security teams struggle to adapt operations or collaborate cross-functionally to ensure adequate defensive measures. The panel featured Lance Taylor of CLEAR, Kevin Tongs of Flashpoint, and is moderated by Joe Ariganello of Anomali. They discussed how utilizing threat intelligence can help bridge gaps and increase an organization's security posture. Informative topics covered include: -The Role Cybersecurity Plays in Digital Transformation -The Covid Impact on Day to Day Operations -A CISOs Guide to Organizational Structure and Key Components to Consider -Challenges Facing Organizations -How Threat Intelligence Plays a Role for Each Security Team Member -Where the Market Is Headed and What Trends and New Threats are Emerging Watch the session to take the first step towards using threat intelligence to inform and unify!
All episodes
-
How Mimecast Achieves Objectives & Requirements Through the Fusion of Data
Phillip Hay, Senior Cyber Threat Intelligence Lead, Mimecast | Alex Beattie, Sales Director of Northern Europe, Anomali
Fusion Provides Situational Understanding Instead of Situational Awareness
The success of a business necessitates the requirement to deliver value, which is increasingly difficult in a volatile, complex, and hyper-connected environment. These variables can quickly diminish the probability of achieving business objectives by increasing the risk of a cybersecurity event or impacting operational capability.
Mimecast’s strategic objective is to build a secure foundation we can have confidence in and operate successfully in this environment. Mimecast works to provide decision-makers with greater understanding and not just awareness of a risk.
This session features Phillip Hay, Senior Cyber Threat Intelligence Lead at Mimecast, and Alex Beattie, Sales Director of Northern Europe at Anomali.
Our experts covered:
1. Defining cyber fusion
2. How the fusion of data assists an organization’s operations
3. Identifying and fusing the right informationView this informative discussion to boost your confidence in navigating the ever-changing threat landscape.
-
Utilizing Threat Intelligence Throughout the Lifecycle of a Threat
Luke Amery, Solution Architect ANZ at Anomali
Cybersecurity professionals responsible for defending their organizations are undoubtedly familiar with the scramble to respond to a newly announced zero-day threat.
Tasks such as understanding its significance and potential impacts, coordinating response and remediation activities, managing a range of stakeholders, and adapting to the threat as it evolves and is weaponized are commonplace. The recent Log4Shell vulnerability is one such event. However, due to its publicity and the level of mobilization across the IT sector in response, it comes with some amplified and unique challenges. Organizations are truly tested not just in their initial response capability but in their ability to manage and adapt to the ongoing and evolving threat it poses.
In this session, we will use the context of Log4Shell to examine how to effectively respond to a threat through all phases of its lifecycle and the integral role that cyber threat intelligence plays in this process.
-
Best Practices for Detecting and Mitigating Advanced Persistent Threats
Marshall Heilman, CTO, Mandiant | Mark Alba, CPO, Anomali | Chris Needs, VP of Product Management, Anomali
An Informative Q&A Session with Mandiant and Anomali
Undoubtedly, there is a growing interest among the security practitioner community in the details of Attackers instead of just details of past attacks. There’s an increasing focus on Attacker tactics, their targeting patterns, and how to profile Attackers to build better defenses.
This Q&A discussion features Marshall Heilman, CTO of Mandiant, Mark Alba, CPO of Anomali, and moderated by Chris Needs, VP of Product Management at Anomali. They discussed new attacker techniques, trends across attacker groups, and extended detection and response (XDR).
Informative topics covered include:
-Staying ahead of Attacker methodologies and techniques continues even as they become more sophisticated
-New types of Attacker activities, including patterns, spikes, and outliers
-Trends across threat actors or Attacker groups
-Expert CTO and CPO perspectives on XDR – what it is and what it shouldn’t beWatch this discussion between cybersecurity industry experts to understand how C-level executives view today’s cyber threat landscape.
-
It’s Great to Detect a Breach, but Better to Detect the Attacker
Mark Alba, Chief Product Officer, Anomali
Focusing on Threat-Based Detection is the Key to Your Ability to Detect Attacks
The “cat-and-mouse” game between Attackers and Defenders is as old as the LoveLetter virus. While script-kiddies have matured to become cybercriminals, hacktivists, and state-sponsored adversaries, sometimes it feels like the Defenders are stuck in 1999. We deploy anti-virus solutions, monitor the perimeter, and wait and see. Yes, today’s security technology is “Next Gen,” “2.0,” and “Meta,” but the concept is the same. Set the trap and wait to be attacked.
And while the focus has been on stopping the active Attacker in the act, innovations in Big Data now allow us to detect the Attacker targeting your organization and stop them before they strike. To be clear, we are not talking about intelligence feeds managed through a platform, but rather a new approach to detection that harnesses the insights of intelligence to profile the Attacker, pattern the attack, and align the Attacker’s intent with the reality of your security posture.
In this presentation, Mark Alba, Chief Product Officer, Anomali, covers:
-Profiling the Attacker
-Mapping the evidence to the threat actors
-Detecting evidence of attacks using indicator-based detectionWatch the webinar to understand how your relevant threat landscape helps influence your detection, investigation, and response.
-
Knock Knock – Do You Know Who Is There? You Should.
Marshall Heilman, CTO, Mandiant
Going Beyond the Basics Using Threat Intelligence to Secure Your Organization
Like all things security, if it isn’t current, it isn’t useful. Threat intelligence is no exception. Benjamin Franklin once said, “If you fail to plan, you are planning to fail!” Proper planning includes arming your organization with threat intelligence to prepare defenses against eminent attacks. Equipping your security team with high fidelity, frontline-vetted threat data and expertise helps to accelerate their ability to make security and risk decisions.
We all know the threat landscape is evolving. Adversaries change their tools and methods of attack regularly, and you need to be prepared. Your threat intelligence needs to provide you with relevant and real-time information. With threat intelligence that gives insights into who is most likely to attack, how they will attack, and what tools they will use to attack, your organization is better prepared to understand active threats and improve your cyber defenses.
Listen as Marshall Heilman, Chief Technology Officer, Mandiant examines:
-The evolution of cybercriminals
-Modern threat actor intelligence
-Operationalizing your threat intelligenceView the webinar to discover how your organization can use threat intelligence to better prepare for attacks and respond to breaches faster.
This webinar is a part of the Detect LIVE series from Anomali.
-
Threat Landscape Discussion with PolySwarm and Anomali
Christopher Elisan, PolySwarm | Luke Amery, Anomali | Stree Naidu, Anomali
This Q&A discussion featured Christopher Elisan, VP of Threat Intelligence at PolySwarm, Luke Amery, Solution Architect ANZ at Anomali, and is moderated by Stree Naidu, VP and GM of APJ at Anomali. They discussed the new attacks and techniques across the Asia Pacific region and what to be looking for in the coming year.
In this threat landscape discussion, our leading experts covered:
-Staying ahead of Attacker methodologies and techniques continues even as they become more sophisticated
-New types of Attacker activities, including patterns, spikes, and outliers
-Trends across threat actors or Attacker groupsView this informative discussion with industry experts on the Asia Pacific threat landscape.
-
Intelligence-Driven Security in an Ever-Changing Landscape
Lance Taylor, Team Lead, Cyber Threat Intelligence at CLEAR
Threat Intelligence Should Drive Everything We Do in Cyber Security Establishing our internal stakeholders and the consumers of our threat intelligence product breaks down those performance-limiting silos helping to develop a more informed, risk-based program. While there is no one-size-fits-all solution, fundamental principles exist that can be applied across a multitude of verticals and easily adapted to your specific enterprise. Listen as Anomali customer, Lance Taylor from CLEAR covers some of the different areas where threat intelligence can be valuable to your security team and drive a more risk-focused, secure environment. Key topics include: -Stakeholder Engagement -Threat Intelligence Use Cases -Reducing the Attack Surface -Driving Organizational Change -Maximizing Threat Intelligence Value Watch to help your organization shift to a threat-intel security-focused mindset!
-
ICS/OT and Frameworks Discussion
Sergio Caltagirone, VP of Threat Intelligence, Dragos | Roberto Sanchez, Sr. Director, Threat and Sharing Analysis, Anomali
An Informative Q&A Session with Dragos and Anomali
This discussion features Sergio Caltagirone, Vice President of Threat Intelligence, Dragos, Roberto Sanchez, Senior Director, Threat and Sharing Analysis, Anomali, and moderated by Joe Ariganello, VP of Product Marketing at Anomali. They review best practices for using threat intelligence within the MITRE ATT&CK Framework and Industrial Control Systems/Operational Technology (ICS/OT) Environments.
This ICS/OT and Frameworks discussion covers:
-Threat actors’ weaponization of operational technology environments
-How the MITRE ATT&CK Framework plays a role in keeping up with today’s threats
-Trends that could arise in 2022 across threat actors or attacker groupsView this informative discussion with industry experts and start getting more out of your threat intelligence.
-
Breaking Down Silos & Infusing Threat Intel Into Your Security Program
Lance Taylor of CLEAR, Kevin Tongs of Flashpoint, Joe Ariganello of Anomali
A Panel Discussion on Using Threat Intelligence to Help Break Down Silos Digital transformation has accelerated the need for organizations to take a holistic approach to cybersecurity. As organizations expand and evolve so does their digital attack surface, security teams struggle to adapt operations or collaborate cross-functionally to ensure adequate defensive measures. The panel featured Lance Taylor of CLEAR, Kevin Tongs of Flashpoint, and is moderated by Joe Ariganello of Anomali. They discussed how utilizing threat intelligence can help bridge gaps and increase an organization's security posture. Informative topics covered include: -The Role Cybersecurity Plays in Digital Transformation -The Covid Impact on Day to Day Operations -A CISOs Guide to Organizational Structure and Key Components to Consider -Challenges Facing Organizations -How Threat Intelligence Plays a Role for Each Security Team Member -Where the Market Is Headed and What Trends and New Threats are Emerging Watch the session to take the first step towards using threat intelligence to inform and unify!