Mandiant Profile picture
Jun 8 4 tweets 3 min read
Mandiant’s Nick Bennett & Dave Wong have taken the stage at #RSAC for a discussion on multifaceted extortion. Image
“In 2022 we are seeing #ransomware attackers get very creative,” say Nick Bennett during the #RSAC presentation. “They want to create as much leverage as they can to force the victims to pay the ransom.” Image
One of the lessons we’ve learned in our work with organizations, Dave Wong shares at #RSAC, is “#ransomware detection is about the whole attacker life cycle. Defenders need to focus on both prevention and detection.” Image
Closing out the #RSAC presentation, Dave tells the audience, “#Ransomware will happen, but what’s under your control is how prepared you are and how you respond. A strong security architecture begets strong cyber defense.” Image

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Mandiant

Mandiant Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Mandiant

Jun 8
Happening now: Our CEO Kevin Mandia is joining a panel at #RSAC discussing lessons learned from the #SolarWinds cyber breach & how businesses can transform to face tomorrow’s cyber threats.
Asked about increasing sophistication in #cybersecurity, Kevin says that “in 2021 we saw over 70 zero days. Hackers are gaining capabilities & there is enough money in cybercrime that actors are buying zero days.”
“I don’t think the #cybersecurity landscape looks remarkably different in 2022, but we do see nations states and cyber criminals becoming more sophisticated. The lesson from this is that we have to make cyber security national security.” - @CISAJen during the #RSAC panel.
Read 8 tweets
Jun 8
#ElevateWICS is getting started early today with a breakfast and panel featuring #cybersecurity leaders discussing their careers and the importance of supporting women in the industry. #RSAC
"Elevate is not just for women rising at the early stage of their career...women at every stage need this community's support," says Erin Joe, Mandiant SVP, Strategy and Alliances & Executive Sponsor of #ElevateWICS
Learn more: mandiant.com/elevate
“In terms of having a seat at the table, we are on our own journey wrestling with whether we belong in the room. Someone had the confidence to put you there. … You have to go with it," says @karenkaukol CMO @entrust_corp #ElevateWICS
Read 9 tweets
Jun 7
Great turn out for today’s #RSAC keynote presentation from Mandiant’s @JumpforJoyce and @DAlperovitch, titled “Global Threat Brief: Hacks and Adversaries Unveiled”
This session will be an unveiling of the most novel attacks in the current global threat landscape, diving into specific, real-time examples of threat actor activity from both nation-states and criminal groups, along with strategic advice for countering them. #RSAC
They’ll begin with a deep dive on the Ukraine cyberwarfare front, covering the top cyber defender takeaways to date. Stay tuned to find out “Resiliency is Key” #RSAC
Read 21 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(