Emulating Threat Methodologies



Rapid7 and Carahsoft invite you to join us for a 30 minute webinar that will feature Ben Elser, Senior Security Solutions Engineer at Rapid7, digging into some of the ways attackers are leveraging their older exploits - specifically EternalBlue - on the latest surge of ransomware attacks against the U.S. Public Sector and what you can do to prevent them.
 
Some of the topics we will cover during this brief presentation include:
  • Introduction to Threat Methodologies
  • History of EternalBlue
  • Live Demonstration of Lateral Movement Exploit CVE-2017-0144 (MS17-010 EternalBlue)
  • Simple Ways to Prevent the Exploit

Speaker and Presenter Information

Benjamin Elser is a Senior Security Solutions Engineer at Rapid7, specializing in security engineering and blue teaming. Ben is an active developer and enjoys offensive work as well. Before joining Rapid7, he led cyber network operations for the Marine Corps (while jumping out of aircraft). His breadth and depth of knowledge are shaped from over 14 years of serving in an array of positions. Ben holds multiple industry certifications.

Relevant Government Agencies

DOD & Military, Other Federal Agencies, Federal Government, State & Local Government


Register


Event Type
On-Demand Webcast


This event has no exhibitor/sponsor opportunities


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Event Sponsors

Rapid7


Organizer
Rapid7 Government Team at Carahsoft


Contact Event Organizer



Return to search results