Hunting for Ryuk Using SentinelOne and Recorded Future


This event qualifies for 1 CPEs


Ryuk ransomware has been wreaking havoc on schools, governments, healthcare providers, and other organizations for years. The threat actors behind Ryuk are among the most advanced and successful cybercriminals operating today. 

Fortunately, many of the tools and techniques Ryuk uses have been well-documented. This webinar will demonstrate how using SentinelOne's detection capabilities combined with security intelligence from Recorded Future can help your organization stay ahead of Ryuk and stop attacks before damage can be done to your organization. 

Join SentinelOne and Recorded Future on April 22nd to learn about:
  • The modern threat actors on state & local governments, educations, and healthcare providers
  • Advanced threat triage & enrichment in real-time provided by SentinelOne and Recorded Future integration
  • How to prevent Ryuk ransomware from attacking your organization

Relevant Government Agencies

Dept of Education, Dept of Health & Human Services, Other Federal Agencies, Federal Government, State & Local Government


Event Type
Webcast


This event has no exhibitor/sponsor opportunities


When
Thu, Apr 22, 2021, 2:00pm - 3:00pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Event Sponsors

SentinelOne, Recorded Future


Organizer
SentinelOne Government Team at Carahsoft
Recorded Future Government Team at Carahsoft


Contact Event Organizer



Return to search results