Загрузка страницы

Threat Actor Playbook - Emotet Malware | with FortiGuard Labs' Tony G

More Fortinet Lightboard Videos:
https://www.youtube.com/watch?v=ZxBBgbD6pmQ&list=PLLbbcH8MnXJ49bqBqjZzYNGx8HHwPf3x

Learn more: https://www.fortinet.com/blog/threat-research/emotet-playbook-banking-trojan.html

See how organizations can combat cyber threats with AI and Playbooks: https://www.fortinet.com/blog/industry-trends/staying-ahead-of-cybercriminals-with-ai-and-playbooks.html

Explore the cyber attack chain and understand how cybercriminals work:
https://www.youtube.com/watch?v=WDsEYrEh1E8&list=PLLbbcH8MnXJ49bqBqjZzYNGx8HHwPf3x_&index=8

See how Fortinet Security Ratings enhance network security: https://www.youtube.com/watch?v=ujqC3ylDCf8&list=PLLbbcH8MnXJ49bqBqjZzYNGx8HHwPf3x_&index=12

Emotet was first discovered in 2014 as a “simple” banking Trojan aimed at stealing financial data. Simple is in quotes because, over time, it has not only evolved into a botnet but also added modularity, such as the ability to deliver malware using worm-like capabilities. This is why the US Department of Homeland Security has identified it as “among the most costly and destructive malware affecting state, local, tribal, and territorial (SLTT) governments, and the private and public sectors.”

Emotet is still highly active, and its daily activity is noted not only by the organizations affected by this pervasive threat, but by researchers and first responders worldwide trying to understand the latest additions and attack methodologies the Emotet authors have added to their war chest. This latest playbook focuses on a specific Emotet attack campaign that FortiGuard Labs has observed as recently as a few weeks ago. While this playbook is not meant to be an exhaustive analysis of Emotet, as that would be impossible due to time constraints, but it does serve as a small glimpse into an otherwise impressive campaign of criminal behavior.

Видео Threat Actor Playbook - Emotet Malware | with FortiGuard Labs' Tony G канала Fortinet
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
18 ноября 2019 г. 19:52:12
00:04:21
Другие видео канала
FortiConnection: A Career Series | Rob Rashotte and Dennis SchultzFortiConnection: A Career Series | Rob Rashotte and Dennis SchultzFortiAuthenticator IDP Initiate SAML Portal | Identity and Access ManagementFortiAuthenticator IDP Initiate SAML Portal | Identity and Access ManagementSingle Sign-On Mobility Agent for Azure AD | Identity and Access ManagementSingle Sign-On Mobility Agent for Azure AD | Identity and Access ManagementFortiAuthenticator Windows Agent for Passwordless Authentication | Identity and Access ManagementFortiAuthenticator Windows Agent for Passwordless Authentication | Identity and Access ManagementFortiAuthenticator Provides FIDO2 Authentication | Identity and Access ManagementFortiAuthenticator Provides FIDO2 Authentication | Identity and Access ManagementGaining Management Efficiency With Fortinet | Customer StoriesGaining Management Efficiency With Fortinet | Customer StoriesFortinet Recognized as a Leader in the 2023 Gartner® Magic Quadrant™ for SD-WAN | FortinetFortinet Recognized as a Leader in the 2023 Gartner® Magic Quadrant™ for SD-WAN | FortinetFortinet Training Institute Overview | TrainingFortinet Training Institute Overview | TrainingPeople, Processes, and Technology in Cyber | 2023 Security Summit at the Fortinet ChampionshipPeople, Processes, and Technology in Cyber | 2023 Security Summit at the Fortinet ChampionshipPartnering with Fortinet | 2023 Security Summit at the Fortinet ChampionshipPartnering with Fortinet | 2023 Security Summit at the Fortinet ChampionshipWhy Employees Are Key to Stronger Cybersecurity | 2023 Security Summit at the Fortinet ChampionshipWhy Employees Are Key to Stronger Cybersecurity | 2023 Security Summit at the Fortinet ChampionshipJohn Maddison speaks to NBC Sports about the Fortinet ChampionshipJohn Maddison speaks to NBC Sports about the Fortinet ChampionshipFortiGate VM Available on AWS Graviton | Next-Generation FirewallFortiGate VM Available on AWS Graviton | Next-Generation FirewallWhere is Cybersecurity Headed? | Universal ZTNA and SASE SummitWhere is Cybersecurity Headed? | Universal ZTNA and SASE SummitFortinet Secure Branch Networking | SD-BranchFortinet Secure Branch Networking | SD-BranchIntroducing the FortiGate Rugged 70F | Next-Generation FirewallIntroducing the FortiGate Rugged 70F | Next-Generation FirewallUpdate on Ransomware Trends | FortiGuardLIVEUpdate on Ransomware Trends | FortiGuardLIVEFortinet Universal ZTNA | Zero Trust Network AccessFortinet Universal ZTNA | Zero Trust Network AccessKey Takeaways from the 2023 Global State of Zero Trust Report | Zero TrustKey Takeaways from the 2023 Global State of Zero Trust Report | Zero TrustThe all new FortiExpress has arrived! | Drive to the Fortinet ChampionshipThe all new FortiExpress has arrived! | Drive to the Fortinet ChampionshipFortinet 2023 Academic Partner Awards | Fortinet Partner ProgramFortinet 2023 Academic Partner Awards | Fortinet Partner Program
Яндекс.Метрика