Watch this 2-part webinar series to learn how top security teams detect and respond to lateral movement threats.
Featuring experts from Red Canary, Carbon Black, MITRE ATT&CK, and Kroll, this series covers how to:
- Detect and respond to lateral movement
- Apply lessons from a series of rapidly spreading Emotet infections to find and stop advanced persistent threats (APT)
- Build your detection and response program with similar repeatable processes