Training

Data Breach Prevention and Response Summit , Events , Incident & Breach Response

Zero Day Threats - The Best Methods for Detecting the Unknown

Zero Day Threats - The Best Methods for Detecting the Unknown

Many attacks simply take advantage of known vulnerabilities or network weaknesses that have not been addressed, in which case the adversaries have no need to create custom malware but when they are employed, "zero-day" attacks are often extremely difficult to detect as they exploit hidden or as yet unknown vulnerabilities in applications, operating system features or user accounts. But as these weapons are installed, become resident and establish command-and-control communications, they do create a trail of threat indicators that can be detected, followed and acted upon. This session will discuss multiple strategies for detecting and responding to zero-day malware, as well as discuss mechanisms such as:

  • Behavioral- and signature-based analysis;
  • Virtualization, sandboxing
  • Malware and network anomaly detection, correlation and reporting.

Additional Summit Insight:
Hear from more industry influencers, earn CPE credits, and network with leaders of technology at our global events. Learn more at our Fraud & Breach Prevention Events site.

Webinar Registration

Premium Members Only

OnDemand access to this webinar is restricted to Premium Members.

Join Now to Access


Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.in, you agree to our use of cookies.