Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

it-sa 365: Header Desktop CrowdStrike
Launch Days Management I

Faster than your Opponent can Attack: Endpoint Security in the Left Lane

Proactive Cyber-Security: Join our mission to stop breaches

calendar_today Wed, 07.10.2020, 11:45 - 11:45

event_available Digital

Action Video

south_east

Action description

south_east

Speaker

south_east

Themes

Endpoint Protection SIEM / Threat Analytics / SOC

Organizer

Event

This action is part of the event Launch Days

Action Video

grafischer Background
close

This video is available to the it-sa 365 community. 
Please register or log in with your login data.

Action description

Nowadays, every company is constantly targeted by a growing number of digital attacks. As the complexity and scope of these attacks is increasing, the complexity and scope of the solutions put in place to counter those attacks increases as well - which makes them harder to manage and slow to react. Attackers cleverly utilise new technologies, global events like pandemics and sophisticated procedures to achieve their objectives - be it a delegated mission of the organisation they belong to, or their own enrichment. The strategy behind conventional security products is no longer sufficient against these threats. An integrated endpoint security platform doesn’t just mean the end to the insanity of constantly deploying signatures and other excessive maintenance efforts, but also to fileless attacks, ransomware, and various other commonly encountered adversaries in the day-to-day life of the defender in 2020. In our presentation you will learn why our customers - from the DAX 30, to small and medium businesses - rely on CrowdStrike for their security strategy and use the modular Falcon Platform to counter modern threats - effectively and resource-efficiently. Some highlights of the discussion: - Behavior-based detection is the minimum table stake - Context is king - but time is gold - Operator models define what’s possible - Save costs today and reduce project expenses tomorrow ... read more

Language: German

Questions and Answers: Yes

Speaker

show more
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.