CrowdStrike: 2023 CrowdStrike Threat Hunting Report CrowdCast

CrowdStrike: 2023 CrowdStrike Threat Hunting Report CrowdCast

 PT
Online

Join us for an exclusive webinar as we unlock the novel and prominent adversary tradecraft, exposed by Falcon® OverWatch. CrowdStrike’s proactive 24/7 threat hunting team.

Discover the dynamic evolution of adversary tradecraft and tooling over the past year, and gain unparalleled insights from our expert threat hunters as they discuss standout intrusions and techniques. Equip yourself with real-world experiences to fortify your security strategy and outmaneuver fast-moving threats. Stay ahead of adversaries by understanding both global and regional trends.

In this webcast you will:

  • Unveil the startling 583% surge in identity-based Kerberoasting attacks and learn how specialized identity threat hunting can halt them in their tracks.
  • Defend against rising cloud-based intrusions with effective countermeasures.
  • Discover the hardest-hit industry sectors targeted by eCrime and targeted intrusions.
  • Witness the evolution of adversary tradecraft, from development to deployment, and the steps taken by Falcon OverWatch threat hunters to unearth these stealthy, sophisticated attacks.
  • Explore predictions of attack trends and tradecraft in the next 12 months. Arm yourself with immediate key countermeasures to become a formidable defender.