Comunicati Stampa
Scienza e Tecnologia

Cato Networks to Highlight AI, Defense-in-Depth Techniques, and Cloud Risks in Six Upcoming Talks

"Stopping today's threats requires a deep understanding of the threat landscape and the resources available to stop them," says Elad Menahem, vice president of research at Cato Networks and member of Cato CTRL. "The insights showcased by the Cato CTRL team are the result of cutting-edge AI research, our in-depth security expertise, and the unique insight offered by the Cato SASE Cloud platform." "Stopping today's threats requires a deep understanding of the threat landscape and the resources...
TEL AVIV, Israel, (informazione.it - comunicati stampa - scienza e tecnologia)

"Stopping today's threats requires a deep understanding of the threat landscape and the resources available to stop them," says Elad Menahem , vice president of research at Cato Networks and member of Cato CTRL. "The insights showcased by the Cato CTRL team are the result of cutting-edge AI research, our in-depth security expertise, and the unique insight offered by the Cato SASE Cloud platform."

At SharkFest '24 US in Fairfax, Virginia , Asaf Fried , data science team leader at Cato Networks and member of Cato CTRL, will present on ). IoT has revolutionized how we live and work, but it has also created significant challenges for network security and asset management. Most businesses have a blind spot for IoT devices, which creates an opportunity for attackers. This talk will show how to identify unknown IoT devices using passive fingerprinting.  devices using AI algorithms for passive fingerprinting.

At the Secure AI Summit in Seattle , Fried will again present, discussing ( . As data loss prevention (DLP) has moved to the cloud, the technology is becoming a key tool among enterprises for enforcing personal identifiable information (PII) standards. With the development of natural language processing (NLP) and, more specifically, large language models (LLM), DLP can be more accurate. In this talk, Fried will discuss the shortcomings of traditional DLP engines in detecting sensitive file categories and how LLMs can help.

At BSIDES Barcelona , Matan Mittelman , security content technical leader at Cato Networks and member of Cato CTRL, will present ( .  After analyzing 1.26 trillion network flows and blocking 21.45 billion attacks, Cato CTRL discovered that the most common breaches stem not from new zero-day attacks but often from long-reported vulnerabilities, such as Log4J, with known tools. In this talk, Mittelman will demonstrate a real attack scenario, from initial access to lateral movement to exfiltration, and analyze the differences between network and endpoint security.

Missed Mittelman in Barcelona ? Catch Avishay Zawoznik, security research manager at Cato Networks and member of Cato CTRL, presenting a similar talk at OWASP Global AppSec Lisbon 2024 . In " " Zawoznik will showcase a "run-of-the-mill" simulation of a network breach, illustrating that despite cognitive biases towards recent technical trends, most breaches occur through well-known methods. Utilizing public digital forensics and incident response (DFIR) reports, the MITRE ATT&CK Framework, and common hacking tradecraft, he'll highlight the importance of defense-in-depth strategies and network controls in thwarting attacks.

During the Rocky Mountain Information Security Conference (RMISC) in Denver , Etay Maor , the Chief Security Strategist at Cato and Member of Cato Control, will speak twice as part of the Security Management track. In Maor will review the misconceptions surrounding AI, covering the various models and how they can be used by cybersecurity professionals and threat actors, and they fail and hallucinate. He'll also dive into Russian underground chats and show what threat actors are saying about AI.

In Maor will dive into the risks the cloud is posing as a platform for cyberattacks. He will discuss the techniques and demo Living off the Cloud attacks and mitigation strategies. The session will cover how malware operators are now moving their infrastructure to legitimate cloud-based services. Maor will show how attackers exfiltrate data using these services and present a three-layer approach to defend against these threats.

Cato CTRL (Cyber Threats Research Lab) is the world's first CTI group to fuse threat intelligence with granular network insight made possible by Cato's AI-enhanced, global SASE platform. By bringing together dozens of former military intelligence analysts, researchers, data scientists, academics, and industry-recognized security professionals, Cato CTRL combines the best in human intelligence with the best in network and security insight to shed light on the latest cyber threats and threat actors.

To speak  with a Cato CTRL security leader  for a press interview, contact press@catonetworks.com . To learn more about Cato CTRL visit https://www.catonetworks.com/cato-ctrl/ .

Cato Networks is the leader in SASE, delivering enterprise security and networking in a single cloud platform. With Cato, organizations replace costly and rigid legacy infrastructure with an open and modular SASE architecture based on SD-WAN, a purpose-built global cloud network, and an embedded cloud-native security stack.

Want to learn why thousands of organizations secure their future with Cato? Visit us at  www.catonetworks.com .

Photo of Asaf Fried

Photo of Elad Menahem
Photo of Etay Maor
Photo of Matan Mittelman

 

View original content: https://www.prnewswire.co.uk/news-releases/cato-networks-to-highlight-ai-defense-in-depth-techniques-and-cloud-risks-in-six-upcoming-talks-302157021.html

Ufficio Stampa
 PR Newswire (Leggi tutti i comunicati)
209 - 215 Blackfriars Road
LONDON United Kingdom
Allegati
Non disponibili