What We Do
How We Do
Resources
Company
Partners
Get Started
Webinar

Securing Your Manufacturing Organization Against Future Supply Chain Attacks On-Demand

 

As supply-chain cyberattacks and third-party cyber risks rapidly increase, having a multi-layered defense strategy and a strong Incident Response (IR) plan in place is necessary to secure your organization.

In this workshop, presented at the National Association of Manufacturing (NAM) Leading Edge Cybersecurity Forum, Eldon Sprickerhoff, Founder and Advisor at eSentire shares:

  • Original threat research from eSentire’s TRU team on the top techniques ransomware groups are leveraging, and new observations from recent Conti ransomware gang attacks and what they mean for securing your organization
  • The challenges organizations face and the consequences of supply chain attacks using recent software supply chain examples
  • A case study on Log4j, including original threat research from eSentire’s Threat Response Unit (TRU)
  • How organizations can minimize supply chain risk, including both tactical and high-level, strategic recommendations and overall lessons learned
  • The importance of your people, process, and technology (PPT) in building cyber resilience
  • How to leverage the pragmatic security event management playbook to navigate “the dirty dozen” common cybersecurity scenarios and enrich your current IR plan

Get The Webinar