Artwork

المحتوى المقدم من Palo Alto Networks and N2K Networks, Palo Alto Networks, and N2K Networks. يتم تحميل جميع محتويات البودكاست بما في ذلك الحلقات والرسومات وأوصاف البودكاست وتقديمها مباشرة بواسطة Palo Alto Networks and N2K Networks, Palo Alto Networks, and N2K Networks أو شريك منصة البودكاست الخاص بهم. إذا كنت تعتقد أن شخصًا ما يستخدم عملك المحمي بحقوق الطبع والنشر دون إذنك، فيمكنك اتباع العملية الموضحة هنا https://ar.player.fm/legal.
Player FM - تطبيق بودكاست
انتقل إلى وضع عدم الاتصال باستخدام تطبيق Player FM !

From Nation States to Cybercriminals: AI's Influence on Attacks with Wendi Whitmore

7:30
 
مشاركة
 

Manage episode 432512904 series 3591118
المحتوى المقدم من Palo Alto Networks and N2K Networks, Palo Alto Networks, and N2K Networks. يتم تحميل جميع محتويات البودكاست بما في ذلك الحلقات والرسومات وأوصاف البودكاست وتقديمها مباشرة بواسطة Palo Alto Networks and N2K Networks, Palo Alto Networks, and N2K Networks أو شريك منصة البودكاست الخاص بهم. إذا كنت تعتقد أن شخصًا ما يستخدم عملك المحمي بحقوق الطبع والنشر دون إذنك، فيمكنك اتباع العملية الموضحة هنا https://ar.player.fm/legal.

Catch Wendi Whitmore, SVP and leader for Unit 42, at Symphony on April 17-18, where she will share an in-depth exploration of the rapidly changing cyber threat landscape, drawing from her extensive experience guiding organizations across the globe through complex cybersecurity challenges.


In this conversation, David Moulton from Unit 42 discusses the evolving threat landscape with Wendi Whitmore, SVP of Unit 42. Wendi highlights the increasing scale, sophistication, and speed of cyberattacks, with examples like the recent Clop ransomware incident, and emphasizes that attackers, including nation-state actors and cybercriminals, are leveraging AI, particularly generative AI, to operate faster and more effectively, especially in social engineering tactics.

To protect against these threats, businesses must focus on speed of response, automated integration of security tools, and operationalized capabilities and processes. The conversation underscores the importance of staying vigilant and leveraging technology to defend against the rapidly changing threat landscape.

Theat Group Assessments https://unit42.paloaltonetworks.com/category/threat-briefs-assessments/

Please share your thoughts with us for future Threat Vector segments by taking our ⁠brief survey⁠.

Join the conversation on our social media channels:

Website: ⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠

Threat Research: ⁠⁠https://unit42.paloaltonetworks.com/⁠⁠

Facebook: ⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠

LinkedIn: ⁠⁠https://www.linkedin.com/company/unit42/⁠⁠

YouTube: ⁠⁠@PaloAltoNetworksUnit42⁠⁠

Twitter: ⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠

About Threat Vector

Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

PALO ALTO NETWORKS

Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠

  continue reading

34 حلقات

Artwork
iconمشاركة
 
Manage episode 432512904 series 3591118
المحتوى المقدم من Palo Alto Networks and N2K Networks, Palo Alto Networks, and N2K Networks. يتم تحميل جميع محتويات البودكاست بما في ذلك الحلقات والرسومات وأوصاف البودكاست وتقديمها مباشرة بواسطة Palo Alto Networks and N2K Networks, Palo Alto Networks, and N2K Networks أو شريك منصة البودكاست الخاص بهم. إذا كنت تعتقد أن شخصًا ما يستخدم عملك المحمي بحقوق الطبع والنشر دون إذنك، فيمكنك اتباع العملية الموضحة هنا https://ar.player.fm/legal.

Catch Wendi Whitmore, SVP and leader for Unit 42, at Symphony on April 17-18, where she will share an in-depth exploration of the rapidly changing cyber threat landscape, drawing from her extensive experience guiding organizations across the globe through complex cybersecurity challenges.


In this conversation, David Moulton from Unit 42 discusses the evolving threat landscape with Wendi Whitmore, SVP of Unit 42. Wendi highlights the increasing scale, sophistication, and speed of cyberattacks, with examples like the recent Clop ransomware incident, and emphasizes that attackers, including nation-state actors and cybercriminals, are leveraging AI, particularly generative AI, to operate faster and more effectively, especially in social engineering tactics.

To protect against these threats, businesses must focus on speed of response, automated integration of security tools, and operationalized capabilities and processes. The conversation underscores the importance of staying vigilant and leveraging technology to defend against the rapidly changing threat landscape.

Theat Group Assessments https://unit42.paloaltonetworks.com/category/threat-briefs-assessments/

Please share your thoughts with us for future Threat Vector segments by taking our ⁠brief survey⁠.

Join the conversation on our social media channels:

Website: ⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠

Threat Research: ⁠⁠https://unit42.paloaltonetworks.com/⁠⁠

Facebook: ⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠

LinkedIn: ⁠⁠https://www.linkedin.com/company/unit42/⁠⁠

YouTube: ⁠⁠@PaloAltoNetworksUnit42⁠⁠

Twitter: ⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠

About Threat Vector

Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

PALO ALTO NETWORKS

Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠

  continue reading

34 حلقات

Todos los episodios

×
 
Loading …

مرحبًا بك في مشغل أف ام!

يقوم برنامج مشغل أف أم بمسح الويب للحصول على بودكاست عالية الجودة لتستمتع بها الآن. إنه أفضل تطبيق بودكاست ويعمل على أجهزة اندرويد والأيفون والويب. قم بالتسجيل لمزامنة الاشتراكات عبر الأجهزة.

 

دليل مرجعي سريع