Virsec Security - Educational Videos - Industrial Software Solutions https://industrial-software.com Your "Select" digital transformation & sustainability experts - let us take you there Wed, 25 Aug 2021 17:26:42 +0000 en-US hourly 1 https://wordpress.org/?v=5.9.4 https://industrial-software.com/wp-content/uploads/cropped-iss-favicon_wordpress-size_20220121-32x32.png Virsec Security - Educational Videos - Industrial Software Solutions https://industrial-software.com 32 32 Virsec Webinar – Securing Software at Runtime: The Real Story https://industrial-software.com/training-support/educational-videos/virsec-webinar-securing-software-at-runtime-the-real-story/ Wed, 25 Aug 2021 17:26:42 +0000 https://industrial-software.com/?post_type=wwpw_ed_vid&p=22139 In order to secure your software while it’s running, you must first understand it. Join Jim Routh, CISO veteran and industry expert, and Dave Furneaux, CEO of Virsec, to learn how.

The post Virsec Webinar – Securing Software at Runtime: The Real Story appeared first on Industrial Software Solutions.

]]>

In order to secure your software while it’s running, you must first understand it. Join Jim Routh, CISO veteran and industry expert, and Dave Furneaux, CEO of Virsec, to learn how.

There is confusion in the cyber world today about “runtime protection.” Many vendors mentioning runtime protection really mean that they are spotting malicious activity after it has taken place and are taking steps to contain and remediate an exploit after the fact. In this webinar, Jim Routh and Dave Furneaux discuss:

  • Limitations of machine learning & artificial intelligence in protecting software at runtime
  • The importance of protecting software workloads from the inside in a way that allows an attacker zero dwell time
  • How to create a dynamic golden image of your software that shows exactly what it is doing – and how to use Virsec Security Platform to stop malicious activity before it starts

The post Virsec Webinar – Securing Software at Runtime: The Real Story appeared first on Industrial Software Solutions.

]]>
Protecting Against the Next SolarWinds Attack https://industrial-software.com/training-support/educational-videos/protecting-against-the-next-solarwinds-attack/ Wed, 26 May 2021 18:43:50 +0000 https://industrial-software.com/?post_type=wwpw_ed_vid&p=21847 Learn how to protect application workloads against runtime attacks in any environment and defend against the next SolarWinds-type attack.

The post Protecting Against the Next SolarWinds Attack appeared first on Industrial Software Solutions.

]]>

As organizations continue to dig out from the devastating SolarWinds supply chain attack, one question remains: how do we protect ourselves from the next one? Most organizations that were hit had exemplary security measures in place, such as perimeter tools, EPP/EDR and threat hunting solutions.

But these tools are powerless to identify and stop an evasive remote code execution (RCE) attack like that which infiltrated the SolarWinds supply chain. RCEs execute at runtime – a dangerous blind spot for most organizations. They can proliferate at the memory level and go undetected for days, months, or even years.

Runtime attacks are the new normal and organizations are not prepared. We need new weapons to fight a new war. Unlike other security tools, Virsec stops evasive attacks at multiple points in the kill chain without prior knowledge. Learn how to protect application workloads against runtime attacks in any environment and defend against the next SolarWinds-type attack.

The post Protecting Against the Next SolarWinds Attack appeared first on Industrial Software Solutions.

]]>
Keeping Ransomware Out of Critical Infrastructure: Analysis of the Colonial Pipeline Cyberattack (Virsec Webinar) https://industrial-software.com/training-support/educational-videos/keeping-ransomware-out-of-critical-infrastructure-analysis-of-the-colonial-pipeline-cyberattack-virsec-webinar/ Fri, 21 May 2021 23:49:00 +0000 https://industrial-software.com/?post_type=wwpw_ed_vid&p=21834 The Virsec security solution detects and stops ransomware attacks at the first step in the kill chain. Learn best practices to defend your environment from ransomware attacks, as well as actionable steps you can employ today.

The post Keeping Ransomware Out of Critical Infrastructure: Analysis of the Colonial Pipeline Cyberattack (Virsec Webinar) appeared first on Industrial Software Solutions.

]]>

Between the SolarWinds attack, MS Exchange server hack, and recent ransomware attack on Colonial Pipeline, countless organizations across nearly every industry have been laid bare, and it’s open season for ransomware threat actors. Though most companies had an enhanced cybersecurity infrastructure in place to safeguard information integrity and business continuity, the stone-cold truth is that conventional security tools did not protect organizations against either of those attacks, nor will they be able to protect against future sophisticated and evasive remote code execution exploits.

And now that so many back doors are open, get ready for the next wave of ransomware attacks. Malicious code that executes undetected during runtime can bring the entire system down … all it takes is one click.

The Virsec security solution detects and stops ransomware attacks at the first step in the kill chain. Learn best practices to defend your environment from ransomware attacks, as well as actionable steps you can employ today.

The post Keeping Ransomware Out of Critical Infrastructure: Analysis of the Colonial Pipeline Cyberattack (Virsec Webinar) appeared first on Industrial Software Solutions.

]]>