Webinar June 08, 2022: Making your endpoint secure

B2B Cyber ​​Security ShortNews

Share post

Security provider Trellix invites you to a free webinar on June 08, 2022 from 10:00 a.m. on "Endpoint Security Best Practices 2 - Exploit Prevention, Access Protection, DAC and ATP, how do I make my endpoint more secure."

In the course of home office, cloud applications and zero trust approaches, the endpoint plays a central role in security considerations. Hackers are constantly finding new ways to gain access to corporate resources, steal data, or compromise systems. Often an employee's client system is the entry point - the "patient zero". It is therefore important to configure the endpoint security solution on the systems as securely as possible. The Trellix Endpoint Security solution offers many possibilities here.

Webinar June 08, 2022 10:00 a.m. CET: Making the endpoint secure – Best Practices Part 2

Endpoint Security Best Practices 2 – Exploit Prevention, Access Protection, DAC and ATP, how do I make my endpoint more secure.” But where should you start? What is the best configuration and what is there to consider? And what do you do when things don't work as they should?

These are some of the questions companies ask themselves most often. Join us on Wednesday, June 08th as we talk about how to configure and troubleshoot ENS.

In addition, there will be a follow-up session about MS Teams a few days after the webinar, in which specific questions can also be asked.

The speakers

  • Tanja Hofmann, Senior Security Engineer, Trellix
  • Konstantin Berger, Senior Security Engineer, Trellix

The following topics will be discussed in this live webinar:

  • ATP troubleshooting
  • where you can find information about events
  • what AMSI – Enhanced Remediation is

If you don't yet know whether you can attend the live webinar, you should still register. You will then receive a recording of the session, which you can view at a time that is convenient for you. If you missed Part 1 of this webinar series, a recording is available here.

More at Trellix.com

 


About Trellix

Trellix is ​​a global company redefining the future of cybersecurity. The company's open and native Extended Detection and Response (XDR) platform helps organizations facing today's most advanced threats gain confidence that their operations are protected and resilient. Trellix security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to support over 40.000 business and government customers.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more