Free Webinar

Claim my spot

Thank you for registering! You might also be interested in

You might also be interested in

On-demand webinar 45 Mins

3 major ransomware attacks and how you can detect them in your network

Presented by

Esther

Product expert

Enforce tighter cybersecurity measures and meet compliance demands.

Log360 is an integrated SIEM solution that combines ADAudit Plus and EventLog Analyzer, the two most powerful auditing tools, to resolve all log management and network security challenges. Thwart internal security attacks, defend your network from external attacks, protect confidential information, and meet the demanding growth of compliance.

Why watch this webinar?

Ransomware might not be a new cybersecurity risk, but its evolution and ubiquitous influence has left many organizations suffering from data loss and financial damage. Ranging from supply chain attacks to ransomware-as-a-service, cybercriminals strike organizations with new and innovative approaches.

In this webinar, we'll discuss three major ransomware attacks in detail, how the victims were exploited, and how we can use a SIEM solution to detect ransomware attacks like these.

Agenda:

  • Analyzing ransomware attacks such as REvil, LockBit, and DarkSide.
  • Dissecting the attack stages.
  • Detecting ransomware attacks using a SIEM solution.

You might also like our other webinars

Podcast

  • ManageEngine's IAM Podcast series is now live.

    Tune in now
  • ManageEngine's SIEM Podcast series is now live.

    Tune in now

Subscribe to our Monthly Events Newsletter

Thank you for subscribing.

  •  
  •  
  •  
    By clicking Subscribe now you agree to processing of personal data according to the Privacy Policy.