Category: Webinar

Threat Detection Highlights - July 2024 Edition

Watch the July 2024 edition of our “Threat Detection Highlights” webinar series, where we dive into the latest advancements in detecting malware and phishing threats. This month, our focus is on new sandbox detections, featuring new Powershell-based techniques and updates crucial for staying ahead of new threats, with a demo

Threat Detection Updates June 2024 Webinar - Title Slide

The June 2024 Threat Detection Highlights webinar covers upgraded tools for detecting Remcos RAT and phishing attempts via DocuSign and PDFs, as well as new detection of PowerShell execution policy bypass. The webinar also showcases the new Integrated SentinelOne EDR Connector, which automates incident submission to VMRay for enrichment.  

VMRay - SANS Ransomware Summit - Featured Image

Watch Andrew Maguire and Patrick Staubmann of VMRay provide insight into the current malware threat landscape, takedown, and sudden reemergence of the LockBit Ransomware as a Service (RaaS) platform. Together, they will cover the multi-stage attack chain methods from initial infection to ransomware deployment using phishing and malware loaders, as

Featured Image - Sig_Detection Updates May 2024 Edition

Staying true to our mission of leading the charge against the changing threat landscape, we’re launching the May 2024 episode of our Sandbox Detection Highlights webinar series.  

Sandbox Detection Updates - April 2024 Edition

As a direct response to the rapidly evolving threat landscape, we’re introducing a monthly technical webinar series, Sandbox Detection Highlights. This series is designed to keep you a step ahead of cyber threats with the latest updates and enhancements to our sandboxing technology. Watch this 30-minute on-demand webinar, hosted by

Is your SOC spending too much time manually analyzing potential phishing emails? VMRay automates the scanning and detonation of suspicious emails, slashing analysis time by nearly half. In this webinar, you will learn: How VMRay’s automated detonation reveals the true nature of potential phishing threats. Strategies to cut phishing analysis

Watch this on-demand webinar and explore the essential shift from relying on external threat feeds to implementing tailored in-house malware analysis. This webinar focuses on how specific malware tracking and analysis give your organization a more relevant and proactive cybersecurity stance. We’ll showcase a live analysis of DarkGate malware, illustrating

Infostealer malware strains, including Amadey, RedLine, and Agent Tesla, have emerged as alarming threats in recent years, bolstered by underground markets and their tricky capabilities. The continual evolution of these threats has emphasized the critical need for context-rich, tailored threat intelligence to assist CTI teams. VMRay integrates with The Vertex

This webinar dives deep into the integration of VMRay with Microsoft Defender for Endpoint, highlighting how their combined capabilities can elevate the incident response for both SMBs vulnerable to ransomware and large organizations navigating intricate threat landscapes. Engage with a live demo showcasing the integration from an analyst’s viewpoint, and

Join our distinguished panel featuring Sr. Analyst Jess Burn from Forrester and Co-founder of Lucidum/Silicon Valley CISO Investments, Dr. Joel Fulton as we navigate the complex landscape of email security. In this on-demand webinar, We’ll explore the CISOs’ perspective on the downturn challenges and also the necessity of advanced threat

Uncover the truth of Cybersecurity, one story at a time

Keep up to date with our weekly digest of articles. Get the latest news, invites to events, and threat alerts!

Subscribe to our Newsletter