Webinar information

It’s no secret that cyber adversaries are sharpening their approach. Not a day passes without a new cyber attack bringing an unsuspecting corporate to its knees. Recently, our Security Operations have revealed an increase in AiTM (adversary in the middle) attacks.. 🥷🏼What are AiTM attacks? How do adversaries execute these attacks? More importantly, how can we protect, detect, and respond to these attacks using Microsoft security technologies?Join the Nedscaper team as we take you on a journey from attack to remediation. 🔥🧑🏽‍💻

Agenda

  • 5min | Nedscaper introduction by Thomas Verwer
  • 10min | Identity Protection introduction by Etan Basseri
  • 10min | Azure AD Service Principal Attacks by Raymond Roethof
  • 10min | Identity Protection Workload detections by Ing. Derk van der Woude
  • 15min | Q&A (Microsoft IPC PG & Nedscaper)

Pre-register!