Webinar information

It’s no secret that cyber adversaries are sharpening their approach. Not a day passes without a new cyber attack bringing an unsuspecting corporate to its knees. Recently, our Security Operations have revealed an increase in AiTM (adversary in the middle) attacks.. 🥷🏼What are AiTM attacks? How do adversaries execute these attacks? More importantly, how can we protect, detect, and respond to these attacks using Microsoft security technologies?Join the Nedscaper team as we take you on a journey from attack to remediation. 🔥🧑🏽‍💻

Agenda

  • Nedscaper Introduction – Alain du Toit
  • AiTM demo – Matthew Piek
  • Protect, detect and respond with Microsoft – Derk van der Woude
  • Q&A

Pre-register!