[Ended]#Security Webinar# LockBit Ransomware Silently Disables all EDR
  

Sangfor Jojo Lv5Posted 19 Jul 2023 17:17



01. INTRODUCTION

During a recent incident response investigation of a LockBit ransomware attack, the Sangfor Cyber Guardian IR Team discovered LockBit used TDSSKiller from Kaspersky to terminate EDR agents to evade detection and deploy the ransomware. TDSSKiller is a legitimate tool developed by Kaspersky to detect and remove rootkits. However, our investigation reveals that it can be abused to kill endpoint security software, including Microsoft Defender. This webinar will demonstrate how LockBit disables EDR and what You need to do to protect against this threat.

>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>


02. SPEAKER
Desmond Ngu - Cybersecurity Consultant


>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>

03. REWARD

Attendees who stay till the end of the webinar will get a chance to win a US $20 (or equivalent in your local currency) Shopping Voucher. Winners will be contacted by Sangfor local team for prize collection after the webinar.
* This online webinar requires registration on the BrightTalk platform. Please use your First Name, Last Name & Email Address to sign up. Later, you will receive the confirmation email.


Farina Ahmed Lv5Posted 19 Jul 2023 18:45
  
I attended many of them but they didn't reward me any gift card.
Tayyab0101 Lv2Posted 19 Jul 2023 20:38
  
registered. looking forward to it.
Faisal P Posted 19 Jul 2023 23:53
  
Thank you very much for the information ... (registered)
rivsy Lv5Posted 20 Jul 2023 09:41
  
will register to this
Newbie517762 Lv5Posted 20 Jul 2023 09:45
  
Registered, thanks.
Kazuma Lv1Posted 20 Jul 2023 17:53
  
registered
Jami Ullah Lv2Posted 26 Jul 2023 01:46
  
I has registered, but did not win prize in the lucky draw.
Jami Ullah Lv2Posted 26 Jul 2023 01:47
  
can the lucky draw be replaced with some questions asked and based on the questions asked, reward should be awarded.