[Ended]#Security Webinar# LockBit Ransomware Silently Disables all EDR
  

Sangfor Jojo Lv5Posted 19 Jul 2023 17:17



01. INTRODUCTION

During a recent incident response investigation of a LockBit ransomware attack, the Sangfor Cyber Guardian IR Team discovered LockBit used TDSSKiller from Kaspersky to terminate EDR agents to evade detection and deploy the ransomware. TDSSKiller is a legitimate tool developed by Kaspersky to detect and remove rootkits. However, our investigation reveals that it can be abused to kill endpoint security software, including Microsoft Defender. This webinar will demonstrate how LockBit disables EDR and what You need to do to protect against this threat.

>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>


02. SPEAKER
Desmond Ngu - Cybersecurity Consultant


>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>

03. REWARD

Attendees who stay till the end of the webinar will get a chance to win a US $20 (or equivalent in your local currency) Shopping Voucher. Winners will be contacted by Sangfor local team for prize collection after the webinar.
* This online webinar requires registration on the BrightTalk platform. Please use your First Name, Last Name & Email Address to sign up. Later, you will receive the confirmation email.