Webinars On-Demand | Intel471 Skip to content
Resources

Webinars On-Demand

Homepage Hero
Are They Who They Say They Are? An Introduction to Know-Your-Customer Fraud April 2024
Jul 16, 2024

Are They Who They Say They Are? An Introduction to Know-Your-Customer Fraud April 2024

Rapid digitalization and demand for online services have rendered Know-Your-Customer (KYC) identity verification processes a must for financial institutions and beyond to protect against fraud.

On the Money: The Top Cyber Threats to the Banking Industry Mar. 2024
Jul 16, 2024

On the Money: The Top Cyber Threats to the Banking Industry Mar. 2024

Threat actors have the banking industry in their sights. The lucrative outcomes that a successful attack on an organization can provide and the industry’s growing digitization have created the perfect storm of motivation and opportunity for threat actors.

Keys to the Kingdom: An Analysis of Ransomware and Access Trends in 2023 Feb. 2024
Jul 16, 2024

Keys to the Kingdom: An Analysis of Ransomware and Access Trends in 2023 Feb. 2024

Ransomware deployments are increasing each year, and so are the sophistication of the attacks. Without initial access to an organization, these attacks would not be possible. In today’s highly digital world, protecting your systems has never been more important, and that begins with understanding how ransomware actors get in.

Crashing the Party: How to Leverage CTI to Mitigate Supply Chain Risk Jan. 2024
Jul 16, 2024

Crashing the Party: How to Leverage CTI to Mitigate Supply Chain Risk Jan. 2024

As supply chains have increased in complexity and interconnectivity, so too have operational demands for digital solutions to monitor and manage them more efficiently. In tandem with these developments, cybercriminal actors have pursued and scaled new methods to monetize fraud and disruption across supply chains.

Malware 101: Power up your investigations; Protect your organization. Dec. 2023
Jul 16, 2024

Malware 101: Power up your investigations; Protect your organization. Dec. 2023

Malware attacks continue to increase in velocity and sophistication. No industry is safe from being targeted by the threat actors driving them. Invaluable insights and details about a cyber incident can be gleaned through malware analysis but it can be an intimidating topic, especially to those new to the field.

Bypassing With Bots: How Adversaries Use Automated Services to Sidestep OTPs Oct. 2023
Jul 15, 2024

Bypassing With Bots: How Adversaries Use Automated Services to Sidestep OTPs Oct. 2023

Not all passwords are created equal. They may range from silly to scure, but one thing they have in common is that they’re the gateway into sensitive information. The good news is that tools like multi-factor authentication (MFA) and one-time passwords (OTP) have made it more complicated for cybercriminals to take over accounts with access to only one simple username and password. Or have they?

Q2 Ransomware 2023: Reviewing Third-Party Risk Sept. 2023
Jul 15, 2024

Q2 Ransomware 2023: Reviewing Third-Party Risk Sept. 2023

Join Intel 471’s webinar as we shine a spotlight onto increasing ransomware attacks.

Know Your Adversaries and Where They Trade, To Stop Cyber Attacks Aug. 2023
Jul 14, 2024

Know Your Adversaries and Where They Trade, To Stop Cyber Attacks Aug. 2023

In this webinar we will show you how tracking adversaries and the tools they use can help you stay ahead of threats like ransomware and third party risk. We will demonstrate this using real world examples where activity in the underground or updates to malicious infrastructure preceded cyber incidents and provided early indicators that something was afoot.

AI: Ready for Underground Prime Time? July 2023
Jul 14, 2024

AI: Ready for Underground Prime Time? July 2023

Ever since the introduction of ChatGPT, Artificial Intelligence (AI) has remained in the spotlight, captivating businesses and the global community as they strive to comprehend the potential of this groundbreaking technology and its far-reaching consequences.

Using Intel 471 Intelligence to Prevent Ransomware Attacks
Aug 15, 2023

Using Intel 471 Intelligence to Prevent Ransomware Attacks

This webinar looks into the cyber underground and shows how you can identify precursors for a ransomware attack to orient your defenses and stay one step ahead of your adversaries.