Hot topics: Can’t-miss sessions at Mandiant’s 2024 mWISE event

1 month ago 11
BOOK THIS SPACE FOR AD
ARTICLE AD

mWise sessions

Register today for mWISE™, the unique cybersecurity conference from Mandiant, now part of Google Cloud. Built by practitioners for practitioners, mWISE runs from September 18 – 19, 2024 in Denver, Colorado.

Now that the mWISE session catalog is out, it’s time to take a closer look at the topics. Organizers have posted the session catalog, where you can filter by track or search by topic.

We’ve also highlighted sessions from three of the hottest tracks below. 

What matters most right now.

At mWISE, session submissions are reviewed and vetted with a focus on frontline practitioners—and what’s most relevant to them right now. This year, the conference includes nine content tracks (described here) that cover the most urgent issues facing cybersecurity teams today. Here’s a quick sample of some of the sessions within three of those tracks, including two new tracks:

Intersection of AI and Cybersecurity (NEW TRACK)

The Dark Side of Innovation: Generative AI in Cybercrime
A look at how GenAI tools are being used in cybercrime, including phishing attacks crafted with AI-generated content, the use of deepfakes for identity fraud, and AI-driven network intrusion techniques.

How GenAI Is Revolutionizing Security Operations
An introduction to a revolutionary SOC powered by generative AI, with automated threat detection and response, enhanced threat hunting, and more.

Securing the Future: A Secure by Design Approach to AI Systems
The importance of a multi-layer, secure by design approach to protect new AI systems—which are increasingly becoming targets—against threat actors.

Next Gen CISO (NEW TRACK)

Security Controls: Stupid but Important
How Equifax simplified its control requirements framework to help internal customers navigate security requirements and enable proper auditing scoping.

Looking Around Corners and Defending Against “The Security Hotness”
A practical framework for confidently integrating new technologies into existing security programs and risk registers—without compromising security.

Gaining Trust in Zero Trust
A meditation on gaining the trust you need to collaborate successfully, including tips for establishing trust around any research findings.

Security Threats and Exploits

Versus Killnet
Hear a first-hand account of a direct confrontation with the infamous Russian hacktivist group Killnet. Learn how this company not only disrupted Killnet but plunged it into a death spiral.

Fast Flux: Catching Universally Bad Behavior, Raspberry Robin
Threat actors like Raspberry Robin conduct fast flux behaviors to hide their infrastructure, quickly rotating a domain through numerous IPs across unique ASNs. Learn how to create a ruleset that makes it possible to get lists of domains that are indicators of future attacks.

Real-World Case Studies in Cyber Defense
A dissection of recent breaches and close calls in real-world cyber defense, including how the defenders detected, responded, and protected their organizations.

Browse the session catalog

Register now for mWISE in Denver.

Register today to get a great rate on the conference. Save $300 on the standard conference price—but only if you register by August 12. 

Register now

Sponsored and written by mWise 2024.

Read Entire Article