NEUIGKEITEN:
Menlo Security kündigt strategische Partnerschaft mit Google an
Icon Rounded Closed - BRIX Templates

One way security teams can prevent initial access

Marcos Colón
|
November 20, 2022
linkedin logotwitter/x logofacebook logoSocial share icon via eMail
__wf_reserviert_dekorativ

Without gaining an entry point into a company network or application, a cyber attack isn’t successful. That’s why it’s boggling that so many organizations still place a heavy focus on detecting and remediating attacks, versus making them happen in the first place. After all, if a threat can’t get in, it’s not a threat.

But that’s easier said than done with attackers today leveraging Highly Evasive Adaptive Threats (HEAT) to gain initial access into networks, move laterally, and live off the land before finally being detected. By then, the damage is already done. That’s why it’s critical for security departments today to focus on preventing initial access, rather than shifting all of their time, effort, and investments in detecting and remediating threats.

In the short video below, Menlo Security EMEA Sales Engineer Tom McVey breaks down one way that initial access can be prevented.