openPR Logo
Press release

ThreatSTOP Assembles Industry Leaders to Discuss Approaches to Stamp Out "Malware as a Service" at RSA Conference

02-24-2016 08:23 PM CET | IT, New Media & Software

Press release from: ThreaSTOP

ThreatSTOP Assembles Industry Leaders to Discuss Approaches

ThreatSTOP, the company that makes threat intelligence actionable in real time, today announced CEO and Founder Tom Byrnes will be moderating a panel of security experts at RSA® Conference 2016 titled, "Malware as a Service: Kill the Supply Chain." RSA Conference 2016 will be held February 29 to March 4 at Moscone Center in San Francisco. The panel will take place March 2, at 10:20 am in room 3005.
The distinguished panel will discuss how cybercriminals are essentially business people keenly focused on growing revenue, minimizing costs, innovating and reaching ever growing, larger markets the same way as legitimate businesses. Just like other executives, they have adopted highly effective cloud services and instituted sophisticated business models such as supply chains for malware and services, outsourcing, and affiliate marketing.
By sharing their knowledge and expertise, the panelists will explain how to find the weak points within criminal enterprises and help put them out of business. Unravelling the supply chain may best be accomplished by finding ways to put pressure on customers or users of their services rather than direct attacks on the criminals.

Panelists include Lance James, Chief Scientist, Flashpoint, Marcus Sachs, Chief Security Officer for the North American Electric Reliability Corporation (NERC), and Johannes Ullrich, Dean of Research for the SANS Technology Institute, responsible for the SANS Internet Storm Center (ISC). Byrnes, who served as senior leadership for three successful security startups, will moderate.

During RSA, Byrnes will also speak at:
• AGC Partners 12th Annual West Coast Information Security and Technology Growth Conference, Westin St. Francis in San Francisco on February 29 at 10:15 am.
• Cybertech "Securing the Internet of Things" on February 29 at 12:15 pm.

ThreatSTOP will be exhibiting in booth N4714.

ThreatSTOP is a network security company offering a cloud-based threat protection service that prevents cyberattacks and data theft across multiple network layers (edge routers, firewalls and DNS servers). It can protect any enterprise network, from virtual cloud networks to branch LANs to the largest carrier networks. The ThreatSTOP Shield Platform leverages market-leading threat intelligence to deflect inbound and outbound threats, including DDoS, malware, phishing and ransomware attacks, and prevent data exfiltration and corruption. For more information visit www.threatstop.com.

Michael Becce
MRB Public Relations
2 East main St., 3rd Floor
Freehold, NJ 07728
732 758-1100
mbecce@mrb-pr.com

This release was published on openPR.

Permanent link to this press release:

Copy
Please set a link in the press area of your homepage to this press release on openPR. openPR disclaims liability for any content contained in this release.

You can edit or delete your press release ThreatSTOP Assembles Industry Leaders to Discuss Approaches to Stamp Out "Malware as a Service" at RSA Conference here

News-ID: 324549 • Views:

More Releases from ThreaSTOP

ThreatSTOP Protects Workloads in Microsoft Azure with New Cloud-based DNS Firewa …
DNS Firewall continuously blocks threats and prevents data theft for cloud workloads Carlsbad, CA – June 14, 2016 – ThreatSTOP, Inc., a cloud-based network security provider, today announced the availability of its industry-leading automated threat protection service, the ThreatSTOP DNS Firewall, in the Microsoft Azure Marketplace. In use today by some of the world’s largest organizations, the ThreatSTOP DNS Firewall continuously protects cloud workloads against ransomware, phishing and other attacks, and

More Releases for ThreatSTOP

Global DNS Firewall Market 2018 Key Players: Cisco, Infoblox, VeriSign, BlueCat, …
DNS Firewall Market: WiseGuyReports.com adds “DNS Firewall Market 2018 Global Analysis, Growth, Trends and Opportunities Research Report Forecasting to 2025” reports to its database. Executive Summary Global DNS Firewall Market to reach USD 242.4 million by 2025. Global DNS Firewall Market valued approximately USD 71.1 million in 2016 is anticipated to grow with a healthy growth rate of more than 14.6% over the forecast period 2017-2025. The extreme vulnerability of DNS to malware and
ThreatSTOP to Launch New Roaming DNS Protection Service at RSA
The Cyber Security Start Up’s Answer to Roaming Security Cyber security company ThreatSTOP announced today a cloud-based offering that quickly detects and automatically blocks DNS attacks on laptops outside a secured company network, without using external 3rd party DNS servers or requiring a VPN connection. This new SaaS offering, Roaming Endpoint, is ThreatSTOP’s answer to a growing mobile workforce, protecting devices when they leave the corporate network, anywhere and anytime. ThreatSTOP’s
ThreatSTOP Earns Coveted IoT Breakthrough Award
Carlsbad, CA – January 4, 2017 – Cyber security company ThreatSTOP announced today that the company’s DNS Firewall Service has been awarded the 2016 IoT Breakthrough Award for IoT Enterprise Security Innovation of the Year. With over 20,000 nominations this year, the IoT Breakthrough Awards honor the best companies, products and technologies in the Internet of Things. Categories include IoT Security, Connected Home and Home Automation, Connected Car and Vehicle
ThreatSTOP launches next generation of DNS Firewall to Stop Outbound Communicati …
Use live threat data to turn DNS servers into true DNS Firewalls ThreatSTOP has released the next generation of its cloud-based solution that easily turns any DNS server into a DNS firewall. The service enables automatic blocking or redirection of network communications in accordance with customizable policies. Version 4 adds graphical reporting with drilldowns and enhanced “Check IOC” functionality. The ThreatSTOP® DNS Firewall prevents a broad range of threats including ransomware,
ThreatSTOP DNS Firewall Now Integrates with Windows Server 2016
ThreatSTOP leverages new DNS policy capability to block malicious connections Carlsbad, CA – September 27, 2016 – ThreatSTOP today announced availability of ThreatSTOP DNS Firewall for Windows Server 2016, Microsoft’s most cloud-ready Server operating system ever. Using ThreatSTOP DNS Firewall, Windows Server 2016 customers can now automatically block outbound communications with threat actors’ command and control, dead-letter-drop, and dropper/infection infrastructure, preventing data theft and system compromise. ThreatSTOP DNS Firewall will be
ThreatSTOP Protects Workloads in Microsoft Azure with New Cloud-based DNS Firewa …
DNS Firewall continuously blocks threats and prevents data theft for cloud workloads Carlsbad, CA – June 14, 2016 – ThreatSTOP, Inc., a cloud-based network security provider, today announced the availability of its industry-leading automated threat protection service, the ThreatSTOP DNS Firewall, in the Microsoft Azure Marketplace. In use today by some of the world’s largest organizations, the ThreatSTOP DNS Firewall continuously protects cloud workloads against ransomware, phishing and other attacks, and