https://youtu.be/kVB9eyBw1Rk

The Wizard Spider cybercriminal gang dates all the way back to 2016 when they first started attacks with the Trickbot botnet. More currently, Wizard Spider have been seen leveraging Ryuk and Conti ransomware and have taken organizations for tens of millions of dollars. They’ve also, recently, been tied to a “cartel” made up of 3 other cybercriminal gangs, all sharing infrastructure, victim data & leak sites, and tactics. And just as the sharing of threat intel makes defenses stronger, this sharing of “anti-threat intelligence” of sorts means Wizard Spider and their cartel counterparts are only becoming more effective at their craft.

n this webinar, you’ll get to see the human side of these simulations. Our own Director of Cyber Threat Research, Kev Breen, will join Lead Threat Researcher, Alex Seymour, to run a Red vs. Blue Adversary Simulation showing what the attackers do, and critically how you can spot them through logs, and some basic IR analysis.

Check out this on-demand webinar for the red vs. blue team simulation, as well as a deep dive on topics, including:

  • A primer on Wizard Spider and the most notable attacks
  • A look at the tools and tactics they use in their attacks
  • A view of Wizard Spider’s documented TTPs using the MITRE ATT&CK Framework
  • And more
Published

October 22, 2021

Category

Webinars

Industry