Newsroom

Protect Your King: CyberArk Emphasizes Proactive Protection and Threat Detection at RSA Conference 2016

February 23, 2016

CyberArk Labs Presenting at BSides San Francisco to Share Research on Service Account Exploitation Risk

Newton, Mass. – February 23, 2016 – CyberArk (NASDAQ: CYBR), the company that protects organizations from cyber attacks that have made their way inside the network perimeter, today announced details of its participation at RSA Conference 2016 and BSides San Francisco.

CyberArk and its team of cyber security experts will discuss the current threat landscape and provide demonstrations of the CyberArk Privileged Account Security Solution at the RSA Conference 2016 booth #N4301. CyberArk is an RSA Conference 2016 Silver sponsor and a Contributing sponsor for BSides San Francisco.

What:
RSA Conference 2016: “Protect Your King: The Key to Maintaining Control of Your Business” – Successful cyber attacks targeting domain controllers (and Active Directory) are devastating. The exploitation of these sensitive assets allow attackers near total network access, and to remain completely hidden from view of other users and potentially outside the purview of security solutions designed to prevent such breaches. In this session, CyberArk’s Gerrit Lansing, CISSP, director of consulting services, will provide an overview of increasingly common types of Kerberos attacks, like Golden Ticket, and discuss how privileged account security solutions that combine proactive protection and threat detection can thwart attackers before network takeover is accomplished and trust in the IT infrastructure is broken.

BSides San Francisco: “Scan, Pwn, Next – Exploiting Service Accounts in Windows Networks” – Service accounts are prevalent in Windows networks, but when mismanaged, they can be ripe for exploitation. These accounts are often over-privileged, dual-used (both by human users and automated processes), and have credentials omnipresent in the network. In this presentation, CyberArk Labs’ Andrey Dulkin, senior director of cyber innovation and Matan Hart, security researcher will discuss how service accounts can be exploited, and present research highlighting the exposure of service accounts in real-world networks.

When & Where:
BSides San Francisco – Sunday, February 28 at 3:00 p.m. PT at DNA Lounge, 375 11th Street, San Francisco
RSA Conference 2016 – Wednesday, March 2, 2016 at 11:30 a.m. PT in North Expo, Moscone Center, San Francisco