Newsroom

CyberArk to Host Session on Targeted Security Analytics at RSA Conference

February 25, 2014

Session to Outline How Advanced and Insider Attacks Maneuver Throughout an Organization

San Francisco – RSA Booth #915 South Hall – February 25, 2014  CyberArk, the company securing the heart of the enterprise, today announced that Andrey Dulkin, Senior Director of Cyber Innovation, CyberArk, will host a session during RSA Conference. The session, titled “Targeted Security Analytics: You Know Where They Are Going. Be Waiting” will explain how advanced and insider attacks maneuver throughout an organization. Dulkin will lead the session and discuss where these threats exist and how they can be intercepted with targeted analytics.

Who:    Andrey Dulkin, Senior Director of Cyber Innovation, CyberArk

What:  “Targeted Security Analytics: You Know Where They Are Going. Be Waiting”

As perimeter defenses fail to defend against targeted attacks, the mitigation focus has shifted inside the network. Security analytics focused on privileged accounts can increase detection rates, cost less and be easier to operate. This session will address how advanced and insider attacks maneuver throughout organizations and where and how to intercept them with targeted analytics.

When:   Wednesday, February 26, 2014, 12:00 p.m.

Where: West, Room: 3022, Moscone Center, San Francisco, CA

Twitter: @CyberArk

In addition, at booth #915 in South Hall, CyberArk will run demonstrations for its Privileged Threat Analytics™ solution, as well as its entire suite of privileged account security solutions. The demonstrations will be set up to engage attendees to monitor privileged account activity, find the security anomaly and eliminate the threat to the system.