Attendees of this webinar heard Ben Elser, Senior Security Solutions Engineer at Rapid7, dig into some of the ways attackers are leveraging their older exploits - specifically EternalBlue - on the latest surge of ransomware attacks against the U.S. Public Sector and discuss what you can do to prevent them.
Some of the topics covered include:
- Introduction to Threat Methodologies
- History of EternalBlue
- Live Demonstration of Lateral Movement Exploit CVE-2017-0144 (MS17-010 EternalBlue)
- Simple Ways to Prevent the Exploit