Carahsoft, in conjunction with its vendor partners, sponsors hundreds of events each year, ranging from webcasts and tradeshows to executive roundtables and technology forums.

Government Events and Resources

Events

f5-logo-rgb_transparent.png
F5 Webcast

Ransomware Prevention


Event Date: March 31, 2020
Hosted By: F5 Networks & Carahsoft
F5 Networks and Carahsoft held a webinar about one of the most significant cyber-threats to date: ransomware. Experts agree that a multi-faceted and holistic strategy is the best defense to these attacks. We will discuss actionable steps you can take to identify, prevent, detect, respond, and recover from a ransomware attack. We will also discuss the three primary attack vectors used to deliver ransomware and how F5 solutions can be directly mapped to each of these. While there is no silver bullet or magic wand to completely eliminate the threat, F5 is a trusted advisor that can help you significantly reduce ransomware risk.

Attendees of this webinar learned how F5 can:
  • Reduce ransomware risk by providing policy-based, intelligent visibility to encrypted threats such as ransomware
  • Provide the ability for your existing tools to see threats and provide mitigation
  • Perform decryption off-box, allowing the security tool to focus on what it does best (mitigation) and not waste valuable resources on decryption
  • Reduce ransomware risk by leveraging multiple threat feeds to detect malicious URLs and IP addresses

Fill out the form below to view this archived event.


Resources


No resources were found. Please try another search.