On-Demand

February 28, 2024

· 58 min

Shooting down in flames: tactical guide to outrun ransomware groups

Watch a critical session by Group-IB's DFIR experts, as they shed light on the latest ransomware tactics seen in the MEA region and guide your incident or infosecurity team through essential preparedness strategies.

Shooting down in flames: tactical guide to outrun ransomware groups

Join the conversation with cyber security experts on key trends and findings

Hi-Tech Crime Trends 2024 – Latin America

Upcoming

May 29th, 2024

· 12 pm (GMT-6)

Hi-Tech Crime Trends 2024 – Latin America

Join us as we discuss why businesses in the LATAM region are prime targets for exploitation, given the surge in ransomware attacks, readily available initial access to compromised networks, DDoS attacks, and more.

Mauricio Guijarro
Hi-Tech Crime Trends 2024 – North America

Upcoming

May 29th, 2024

· 1 pm (EST)

Hi-Tech Crime Trends 2024 – North America

Join us as we talk about AI threats, the rise in nation-state threat actors, APT groups, persisting ransomware threats and associated data leaks, targeted attacks, and more.

Nick Palmer
Hi-Tech Crime Trends 2024 – Asia-Pacific

Upcoming

June 5th, 2024

· 2 pm (GMT+8)

Hi-Tech Crime Trends 2024 – Asia-Pacific

Join us as we talk about why businesses in the region are ripe targets for exploitation, given the surge in APTs, mobile banking trojans targeting iOS users, a significant uptick in ransomware attacks, and more.

Anastasia Tikhonova
Kamo Basentsyan
Hi-Tech Crime Trends 2024 – Middle East and Africa

Upcoming

May 29th, 2024

· 11 am (GMT+4)

Hi-Tech Crime Trends 2024 – Middle East and Africa

Join us as we discuss why businesses in the region are ripe targets for exploitation, given the surge in information-stealing malware, a significant uptick in ransomware attacks, and more.

Ivan Pisarev
Hi-Tech Crime Trends 2024 – Europe

Upcoming

May 29th, 2024

· 1 pm (CEST)

Hi-Tech Crime Trends 2024 – Europe

Join us as we discuss why businesses in the region are prime targets for exploitation, given the increase in compromised cards, public data leaks, rise in APTs and nation-sponsored attacks, and more.

Camill Cebulla
Rustam Mirkasymov
Shooting down in flames: tactical guide to outrun ransomware groups

On-Demand

February 28, 2024

· 58 min

Shooting down in flames: tactical guide to outrun ransomware groups

Watch a critical session by Group-IB's DFIR experts, as they shed light on the latest ransomware tactics seen in the MEA region and guide your incident or infosecurity team through essential preparedness strategies.

Anatoly Tykushin
Fraud and Online Scams Trends – December 2023

On-Demand

February 8, 2024

· 3 min

Fraud and Online Scams Trends – December 2023

In this short video we explore the latest scams, regulatory updates, and the key challenges facing the industry.

Andrey Parshin
Fraud and Online Scams Trends – November 2023

On-Demand

January 10, 2024

· 3 min

Fraud and Online Scams Trends – November 2023

In this digest, we cover the newest scam schemes, regulatory updates, and industry challenges to keep you posted and your customers protected.

Andrey Parshin
Fraud and Online Scams Trends – October 2023

On-Demand

December 10, 2023

· 3 min

Fraud and Online Scams Trends – October 2023

In this video, we will discuss the cases researched at Group-IB, active threats, and the most pressing challenges related to fraud and online scam. Stay tuned to protect your business and customers from fraudsters.

Andrey Parshin
Current Cyber Threats in the Middle East Region

On-Demand

December 6, 2023

· 45 min

Current Cyber Threats in the Middle East Region

Learn how Group-IB’s joint initiative with CORVIT will help cybersecurity professionals and leaders in cyber activity within the MEA region.

Anatoly Tykushin
Fraud and Online Scam Trends – September 2023

On-Demand

November 10, 2023

· 4 min

Fraud and Online Scam Trends – September 2023

In this video, we will discuss the cases researched at Group-IB, active threats, and the most pressing challenges related to fraud and online scam. Stay tuned to protect your business and customers from fraudsters.

Andrey Parshin
Cybersecurity Space: Analytics, Threats, and Solutions

On-Demand

October 25, 2023

· 13 min

Cybersecurity Space: Analytics, Threats, and Solutions

Access exclusive insights from our top-rated Threat Intelligence team on recent cyber threats and how Group-IB can safeguard your sector, country, or region.

Respond Like A Rockstar: The Group-IB Advantage in Incident Response for APAC

On-Demand

September 14, 2023

· 48 min

Respond Like A Rockstar: The Group-IB Advantage in Incident Response for APAC

Learn how Group-IB’s Incident Response team helps you fight real cybercriminals in the APAC region.

Ren Jie Yow
Panel discussion “Cybersecurity Landscape in the Middle East”

On-Demand

July 28, 2023

· 39 min

Panel discussion “Cybersecurity Landscape in the Middle East”

Explore Middle East's ever-evolving cyber security landscape with experts. Watch the insightful webinar recording now to uncover the latest threats, discover effective solutions, and gain valuable insights into emerging trends shaping the region's cybersecurity.

Respond like a Rockstar (French version)

On-Demand

June 22, 2023

· 41 min

Respond like a Rockstar (French version)

Faites connaissance avec l’équipe de digital forensics et de réponse aux incidents de Group-IB, qui lutte contre la cybercriminalité et intervient dans le monde entier aux côtés des entreprises pour les aider à répondre aux incidents de grande ampleur.

Cyril Boussiron
Group-IB Fraud Day (French)

On-Demand

June 13, 2023

· 25 min

Group-IB Fraud Day (French)

Nous continuons nos webinar Fraud Intel, cette fois dédiée à la région africaine.

Julien Laurent
Rispondi come una Rockstar!

On-Demand

June 6, 2023

· 55 min

Rispondi come una Rockstar!

Scopri come il gruppo di Digital Forensics e Incident Response di Group-IB combatte i criminali informatici allo scopo di aiutare le aziende a far fronte agli incidenti più devastanti che si verificano in tutto il mondo.

Vito Alfano
Investment Scam in Europe Video

On-Demand

May 25, 2023

· 7 min

Investment Scam in Europe Video

The classic type of scams that increased with the new, easy-to-use broker applications, NFTs, crypto trading platforms, and more.

Andrey Parshin
Respond like a Rockstar (English)

On-Demand

May 25, 2023

· 1 h 3 min

Respond like a Rockstar (English)

How Group-IB's Incident Response Team fights against real cyber criminals during incident engagements around the MEA region.

Chris Jeurissen
Respond like a Rockstar (Arabic version)

On-Demand

May 24, 2023

· 47 min

Respond like a Rockstar (Arabic version)

How to effectively stop security incidents in the region.

Abdulmohsen Almuqati
Mastering Attack Surface Management for Resilient Cyber Defense

On-Demand

May 17, 2023

· 27 min

Mastering Attack Surface Management for Resilient Cyber Defense

How Group-IB unifies Attack Surface Management, Digital Risk Protection, Threat Intelligence to complement intelligence

Tim Bobak
Fraud Day Africa 2023

On-Demand

March 30, 2023

· 45 min

Fraud Day Africa 2023

Fraud Intel Series is dedicated to the African region.

Julien Laurent
Maxim Baldakov
How to implement a future-proof cyber education strategy

On-Demand

December 6, 2022

· 42 min

How to implement a future-proof cyber education strategy

Discover the key insights and best practices on implementing a future-proof cyber education strategy in our webinar, equipping you with the knowledge and tools to build a robust framework that prepares individuals and organizations for the ever-evolving cyber landscape.

Anastasia Barinova
OPERA1ER – How millions were stolen from banks

On-Demand

December 1, 2022

· 42 min

OPERA1ER – How millions were stolen from banks

Get insights on efficient defense against OPERA1ER’s attacks

Rustam Mirkasymov
Cyril Boussiron
Franck L’Héréec
Introduction à Fraud Protection

On-Demand

2022

· 31 min

Introduction à Fraud Protection

Découvrez la protection contre la fraude lors de notre webinaire introductif et protégez efficacement votre entreprise contre les activités frauduleuses.

Julien Laurent
Fraud Intel Series by Group-IB Fraud Protection

On-Demand

July 7, 2022

· 47 min

Fraud Intel Series by Group-IB Fraud Protection

This event was created in collaboration with our experts working hard to equip you with the must-have knowledge about the most recent scam trends and active fraud schemes. This first episode focuses on the VIP impersonation scams.

Julien Laurent
Dmitry Pisarev
Andrey Parshin
Digital Risk Summit 2022

On-Demand

June 15, 2022

· 1 hour 47 min

Digital Risk Summit 2022

The event brings together independent analysts and researchers, a variety of cybersecurity specialists, as well as representatives of different industries to share the best practices of building, developing and scaling digital security and brand protection strategies in the time of COVID-19 and beyond.

Dmitry Tunkin
Camill Cebulla
Ransomware Insights 2021-2022

On-Demand

June 9, 2022

· 34 min

Ransomware Insights 2021-2022

What does it take to effectively repel a ransomware attack? Learn how to expose ransomware movements and make it harder for them to conduct attacks.

Fraud Hunting Day APAC – Act II – 2022

On-Demand

May 19, 2022

· 50 min

Fraud Hunting Day APAC – Act II – 2022

Hindsight, Deep Dive and Moving Forward

Kamo Basentsyan
Julien Laurent
Wayne Yap
Arms race: Fraudster use of neural network technology

On-Demand

March 29, 2022

· 52 min

Arms race: Fraudster use of neural network technology

Needless to mention, as a region rich on natural resources, the Middle East is inevitably attractive to investors. But what is a magnet for investment, can also be coveted by fraudsters, scammers, or other attackers.

Maxim Baldakov
Igor Stolyarov
Threat Hunting Day APAC

On-Demand

March 17, 2022

· 1 hour 1 min

Threat Hunting Day APAC

Hunting for signs of impending ransomware attacks in enterprise environment.

Cyber Response Chain

On-Demand

March 10, 2022

· 40 min

Cyber Response Chain

A framework for security professionals to manage risk and respond to threats.

Jesper Jurcenoks
Fraud Hunting Day APAC

On-Demand

February 17, 2022

· 1 hour 4 min

Fraud Hunting Day APAC

Discover Group-IB Fraud Hunting Day: our experts shared the latest fraud hunting techniques, use cases, and talked about different types of fraud clients may face in the Asia-Pacific region.

Maxim Baldakov
Pavel Shepetina
Julien Laurent
Still the Number 1 cyber threat – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 36 min

Still the Number 1 cyber threat – CyberCrimeCon 2021

Get a broad overview of the ransomware market and learn more about its latest developments in CyberCrimeCon 2021 video presentation.

Unexpected guests – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 32 min

Unexpected guests – CyberCrimeCon 2021

Group-IB Threat Intelligence Head Dmitry Shestakov presentes a report titled “Unexpected guests: who is selling access to your network” that provides an in-depth analysis of the market for the sale of access to corporate networks and its main driving forces.

Dmitry Shestakov
The rise and fall of The Fraud Family – CyberCrimeCon2021

On-Demand

December 2, 2021

· 24 min

The rise and fall of The Fraud Family – CyberCrimeCon2021

Anton Ushakov and Roberto Martineztell told about cybercriminal syndicate Fraud Family that developed, sold and rented sophisticated phishing frameworks to other less skilled fraudsters.

Anton Ushakov
Roberto Martinez
EvilCorp – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 1 hour 3 min

EvilCorp – CyberCrimeCon 2021

Learn more about Evil Corp (EC), an advanced cybercrime operations cluster, in Antonio Pirozzi presentation on CyberCrimeCon 2021.

Antonio Pirozzi
Carding Action, a joint effort combating online fraud – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 18 min

Carding Action, a joint effort combating online fraud – CyberCrimeCon 2021

Rosal Cosano presented on the importance of public-private partnerships in tackling cybercrime around the world, particularly in fighting online and payment fraud.

Jorge Rosal Cosano
Zero trust why trust – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 25 min

Zero trust why trust – CyberCrimeCon 2021

Meet Craig Jones, INTERPOL's Cybercrime Director at CyberCrimeCon 2021. Explore his presentation as he works to reduce cybercrime's global impact by enhancing law enforcement capabilities.

Craig Jones
Hi-Tech Crime Trends 2021-2022 – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 18 min

Hi-Tech Crime Trends 2021-2022 – CyberCrimeCon 2021

To provide a comprehensive picture of modern cybercrime, Group-IB experts have prepared annual cyber threat reports. Learn more in Dmitry Volkov presentation at CyberCrimeCon 2021!

Dmitry Volkov
Group-IB Mission and Principles – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 4 min

Group-IB Mission and Principles – CyberCrimeCon 2021

Group-IB CEO Dmitry Volkov opened CyberCrimeCon21!

Dmitry Volkov
Hacking the pandemic most popular software – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 37 min

Hacking the pandemic most popular software – CyberCrimeCon 2021

Security Researcher at Computest Thijs Alkemade will share his findings about hacking the pandemic's most popular software — Zoom.

Thijs Alkemade
Attacking Java Deserialization – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 19 min

Attacking Java Deserialization – CyberCrimeCon 2021

Senior Security Researcher at VNPT Cyber Immunity Quynh Le will shares her findings about attacks on #Java deserialization.

Quynh Le
The Art of Cyberwarfare – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 23 min

The Art of Cyberwarfare – CyberCrimeCon 2021

Group-IB Senior Malware Analyst Dmitry Kupin analyzes espionage campaigns of Chinese state-sponsored APT groups in APAC.

Dmitry Kupin
Master of Disguise – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 27 min

Master of Disguise – CyberCrimeCon 2021

Denis Kuvshinov, the head of CTI Group at Positive Technologies, shares with you details on the newly discovered APT group ChamelGang that attacked numerous organizations worldwide.

Denis Kuvshinov
APT41 2021 World Tour – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 26 min

APT41 2021 World Tour – CyberCrimeCon 2021

Group-IB APT Research Analyst Nikita Rostovcev shares his findings on the notorious APT41 group and its recent “world tour,” during which cybercriminals targeted dozens of companies in Asia, Europe, and North America.

Nikita Rostovcev
APT Cobalt Strike Campaign – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 33 min

APT Cobalt Strike Campaign – CyberCrimeCon 2021

Ladislav Baco, Senior Security Consultant and Malware Analys, shares his findings about APT campaign targeting European, governments, diplomats, individuals and think-tanks. Watch the video to learn about the tools and infrastructure used in the attacks.

Ladislav Baco
Kill One, Kill All – CyberCrimeCon 2021

On-Demand

December 2, 2021

· 35 min

Kill One, Kill All – CyberCrimeCon 2021

Cyber Threat Intelligence Manager at CyberSOC Africa Olakanmi Oluwole introduces you to the African and Nigerian Threat Landscape and tells about the takedown of a bank fraud syndicate group.

Olakanmi Oluwole
Australian Latest Trends on Threat Intelligence

On-Demand

October 21, 2021

· 1 hour 2 min

Australian Latest Trends on Threat Intelligence

Group-IB teams up with Virtual Vendors in Australia and New Zealand to deliver local companies rock solid cyber defense.

Nick Palmer
Gary Blair
The Total Economic Impact of Group-IB Threat Intelligence

On-Demand

October 14, 2021

· 29 min

The Total Economic Impact of Group-IB Threat Intelligence

Cost savings and business benefits enabled by Threat Intelligence

Incident Response Preparedness: A hard look at the statistics

On-Demand

2021

· 33 min

Incident Response Preparedness: A hard look at the statistics

Many organizations believed that they had an effective security program and incident response solutions. However, statistics prove otherwise.

Digital risks 2021: Scam trends and projections in APAC region

On-Demand

September 14, 2021

· 1 hour 2 min

Digital risks 2021: Scam trends and projections in APAC region

Kamo Basentsyan, Digital Risk Protection and Anti-piracy Development Director, APAC, and Shafique Dawood, Head of Sales and Development, APAC, share valuable insights about latest scam trends and techniques specific to the APAC region.

Shafique Dawood
Kamo Basentsyan
Building a customer-centric approach to fraud prevention

On-Demand

September 9, 2021

· 1 hour

Building a customer-centric approach to fraud prevention

Webinar hosted by Group-IB with Sanny Mok, Consultant at Forrester and Kadir Yüceer, CEO at IHS Teknolojilearn, to hear first-hand why deploying a new fraud solution might be easier and more rewarding than you think.

Julien Laurent
Sanny Mok
Kadir Yuceer
The evolution of threats in Bahrain

On-Demand

2021

· 1 hour 5 min

The evolution of threats in Bahrain

Stay ahead of evolving threats in Bahrain with our webinar, as we delve into the dynamic landscape of cybersecurity challenges, providing valuable insights and strategies to effectively address and mitigate the changing threat landscape.

Tim Bobak
Digital risks 2021: Scam trends and projections in MEA region

On-Demand

August 26, 2021

· 57 min

Digital risks 2021: Scam trends and projections in MEA region

Ashraf Koheil, Regional Sales Director (MEA & Turkey), and Igor Stolyarov, Head of Digital Risk Protection (MEA), share valuable insights about latest scam trends and techniques in MEA region.

Igor Stolyarov
Ashraf Koheil
Warding off REvil: How to keep ransomware gangs out of your company

On-Demand

July 13, 2021

· 51 min

Warding off REvil: How to keep ransomware gangs out of your company

The massive cyberattack conducted by infamous ransomware gang REvil affected hundreds of businesses in over a dozen countries.

Red Teaming vs. Penetration Testing

On-Demand

2021

· 29 min

Red Teaming vs. Penetration Testing

Adversaries are probing your networks on a daily basis in order to find a way in. An organization that can withstand an intelligence-led, extended simulated attack will have the confidence that it is ready to prevent against the modern-day adversary.

Leaks, spies, and blackmail: Insights into modern high-tech crime

On-Demand

June 22, 2021

· 33 min

Leaks, spies, and blackmail: Insights into modern high-tech crime

During this webinar, you’ll learn the secrets behind Group-IB’s international success in investigating modern cybercrime.

Andrey Kolmakov
Digital Risk Protection win the battle against illegal brand exploitation

On-Demand

2021

· 47 min

Digital Risk Protection win the battle against illegal brand exploitation

Join our webinar to discover how Digital Risk Protection can help you win the battle against illegal brand exploitation, providing you with proactive measures and effective strategies to safeguard your brand reputation and combat unauthorized use.

Dmitry Tunkin
Group-IB Ransomware Insights 2020-2021

On-Demand

April 12, 2021

· 1 hour 9 min

Group-IB Ransomware Insights 2020-2021

The complete guide to the latest tactics, techniques, and procedures of ransomware operators beased on MITRE ATT&CK®

ThreatQuotient | Group IB – Actor centric threat hunting approach

On-Demand

2021

· 1 hour 20 min

ThreatQuotient | Group IB – Actor centric threat hunting approach

ThreatQuotient, a leading security operations platform innovator, and Group-IB, a global cybersecurity company, are hosting an informative and interactive seminar focused on the actor-centric threat hunting approach.

Infoces Pakistan Data Piracy

On-Demand

2021

· 11 min

Infoces Pakistan Data Piracy

Scam as a service targeting emerging economies in APAC via social engineering methods.

Kamo Basentsyan
Digital risks 2021: Scam trends and projections

On-Demand

April 1, 2021

· 1 hour 10 min

Digital risks 2021: Scam trends and projections

Learn about popular online scam techniques, including fake accounts and payment pages, malicious emails and data leaks, and how to properly protect yourself against them

Dmitry Tunkin
Forget-me-not: using memory analysis to search for traces of commodity malware

On-Demand

March 31, 2021

· 33 min

Forget-me-not: using memory analysis to search for traces of commodity malware

Group-IB’s newest webinar is your one-stop-shop for everything commodity malware. Get an overview of the bots you need to know about and get a first-hand look at how in-memory analysis of commodity malware is conducted.

Svetlana Ostrovskaya
Digital risks 2021: Scam trends and projections – Español

On-Demand

March 10, 2021

· 49 min

Digital risks 2021: Scam trends and projections – Español

Nuestro experto comparte valiosos conocimientos sobre las últimas tendencias y técnicas de estafa en el seminario web.

Risques numériques 2021: Projections et tendances des cyberarnaques

On-Demand

March 10, 2021

· 54 min

Risques numériques 2021: Projections et tendances des cyberarnaques

Notre expert partage des informations précieuses sur les dernières tendances et techniques en matière d'escroquerie lors du webinaire !

Cyril Boussiron
Tendenze delle frodi online e previsioni

On-Demand

March 9, 2021

· 1 hour 6 min

Tendenze delle frodi online e previsioni
Giulio Vada
Attack of the clones: Scam Game in Social Media

On-Demand

March 4, 2021

· 1 hour

Attack of the clones: Scam Game in Social Media

The scam uses famous brands to deceive people into multistage scam schemes, including fake surveys and visiting fraudulent third-party websites.

Ilia Rozhnov
Hi-Tech Crime Trends: 2020-2021

On-Demand

2021

· 1 hour 12 min

Hi-Tech Crime Trends: 2020-2021

Group-IB closely monitors the evolution of cybercriminal tactics, tools and procedures; monitors changes in the global threat landscape and key trends; shares this data with other organizations (government and commercial); and publishes its own research.

Nam Le Phuong
Digital Risks 2021: Scam trends and projections in Europe

On-Demand

January 12, 2021

· 1 hour 18 min

Digital Risks 2021: Scam trends and projections in Europe

Dmitriy Tunkin, Chief Regional Officer, Europe, shares valuable insights about latest scam trends and techniques.

Dmitry Tunkin
Preventable Disaster: Hunting for Egregor Operators in Your Network

On-Demand

December 17, 2020

· 28 min

Preventable Disaster: Hunting for Egregor Operators in Your Network

What makes Egregor more dangerous is that it has also become the ransomware of choice for Qakbot operators, who are well known for targeting large enterprise networks and holding data for record high ransoms.

Semyon Rogachev
How to level up on your cyber knowledge: Group-IB hands-on cybersecurity programs

On-Demand

2020

· 30 min

How to level up on your cyber knowledge: Group-IB hands-on cybersecurity programs

Take your cyber knowledge to the next level with our immersive webinar on Group-IB's hands-on cybersecurity programs. Explore cutting-edge techniques, tools, and real-world scenarios that will enhance your expertise in the field.

Gioca d’anticipo – i TTP utilizzati dai gruppi di ransomware nel

On-Demand

2020

· 53 min

Gioca d’anticipo – i TTP utilizzati dai gruppi di ransomware nel

Preparati in anticipo: scopri le tattiche, tecniche e procedure (TTP) utilizzate dai gruppi di ransomware nel nostro webinar, per difenderti in modo efficace e proteggere i tuoi dati.

Giulio Vada
How to keep your data safe online in 2020

On-Demand

2020

· 1 hour

How to keep your data safe online in 2020

Join our informative webinar to learn essential strategies and best practices on keeping your valuable data secure online in 2020.

Fraud Day Africa

On-Demand

2020

· 1 hour 17 min

Fraud Day Africa

Fraud that customers may face during and after the lockdown.

Andrey Parshin
Outwit ProLock: The ins and outs of Qakbot’s enterprise ransomware

On-Demand

September 24, 2020

· 34 min

Outwit ProLock: The ins and outs of Qakbot’s enterprise ransomware

At the center of some of the most recent so-called Big Game Hunting campaigns is ProLock, whose use of the Qakbot Trojan has created a unique kill chain.

The ins and outs of modern-day email-borne attacks

On-Demand

September 24, 2020

· 41 min

The ins and outs of modern-day email-borne attacks

96% of all the attacks involving social engineering techniques start in the inboxes. Email is the most common attack vector and there is no sign that this is going to change anytime soon.

Rustam Mirkasymov
Pavel Shepetina
RedCurl: New corporate espionage group exposed

On-Demand

August 27, 2020

· 48 min

RedCurl: New corporate espionage group exposed

RedCurl acts covertly in the network for months to minimize the risk to be discovered. The group then cleverly mimics techniques used by Red Teaming and penetration testing teams to conduct an internal security breach.

Rustam Mirkasymov
Leaving sandboxes behind: The rise of Malware Detonation Platforms

On-Demand

August 18, 2020

· 58 min

Leaving sandboxes behind: The rise of Malware Detonation Platforms

There is no limit to how far threat actors will go to bypass classic networked sandboxes. Hackers are constantly inventing new tools and technologies that teach their malware to avoid detection in virtual environments.

Pavel Shepetina
Andrey Parshin
How to Choose a Sandbox: Do’s and Don’ts

On-Demand

2020

· 2 hours 9 min

How to Choose a Sandbox: Do’s and Don’ts

Uncover the secrets to selecting the perfect sandbox environment with our expert-led webinar. Learn the crucial do's and don'ts of choosing a sandbox that suits your needs flawlessly.

Enquête au-delà des frontières

On-Demand

August 12, 2020

· 1 hour 10 min

Enquête au-delà des frontières

Explorez au-delà des frontières avec notre enquête captivante lors de notre webinaire, vous offrant des perspectives uniques et approfondies pour comprendre les défis mondiaux et les opportunités émergentes, et vous permettant de prendre des décisions stratégiques éclairées.

Cyril Boussiron
Dr. Diao Oumar
Scenario-Based Pentesting and Security Monitoring Webinar

On-Demand

July 16, 2020

· 53 min

Scenario-Based Pentesting and Security Monitoring Webinar

Every year, cyberattack numbers increase, and attackers and defenders continue their never-ending game of cat and mouse. This has forced companies to think seriously about increasing their information security maturity level.

Retail Business vs Online Scammers: The Battle Against Illegal Brand Exploitation

On-Demand

July 7, 2020

· 48 min

Retail Business vs Online Scammers: The Battle Against Illegal Brand Exploitation

Offline businesses often think they won’t be targeted by digital fraud. In reality, the opposite is true. Supermarkets, pharmacies, and fashion retailers are just some of the businesses that have fallen victim to online scammers and that urgently need online Digital Risk Protection.

Ilia Rozhnov
Hunt or be Hunted with SCAfrica

On-Demand

2020

· 1 hour 30 min

Hunt or be Hunted with SCAfrica

Hunt or be hunted with SCAfrica in our thrilling webinar, as you explore advanced threat hunting techniques to detect and counter cyberattacks.

Andrey Parshin
Chris Jeurissen
Tim Bobak
Fxmsp: The story of 1 hacker who sold access To networks

On-Demand

July 2, 2020

· 39 min

Fxmsp: The story of 1 hacker who sold access To networks

In October 2017, Group-IB’s Threat Intelligence (TI) specialists detected the activity of the threat actor known as Fxmsp, who at the time was starting to sell access to various corporate networks belonging to different companies around the world.

Dmitry Shestakov
Stay one step ahead TTPs used by ransomware groups in 2019

On-Demand

June 16, 2020

· 55 min

Stay one step ahead TTPs used by ransomware groups in 2019

Ransomware attacks are on the rise and show no signs of stopping. Stay one step ahead of the enemy by learning about the tactics, techniques, and procedures they used in 2019.

Improve the efficiency of your Security Operations Center

On-Demand

June 11, 2020

· 1 hour 2 min

Improve the efficiency of your Security Operations Center

In a world of ever-evolving threats, keeping your Security Operations Center (SOC) technologically and strategically relevant can be a challenge.

Vladimir Goliashev
Playbook of ‘Perswaysion’ Phishing Campaign

On-Demand

May 27, 2020

· 56 min

Playbook of ‘Perswaysion’ Phishing Campaign

Perswaysion is a term coined by one of our Senior Threat Intelligence Analyst, based on a 3-phase phishing campaign which takes a victim from a PDF attached to email, through commonly used file-sharing services, then to the final phishing site.

Feixiang He
How Fraudsters Attack Their Victims in Early 2020: Case Studies

On-Demand

April 30, 2020

· 48 min

How Fraudsters Attack Their Victims in Early 2020: Case Studies
Alexander Kalinin
If I have a SOC, do I need Compromise Assessment?

On-Demand

April 10, 2020

· 36 min

If I have a SOC, do I need Compromise Assessment?

Your security level is not a constant; it is a variable indicator. Can you have absolute certainty that your data and infrastructure have not been breached?

Sergey Nikitin
Intelligence-driven threat hunting, or don’t let the hunter to become the prey

On-Demand

March 31, 2020

· 47 min

Intelligence-driven threat hunting, or don’t let the hunter to become the prey

Many businesses blindly implement Threat Hunting in their infrastructures while remaining unaware of the solution that lies at the core of TH and other security processes.

Roman Rezvukhin
6 Symptoms of Disease: Risks for Online Pharmaceutical Market

On-Demand

March 24, 2020

· 47 min

6 Symptoms of Disease: Risks for Online Pharmaceutical Market

To look into the illegal use of pharma brands, Group-IB’s Digital Risk Protection team analyzed online sales of seven of the most common drugs produced by various manufacturers.

Igor Stolyarov
Open API security: Clarity instead of obscurity

On-Demand

March 18, 2020

· 14 min

Open API security: Clarity instead of obscurity

APIs have become a hidden part of everyday life. Some industries are only beginning to develop their own open API ecosystems, which has made the issue of security highly relevant for them.

Sporting Goods Maraphon: Official Brands vs. Counterfeiters

On-Demand

March 3, 2020

· 36 min

Sporting Goods Maraphon: Official Brands vs. Counterfeiters

The sportswear industry is developing rapidly, which attracts countless counterfeiters who attempt to make money by selling fake products advertised as ones manufactured by genuine sportswear brands.

Igor Stolyarov
Anton Dolgalev
The 3 types of online fraud attack you’re most likely to face in 2020

On-Demand

February 27, 2020

· 28 min

The 3 types of online fraud attack you’re most likely to face in 2020

Discover the top three types of online fraud attacks you're most likely to face in 2020 and learn how to effectively defend against them in our must-attend webinar.

Pavel Shepetina
Detection of Advanced Threats: Streamlined Response Proactive Threat Hunting

On-Demand

February 20, 2020

· 1 hour 2 min

Detection of Advanced Threats: Streamlined Response Proactive Threat Hunting

Each new cyberattack aimed at a company, political party, or critical infrastructure facility gives us the opportunity to see the evolution of tactics and tools to carry them out.

Pavel Shepetina
Hi-Tech Crime Trends: 2019-2020

On-Demand

December 6, 2019

· 1 hour 7 min

Hi-Tech Crime Trends: 2019-2020

Over the past decade, the number of cyberattacks and their complexity have increased significantly, which puts the freedom of communication and global opportunities provided by the Internet at risk.

Dmitry Volkov
Nick Palmer
Online brand abuse: Trends and evolution of scam methods in 2019

On-Demand

November 14, 2019

· 43 min

Online brand abuse: Trends and evolution of scam methods in 2019
Dmitry Tunkin
Take the next step in your Threat Intelligence program. New features and use cases

On-Demand

2019

· 28 min

Take the next step in your Threat Intelligence program. New features and use cases

Level up your Threat Intelligence program: Discover new features and explore powerful use cases in our webinar, empowering you to take the next step in effectively identifying and mitigating threats to safeguard your organization.

Nick Palmer
Three Steps for Building a Successful Brand Protection Strategy

On-Demand

September 23, 2019

· 44 min

Three Steps for Building a Successful Brand Protection Strategy

Unlock the secrets to building a successful brand protection strategy with our insightful webinar, taking you through three essential steps for safeguarding your brand against infringement and unauthorized use.

Ilia Rozhnov
How to track the most powerful hacking groups APAC

On-Demand

September 19, 2019

· 55 min

How to track the most powerful hacking groups APAC

Unlock the secrets of tracking the most powerful hacking groups in APAC during our insightful webinar. Learn effective methodologies and techniques to monitor and understand the activities of these prominent threat actors, empowering you to bolster your cybersecurity defenses.

Vesta Matveeva
Are you ready for a Cyber Incident Response? Expectations vs Reality

On-Demand

September 10, 2019

· 39 min

Are you ready for a Cyber Incident Response? Expectations vs Reality

Are you keeping up with the ever-changing cyber threatscape and adapting your security posture accordingly?

Vitaliy Trifonov
Maria Ogneva
Silence: Tools & Attack Evolution in 2019

On-Demand

August 27, 2019

· 32 min

Silence: Tools & Attack Evolution in 2019

In September 2018, Group-IB released the first comprehensive technical report on the cybergang Silence. This webinar cover the findings Group-IB collected in 2019.

Rustam Mirkasymov
Protect Your Brand Online – 3 Approaches to Measure the ROI

On-Demand

July 24, 2019

· 18 min

Protect Your Brand Online – 3 Approaches to Measure the ROI

Learn more about the effective brand protection approaches and gain valuable insights fraud and scam schemes in our webinar!

Igor Stolyarov
How to investigate a perfect cybercrime

On-Demand

May 30, 2019

· 24 min

How to investigate a perfect cybercrime

Tips&Tricks from Group-IB's high-profile cases in our insightful webinar!

How to safeguard your business from social engineering attacks

On-Demand

Junuary 20, 2019

· 31 min

How to safeguard your business from social engineering attacks

Social engineering, in the context of information security, is the psychological manipulation of people into performing actions or divulging confidential information. It has also been defined as "any act that influences a person to act in a way that may not be in their best interests."

Nick Palmer
The Sound of Silence: New APT attacks on banks discovered in 2018

On-Demand

December 12, 2018

· 36 min

The Sound of Silence: New APT attacks on banks discovered in 2018

Interbank systems, Card processing, ATMs, Payment gateways

Financially motivated Silence

On-Demand

2018

· 36 min

Financially motivated Silence

In September 2018, Group-IB released Silence: Moving into the darkside, the first comprehensive technical report on the group’s attacks. The analysis remains the most complete source of technical information about the infrastructure and tools the cybercriminals used between June 2016 and April 2018.

Mobile Fraud Trends and Best Practices in Protecting Banking Apps

On-Demand

2018

· 30 min

Mobile Fraud Trends and Best Practices in Protecting Banking Apps

Stay ahead of mobile fraud trends and gain valuable insights into protecting banking apps with our informative webinar.

Competitive Advantages, Target Audience and Positioning

On-Demand

2018

· 1 hour 19 min

Competitive Advantages, Target Audience and Positioning

Gain a competitive edge: Explore competitive advantages, target audience, and effective positioning strategies in our insightful webinar, equipping you with the knowledge to differentiate your business and effectively reach your desired market.

Cobalt Modus Operandi Evolution and Joint Anunak Operations

On-Demand

2018

· 1 hour 20 min

Cobalt Modus Operandi Evolution and Joint Anunak Operations

Learn about Cobalt’s development and modification of tools and tactics which were used to steal approximately 1 billion dollars from over 100 banks in 40 different countries.

Lazarus Arisen: Architecture, Techniques and Attribution

On-Demand

2018

· 38 min

Lazarus Arisen: Architecture, Techniques and Attribution

Due to continued media attention and alleged connections to North Korea, Lazarus has become a well-known hacking group. However, existing attribution based primarily on malware code similarities is not always reliable

Nick Palmer
Dmitry Volkov
Cobalt Hacking Group Persists: Evolution of Attacks and New Targets

On-Demand

2018

· 37 min

Cobalt Hacking Group Persists: Evolution of Attacks and New Targets

Cobalt group was first revealed in 2016. It is known for stealing cash directly from the ATMs with “touchless jackpotting” attacks.

Key Findings and Forecasts from Group IB’s Annual Research in 2017

On-Demand

2017

· 48 min

Key Findings and Forecasts from Group IB’s Annual Research in 2017

Gain valuable insights and exclusive forecasts from Group IB's annual research in 2017, as our webinar highlights key findings that shape the cybersecurity landscape and provide a deeper understanding of emerging threats and trends.

MoneyTaker: TTPs and Predictions

On-Demand

2017

· 54 min

MoneyTaker: TTPs and Predictions

Group-IB has recently released a report outlining the activity of a previously unknown targeted attack group that we are dubbing "MoneyTaker"

Cobalt ATM jack potting: Real cases and Q&A

On-Demand

2016

· 1 hour 13 min

Cobalt ATM jack potting: Real cases and Q&A

The "Cobalt" cyber-criminal group has garnered international attention and focus from the security community from their unique methods of conducting targeted attacks on financial institutions.

Subscribe to stay up to date with the latest cyber threat trends
Group-IB Subscribe