Skip Navigation
BlackBerry Blog

Squashing Emotet: Responding to 2018’s Most Active Threat

WEBCASTS / 10.31.18 / The Cylance Team

The threat landscape is changing once again – and the past couple of months has seen the resurrection and resurgence of a familiar threat: Emotet.

Emotet is a destructive piece of malware that has undertaken numerous purposes over the years, including stealing data and eavesdropping on network traffic.

November 8, 2018
11:00am PT / 2:00pm ET

REGISTER HERE

The malicious team that created Emotet has changed their business model. They now will create custom versions of malware that utilizes Emotet as the delivery mechanism to introduce other Trojans. By doing this, they have effectively changed the threat landscape for millions of companies across the world. 

Cylance® solutions can help protect your organization against these new threats. Join Cylance’s Consulting Director Sig Murphy, as he discusses:

  • The evolution of Emotet, including the latest variants 
  • Recommended practices for mitigating the risk  
  • Using prevention as a defensive strategy 

Additional Resources:

The Cylance Team

About The Cylance Team

Our mission: to protect every computer, user, and thing under the sun.

Cylance’s mission is to protect every computer, user, and thing under the sun. That's why we offer a variety of great tools and resources to help you make better-informed security decisions.