Skip Navigation
BlackBerry Blog

Webinar: BlackBerry Cylance 2020 Threat Report Highlights

Webinar: BlackBerry Cylance 2020 Threat Report Highlights

Understanding the security events of 2019 is critical for successfully implementing cybersecurity strategies in 2020. Join the threat researchers and analysts at BlackBerry Cylance for an in-depth overview of the current state of cybersecurity.

Now Available On-Demand

Topics will include:

  • Top malware affecting Windows, Mac, and Linux systems
  • Threat trends, APT attacks, and data breaches of 2019
  • Recent and upcoming mobile, vehicle, and IoT security issues
  • Identity access management, adversarial AI, deep fakes, and facial recognition

This webinar will provide critical information to every professional seeking to keep their systems secure in 2020. 

Read and download the full 2020 BlackBerry Cylance Threat Report here.

ABOUT THE SPEAKERS

Tom Bonner 
Distinguished Threat Researcher
BlackBerry Cylance

Tom Bonner (@thomas_bonner) is a Distinguished Threat Researcher at BlackBerry Cylance. He has over 18 years' experience in the cyber security/anti-malware industry focusing on reverse engineering, developing detection technologies, threat intelligence, incident response and digital forensics. He completed his Computer Science degree at Aylesbury College, United Kingdom.

Anuj Soni 
Senior Threat Researcher
BlackBerry Cylance

Anuj is a Senior Threat Researcher on the Threat Intelligence team at BlackBerry Cylance, where he performs malware research and reverse engineering. Anuj is also a SANS Certified Instructor and author for the Reverse-Engineering Malware course, which gives him the opportunity to impart his deep technical knowledge and practical skills to students. Anuj has presented at industry events such as the U.S. Cyber Crime Conference, SANS DFIR Summit, and the Computer and Enterprise Investigations Conference (CEIC). He has bachelor's and master's degrees from Carnegie Mellon University.

Ebudo Osime
Threat Intelligence Analyst
BlackBerry

Ebudo is a threat intelligence advocate, threat hunter, researcher and an engineer. She has previously worked in IT Project Management, IT Consulting with Ernst and Young, Network and Security Operations. She recently gained her GIAC certification in Threat Intelligence and holds a Masters in Electronic Systems Engineering with a specialization in creating secure protocols for detecting denial of service attacks in IoT networks. 

Earn One CPE Credit When You Attend

This webinar is eligible for your continuing professional education credit. Attendees in the International Information System Security Certification Consortium (ISC)2 Program will earn one credit for attending this webinar.

The BlackBerry Cylance Team

About The BlackBerry Cylance Team

Protecting every computer, user and thing under the sun.

BlackBerry Cylance’s mission is to protect every computer, user, and thing under the sun. Our unique artificial intelligence-based approach predicts and protects against known and unknown malware, fileless attacks and zero-day payload execution. We’ve stopped tens of millions of potential attacks with a system that is continually learning and continually getting better. Learn more here