By now you’ve most likely heard about a new vulnerability that affect organisations that are using Microsoft in their infrastructure. Zerologon, as it’s called, allows an attacker to take advantage of components in the remote logon protocol allowing them to impersonate the identity of any computer.

This vulnerability could allow attackers to run their applications on a device on the network and obtain administrative access. This could potentially mean that your entire infrastructure is at risk with ransomware, data leakage and termination of production as a result.

Join us in this 30 minute webinar to learn more about:

  • How is Zerologon used?
  • How to detect Zerologon?
  • What components are at risk?
  • What can you do from a protection point of view?
  • How Trend Micro Trend Micro solutions can be applied

Welcome
This webinar has been postponed until further notice.
Once a new date is set the registration will be re-opened.

If you have any questions please contact:
+46 730 656 569

We apologise for any inconvenience.  

Trend Micro respects your privacy. Read our privacy policy.

Meet the presenter


Joakim Häggström
Cyber Security Specialist Deep Security, Trend Micro

Joakim is an experienced cybersecurity technical advisor with many years of experiences within the IT-security industry.

He is specialised in server, cloud and DevOps cybersecurity and is often working with Trend Micro customers and partners to help design the overall cybersecurity solutions in complex environments.

With 12 years of experience with Trend Micro solutions he has a great experiences from enterprise environment as well as small / medium companies. During his almost 30 years in the IT industry he has gained a great understanding of how companies are building their infrastructure, policies and what the needs are in order to optimize and keep environments safe.

Section 2 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 2 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.