Hi! On April 9, the webinar “Integrating Veeam with Organizations' Cybersecurity Strategy” was held, with the participation of Marcio de Freitas, Engineering Manager at Veeam Brazil.
We conducted a Penetration Test demonstration using Kali Linux, reproducing Command and Control (C&C) actions and triggering a Ransomware attack simulation on a specific target. Then, we demonstrate how the Veeam Data Platform works in Threat Detection and Response (D&R) integrated with other cybersecurity solutions, such as anti-virus, EDR, MDR, and SIEM.
Marcio also presented how Veeam is focusing on cybersecurity in the latest releases. We also explored the main frameworks available for organizations to implement and maintain a consistent security policy: NIST CSF 2.0, NIST 800-207 Zero Trust Architecture, NIST SP 800-61r2 Incident Response Plan, MITER ATT&CK, and MITER CVE.
PS:
The webinar was held in Portuguese. To enable English (or other language) legend, please, follow these steps:
- On YouTube, click on the “CC” button
- Then, click on the Settings (Gear) button and adjust to “Portuguese to English”.
- Click on “Auto Translate”
- Select “English” or other language
Thank you!