Industrial Cybersecurity Webinar by Kaspersky ICS CERT

June 24, 2021
14:00 – 15:00 pm CEST

The Pandemic has changed the world, and cyber criminals are changing their ways as well …
Kaspersky ICS CERT offers a FREE of charge Industrial Cybersecurity webinar, which includes the latest research and analysis from ICS CERT experts.
We will share insights into the most recent cyber-attacks targeting industrial environments and how to protect them. You will also learn about various training offers from Kaspersky`s ICS CERT as well as services to protect your business from cyber criminals.


Webinar Agenda


a. Are industrial organizations being attacked? What security flaws do cybercriminals use to attack these organizations? 

Recent cyberattacks - impact and consequences

b. What can you do to stay safe?

i. Kaspersky expertise in industrial protection
ii. What we offer

1. Kaspersky Industrial Cyber Security (KICS)
2. Staff training
3. Services (threat intelligence, incident response and others) 

 

Speakers

 Roland Sako
Roland Sako is a Swiss security researcher working in Kaspersky’s Industrial Control Systems Cyber Emergency Response Team (ICS CERT) where he is responsible for conducting vulnerability research and delivering live and online ICS cybersecurity training programs.
Today Roland is particularly interested in security for embedded devices and developing gamification teaching tools for cybersecurity. He enjoys conduction penetration testing of ‘Internet of Things’ devices ranging from industrial control systems to smart light bulbs. He has previous experience as a security consultant, and in the education team at Kaspersky.

 Natalya Osadchaya
Being currently a senior service manager in Kaspersky ICS CERT Natalya has been working for Kaspersky for almost 15 years in product marketing, training, brand and marketing communications in Kaspersky B2B business. She joined the ICS CERT team two years ago to help build the marketing and sales strategy on industrial market and to take up key communications with customers. Today Natalya is  a senior service manager in Kaspersky ICS CERT. Natalya joined the ICS CERT team two years ago to help develop marketing and sales strategies in the industrial market and to build out key communications with customers.  She has been working for Kaspersky for almost 15 years in areas including product marketing, training, brand and marketing communications in Kaspersky B2B business. 

 

About Kaspersky ICS CERT 




Kaspersky Industrial Control Systems Cyber Emergency Response Team (Kaspersky ICS CERT) is a global project of Kaspersky aimed at coordinating the efforts of automation system vendors, industrial facility owners and operators, and IT security researchers to protect industrial enterprises from cyberattacks. Kaspersky ICS CERT devotes its efforts primarily to identifying potential and existing threats that target industrial automation systems and the industrial internet of things.

Contact Details

Kaspersky ICS CERT

Christel Gampig-Avila, Education Programs Manager 
Email: [email protected]
[email protected]


IMPRESSUM

Kaspersky Labs GmbH

Despag-Straße 3

85055 Ingolstadt

Deutschland

GESCHÄFTSFÜHRER:

Tanguy Le Bescond de Coatpont

Amtsgericht Ingolstadt:

HRB 3527