Posted: 4 Min ReadFeature Stories

Stopping Ransomware Is Everyone's Business

Symantec and Carbon Black are back at this year's 2024 RSA Conference

Ransomware, everyone knows by now, is an ascendant juggernaut, with attacks more than doubling from 2022 to 2023. And as the mom of teenage girls, I know a juggernaut when I see one. (Except if Taylor Swift were a cybersecurity threat, she'd have a far sunnier disposition and much better hair.)

But even juggernauts are not unstoppable (sorry, Taylor). And at the RSA Conference in San Francisco May 6-9, you’ll get a close look at defenses you can deploy today to stop ransomware before it becomes an even more consequential force.

In fact, you'll find many of those solutions in Booth 6164 of Moscone Center’s North Hall. There you’ll see high-impact solutions from Broadcom’s new Enterprise Security Group and our newly united portfolio from Symantec and Carbon Black, two legendary innovators in the cybersecurity space–and two acclaimed cybersecurity brands that will continue to deliver unique and complementary value to customers.  

You’ll also hear from our threat hunting experts Eric Chien and Vikram Thakur in their can’t-miss session: “The 2024 Ransomware Threat Landscape: What's Fueling the Epidemic”  at 1:15 p.m. Wednesday, May 8. If you want to learn what’s really happening with ransomware, this one is worth your time.

At RSAC Booth 6164, see what’s missing from your stack

We’ll be demonstrating a range of comprehensive, data-centric defenses that already protect the world’s most targeted organizations. We’ll show how they can help you neutralize and contain all manner of attacks, including and especially ransomware. The solutions from Symantec and Carbon Black work together to help you protect your data, environment, business and brand. Here’s how they help:

  • Identify and respond to evolving threats. Symantec’s multi-layered endpoint defenses, including our Intrusion Prevention System (IPS), helps protect against threats, often stopping them before they reach the endpoint. Our defense-in-depth approach not only protects the user, but also shares threat data in near-real time across all of your control points including email, web and cloud applications.
  • Unify visibility across endpoints, networks, workloads and users. It’s hard to stop what you can’t see. Carbon Black’s advanced endpoint detection and response (EDR) gives you widespread visibility into every corner of your environment so you can speed response and reduce dwell time. Our extensive, detailed telemetry will also help tip you off to problems as they arise–and we’ll even store that data for up to 180 days so you’ll have the data you need when it’s time for forensic investigations of attempted attacks. 
  • Prevent sophisticated LoTL attacks. This is a big one. Bad actors use legitimate software in their attacks, even to exfiltrate data once they’ve captured and encrypted it. How to prevent this? By identifying the software or tools you have in your environment that attackers can use in living-off-the-land (LoTL) attacks. Symantec adaptive protection–along with our comprehensive data protection–works here to help keep you from waking up one morning to find your data held hostage. 
  • Neutralize threats from within. Internal users are responsible for 1 out of 5 breaches. While nefarious intent is often the reason, roughly half of those breaches are the result of unintentional actions and errors, which makes it crucial to protect important data – even from users who otherwise might be considered authorized. At RSAC 2024, you can see how Symantec data loss prevention (DLP) employs advanced detection techniques to identify potentially high-risk users and block them from copying sensitive files, whereas low-risk users will receive a pop-up notification and request for confirmation.
  • Shrink your attack surface by protecting overlooked assets and implementing “deny by default.” Extend zero trust to software and applications with Carbon Black’s groundbreaking application control solution. By allowing only trusted software to load and run, application control adds another layer of protection to keep ransomware from using software to infiltrate your environment and prevents attackers from successfully targeting assets that other security solutions fail to protect, including on-premises assets, legacy systems, and even medical devices and ATMs. Couple these protections with Symantec’s adaptive protection to closely manage application behaviors through custom isolation and other guardrails.
  • Protect network access with browser isolation and policy control. The Symantec secure web gateway (SWG) enables secure, fast and frictionless access to web content and resources. IT teams can save time and money by managing both on-premises and cloud policies from a single console.
  • Uncover lateral movement with help from AI. The last thing you want is attackers moving laterally through your environment, loitering in your systems and setting up ransomware and other attacks. Symantec’s natural language processing (NLP) allows you to investigate and summarize incidents and threat data, revealing suspicious behaviors and indicators of lateral movement.

At RSAC 2024, find new ways to ruin an attacker’s day

 We’ve got plenty going on at RSAC. Stop by Booth 6164, set a meeting with our product experts, and attend our ransomware threat session. Because in the war against ransomware and other threats, making your environment hostile to attackers is an effective strategy for success. Find us at RSAC–and find out how you can hit #CtrlAltDefeat to reboot your security and  transform ransomware from juggernaut to afterthought.

 

Symantec Enterprise Blogs
You might also enjoy
4 Min Read

The 2024 Ransomware Threat Landscape

Understanding attackers' TTPs is key to stopping attacks before ransomware is deployed.

Symantec Enterprise Blogs
You might also enjoy
8 Min Read

Data Exfiltration: Increasing Number of Tools Leveraged by Ransomware Attackers

Vast majority of tools are dual-use, legitimate software installed by attackers for malicious purposes.

About the Author

Monica White

Chief Marketing Officer, Enterprise Security Group, Broadcom

Monica White is Chief Marketing Officer for Broadcom’s Enterprise Security Group, which offers cybersecurity solutions from Symantec and Carbon Black. She has spent more than two decades in cybersecurity working to make the world safer and more secure.

Want to comment on this post?

We encourage you to share your thoughts on your favorite social platform.