Etay Maor

Thinking Like a Cybercriminal

Presented by Etay Maor

Tuesday, October 17, 2023
3 p.m. - 4 p.m.
Murray Room, 4th floor of the Yawkey Center
Registration recommended.
Refreshments will be available.

Co-hosted by Information Technology Services and the Woods College of Advancing Studies

We read about hacks and breaches on a daily basis, but what do we actually know about these cybercrime groups and how they conduct these attacks?

In this session, we will dive into basic hacking techniques, demonstrate what types of tools hackers are using today, examine the scope of these attacks, and discuss best practices on how to protect ourselves and our businesses. Demonstrations will include how threat actors conduct OSINT (Open Source Intelligence), Ransomware case studies and examples, defense evasion tactics and more. It is only once you understand how the attacker operates that you can defend against these attacks.

About the Speaker

Etay Maor is the Sr. Director of Security Strategy at Cato Networks and an industry-recognized cyber security researcher and keynote speaker.

Previously, Etay was the Chief Security Officer for IntSights where he led strategic cybersecurity research and security services. Before that Etay held numerous leadership and research positions as an Executive Security Advisor at IBM where he created and led breach response training and security research and as Head of RSA Security’s Cyber Threats Research Labs where he managed malware research and intelligence teams and was part of cutting edge security research and operations.

Etay is an adjunct professor at Boston College and holds a BA in Computer Science and an MA in Counter Terrorism and Cyber Terrorism. Etay is a frequent featured speaker at major industry conferences and is part of RSA Conference and QuBits conference committees. He is often tapped by major news outlets for his astute commentary on and insights into the cybersecurity news of the day.