Talos Threat Research Summit at Cisco Live US 2018

Cisco Talos presents a conference by Defenders, for Defenders.

Talos had one goal in mind when creating a brand new conference: Make something that we'd want to attend ourselves.  As such, the Talos Threat Research Summit is aimed at being a one-day conference by defenders, for defenders. This summit is designed to assist you in keeping your users and network safer. Our roster of experienced speakers will share their deep expertise in network defense, tracking the bad guys and identifying trends in the threat landscape. The goal of the summit is that you will leave with up-to-date, actionable intel you can take back to your network and use immediately.  There are also opportunities for networking with your defense-focused peers and security leaders.

More information, including the agenda and speaker line-up will be released in the coming weeks, so stay tuned!

What: Talos Threat Research Summit
When: June 10, 2018
Where: Hyatt Regency, Orlando, Florida – at Cisco Live!



Here is what you can expect:


  • A one-day program featuring a curated agenda
  • Insights from industry leaders
  • Peer networking opportunities
  • Discussion focused on defender and defense strategies and tactics


A Talos Threat Research Summit pass provides access to the Sunday event only. To attend Cisco Live, please register for a Full Conference, IT Management, or Imagine Pass to spend the week in Orlando and transform your outlook, your career and your potential.

For registration and more information:

The Talos Threat Research Summit is an add-on to Cisco Live registration, but can also be purchased without a full Cisco Live registration. If you have already registered for Cisco Live, you can add the Talos Threat Summit for $195. You may also register for the Summit without a Cisco Live registration for the same price. All options will be displayed to you during the registration process.

Seats are limited – Register now:
http://cs.co/TTRSReg

For more information on the Talos Threat Research Summit:
http://cs.co/TTRSInfo
Name

.NET 0-day 0day ACDSee Adobe advisory adwind AMP Android Antenna House antivirus apple APT arbitrary code execution Attribution Automation Bahamut BASS beers with talos bitcoin Bitvote Black Hat botnet Brazil BRKSEC-2010 CASC chrome cisco Cisco Live Cisco Security Clam AV ClamAV Cobalt group code injection command injection conferences Coverage cryptocurrency cryptomining CSV CTA CVE-2016-8610 CVE-2017-0199 cve-2017-11882 CVE-2017-5638 CVE-2018-3857 CVE-2018-3858 CVE-2018-3859 CVE-2018-3860 CVE-2018-3870 CVE-2018-3871 CVE-2018-8506 cybercrime dark cloud DDE Decryptor Def Con detection dispute DOC DoS Excel Exploit exploit kits RTF fast flux Flash formbook Foscam Foxit Fuzzing gandcrab google GoScanSSH gozi gplayed GravityRAT Group123 Hangul healthcare HWP Hyland IcedID ICS IDA Pro IMAP incident response India inesap infostealer intel iOS IoT iot malware iPhone IR isfb jRAT JScript kernel mode KevDroid Korea Linux macros MalDoc Malware Malware Analysis Malware Research MDM meltdown meraki Microsoft Microsoft Patch Tuesday Middle East miners mining mobile device management monero Moxa ms tuesday natus NavRAT new router malware NordVPN North Korea nvidia Office office router attack Olympic Destoryer Olympic Destroyer Olympics opsec password stealer patch tuesday PDF phishing PhotoLine PLC podcast pony Powershell privilege escalation ProntoVPN PTEX PubNub PubNubRAT py2exe Pyeongchang pyrebox python Qatar ransomware RAT remcos remote access tool remote code execution research research spotlight reven ReversingLabs Rocke Rockwell Automation ROKRAT rootkit rtf ruby ryptoShuffler samsam samsung Scriptlets security updates sennoma signatures SimpleDirect Media Layer smartthings Smoke Loader Snort Snort Rules Sony South Korea spam spectre spyeye stealer steam struts support Talos TALOS-2017-0507 talosintelligence.com telegrab telegram Tetrane Thanatos ThanatosDecryptor threat intelligence Threat Research Threat Research Summit Threat Round-up Threat Roundup ThreatGrid threats TIFF trickbot trojan TTRS Umbrella ursnif VBScript VMI vpn filter attack VPNFiler VPNFilter VPNFilter malware vuln dev vulndev vulnerabilities Vulnerability vulnerability analysis Vulnerability Report Vulnerability Research vulnerability spotlight vulnerabillity vulnerable routers Whitepaper Windows WindowsCodecs.dll wipers xamarin XSS
false
ltr
item
materialize material: Talos Threat Research Summit at Cisco Live US 2018
Talos Threat Research Summit at Cisco Live US 2018
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgyu448OHARHX33z2fiD_13SCCtS84ThE213onT69IsVm72cXB3dw9A7SC9tj5soP5OTCaRI8qYc64Ck7sKpebK2n4xiK9njR12y8UtgJPWa83WZa_ZFhQGIsT41BplFM_67PmRvDQihrk/s640/ttrs_regbanner_1200x615.jpg
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgyu448OHARHX33z2fiD_13SCCtS84ThE213onT69IsVm72cXB3dw9A7SC9tj5soP5OTCaRI8qYc64Ck7sKpebK2n4xiK9njR12y8UtgJPWa83WZa_ZFhQGIsT41BplFM_67PmRvDQihrk/s72-c/ttrs_regbanner_1200x615.jpg
materialize material
https://materialize-material.blogspot.com/2018/03/talos-threat-research-summit-at-cisco.html
https://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/2018/03/talos-threat-research-summit-at-cisco.html
true
1816414542238562206
UTF-8
Not found any posts Not found any related posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU Tag ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Contents See also related Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS CONTENT IS PREMIUM Please share to unlock Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy