Webcast: Name, Shame & Future Claims: How TAs Are Using Triple Extortion to Get Paid
YouTube Viewers YouTube Viewers
90.9K subscribers
162 views
0

 Published On Feb 29, 2024

Presenters:
Monique Ferraro, Cyber Counsel, HSB
Peter Hedberg, Vice President, Underwriting, Corvus Insurance
Matthew Magner, Head of Specialty Cyber Underwriting, The Hartford
Christopher Seusing, Partner & Chair, Cybersecurity & Data Privacy Practice, Wood Smith Henning & Berman LLP
Violet Sullivan, Esq. CIPP/US, AVP, Head of Cyber Services, Crum & Forster

In the evolving world of cyber threats, threat actors are advancing tactics. This panel discussion delves into the emerging trend of triple extortion, where adversaries not only encrypt and steal data, but also threaten its public exposure. By understanding these sophisticated strategies in the world of cyber insurance, organizations can better defend and respond, ensuring more enhanced data security.

See more RSAC webcasts here: https://www.rsaconference.com/Library...[webcast]

show more

Share/Embed