Live Hacking: Eternal Blue

Hacking webinar series #1

In this edition of the ITProTV hacking webinar series, Don and Daniel focus on EternalBlue, one of the main exploits for MS17-010.

Watch this webinar to learn:

    • Compromise a system using EternalBlue - LIVE
    • Show detection strategies
    • Provide insight into ways to mitigate the exploit

EternalBlue & company are credited for delivering WannaCry and NotPetya, so there's plenty of carnage to cover and good reason to learn more.

Watch on Demand

Your information will be used for this request. We will send you relevant information about similar topics. We will never sell your information. You can unsubscribe at any time. View the full Privacy Policy.