How (and Why) to Apply OSINT to Protect your Enterprise

Cybersecurity Master Class: Episode 1

We live in an era of oversharing. People share too much information on social networks; PDF and Excel files with sensitive data are out in the openand devices expose their open ports and services. All this publicly available information makes room for Open Source Intelligence (OSINT) – a common tool used by threat actors to collect and identify data that may be putting your business at risk.  

 

What can you do about this? Sign up for our new master class series on cybersecurity. These classes will teach and demonstrate cybersecurity tools and best practices, as well as provide research and real-world case studies.  

 

Join Etay Maor, Sr. Director Security Strategy of Cato Networks, for the first session “What is OSINT?” You’ll get insights into: 

 

  • Tips and tricks for better understanding OSINT  
  • How to apply OSINT tools to protect users, processes, and technologies 
  • Available (free) tools and techniques for performing OSINT 
  • How Google Hacking, Shodan and Censys are used to collect valuable data  
  • Why the remote workforce is at higher risk since the pandemic  

 

Presented by

img

Etay Maor

Sr. Director of Security Strategy at Cato Networks, is also an industry recognized cyber security researcher and keynote speaker. Previously, Etay served as the CSO for IntSights, Executive Security Advisor at IBM, and Head of RSA Security’s Cyber Threats Research Labs. Etay holds a BA in Computer Science and MA in Counter Terrorism & Cyber Terrorism. Etay is an adjunct professor at Boston College and sits on the RSA and QuBits conference CFP committees. He is a frequent featured speaker at industry conferences, tapped often by major news outlets for his astute commentary on, and insights into, the cybersecurity news of the day.