This webinar is provided by an H-ISAC

Perception vs. Reality:

How does the current state of Healthcare

Cyber Preparedness Compare to Marriott?

Wednesday – Dec. 12, 1:00pm ET

Abstract:
Like recent Cyber targets, Marriott and Quora, Healthcare providers, insurers and med-tech firms present a rich target for cyber criminals, offering lucrative gains. eSentire conducted independent research, interviewing 1,250 senior executives, leaders and security practitioners to understand the risks that face their organizations, and the strategies and investments they are making to protect their businesses. What emerges is a paradox of perceived readiness when it comes to responding to cyberattacks, which is not supported by the underlying data when it comes to spend, security programs, reporting, and attack data from eSentire’s security operations centers.

Recent cyber-attacks allow for a prescriptive baseline in order to explore those findings and delve into the conflicting evidence to provide a clear picture of where healthcare security stands, and where it needs to go to meet the threats posed by the cyber criminals actively hunting them.

Presented by: Mark Sangster, Chief Security Strategist
Mark Sangster is an industry security strategist and cybersecurity evangelist who uses mutually-beneficial relationships with regulators and industry associations to address business security risks and procedures. Mark also researches, speaks and writes about cybersecurity as it relates to ethical obligations, data breach incident response and cyber risk.

Company Overview
eSentire® is the largest pure-play Managed Detection and Response (MDR) service provider, keeping organizations safe from constantly evolving cyber-attacks that technology alone cannot prevent. Its 24×7 Security Operations Center (SOC), staffed by elite security analysts, hunts, investigates, and responds in real-time to known and unknown threats before they become business disrupting events. Protecting more than $6 trillion in corporate assets, eSentire absorbs the complexity of cybersecurity, delivering enterprise-grade protection and the ability to comply with growing regulatory requirements. For more information, visit www.esentire.com and follow us on Twitter @eSentire.

 

Registration Link: https://www.brighttalk.com/webcast/15391/344189

  •  12/12/2018
     1:00 pm - 2:00 pm
Translate »