Adobe Hacked Again: What Does It Mean for You?

Webinar Registration

Last time it was Adobe’s code signing servers. This time it’s 2.9 million (let’s just call it 3) customers’ data and lots and lots of source code – including that of Acrobat. Adobe products already require constant patching but offer no enterprise level solution for patching. In this webinar, we’ll discuss why this will likely lead to more and we’ll look at what we know about this latest Adobe breach.
 
But more importantly I’ll show what you can do in advance to protect yourself against zero-day exploits in Adobe products and programs. After all this won’t be the last time a software vendor is hacked. In this day and age we have to protect ourselves from the failures of our software providers.
 
I’ll at 3 ways you can go on the offensive to protect yourself from the constant vulnerabilities discovered in Adobe Reader, Acrobat, Flash and Oracle Java.  Here’s what we’ll discuss:
  1. Alternatives to Adobe and Java
  2. Different ways to containing vulnerable apps in a sandbox
  3. Using advanced memory protection technologies to detect and stop buffer overflows and other memory based attacks
Patching and AV only helps you close the window on hacker opportunity. To prevent the window from opening in the first place you have to prevent untrusted code from ever running in the first place. That requires application whitelisting and memory protection against code injection – a growing menace that bypasses controls based on file system and EXE scanning.
 
That’s why Lumension is sponsoring this event. I think you’ll be interested seeing 2 of their end-point security technologies that will help protect you from the new exploits on their way as a result of this hack as well as the constant stream of exploits discovered every day.
 
This is going to be a really cool webinar with practical tips that you can apply. Learn how to protect your systems from other software vendor vulnerabilities. Please register now for this real training for free™ event!
 
First Name:  
Last Name:  
Work Email:  
Phone:
Organization:
Country:  
City:
State:
Zip/Postal Code:
Number of Employees?:
Job Title?:
Industry?:
 

Your information will be shared with the sponsor.

By clicking "Submit", you're agreeing to our Privacy Policy and consenting to be contacted by us and the sponsor.

 

 

Additional Resources