Link11 to host Cyber Extortion Webinar in conjunction with Police Crime Prevention Initiatives and Berkley Rowe Law Firm

  • Katrin Gräwe
  • August 30, 2021

Table of content

    Link11 to host Cyber Extortion Webinar in conjunction with Police Crime Prevention Initiatives and Berkley Rowe Law Firm

    With DDoS attacks and extortion campaigns on the rise, the session on September 10, at 10 a.m. BST aims to increase awareness among UK businesses

    Europe’s leading IT security provider in cyber resilience, Link11, is hosting an exclusive webinar with representatives from Police Crime Prevention Initiatives (PCPI) and Berkley Rowe Law Firm that focuses on how to deal with cyber extortion attacks.

    Register now >>>

    The session on September 10, at 10 a.m. BST follows a significant rise in the number of UK companies targeted by DDoS attacks as extortionists threaten to take business-critical services offline. In fact, since the beginning of 2021, DDoS attacks have become much more frequent and aggressive which has led to heightened threat levels.
    There has been a particular increase in extortion attacks from groups such as Fancy Bear, Lazarus Group or Fancy Lazarus and the number of unreported cases is high as many organisations fail to file a report with police.

    The ‘Know your Enemy: How to Deal with Cyber Extortion’ webinar will educate businesses about the dangers of DDoS attacks and the steps they can take to protect themselves.

    Panellist’s and their topics of discussion include:

    • Joss Penfold (Regional Director UK & Ireland, Link11) – Fancy Bear & Fancy Lazarus and the impact to businesses when hit with a DDoS attack
    • Simon Newman (Head of Cyber and Business Services at PCPI) – The challenge of policing cybercrime in an ever-changing online landscape
    • Leonard Scudder (Partner at Berkeley Rowe Law Firm) – The possible implications businesses face following a successful attack

    The high-profile panel will cover the following points in detail:

    • DDoS extortions are not a new phenomenon, why are they suddenly on the rise?
    • What damages should the extorted companies expect?
    • Who are the perpetrators, how do they work and what is their motivation? Do the different names indicate that cybercriminals are operating in parallel?
    • How do DDoS extortions work?
    • What should be done when a company is confronted with Ransom DDoS? What recommendations for action do authorities and IT security experts give?
    • What preventive measures should one take to protect one’s company?

    Register now >>>

    For more information or to register your interest in attending the ‘Know your enemy: How to deal with cyber extortion’ webinar click here.

    Black Hat vs Black Friday
    Protective Measures: New “proxyjacking” attack exploits Log4j vulnerability
    X