Protect Your King: CyberArk Emphasizes Proactive Protection and Threat Detection at RSA Conference 2016

CyberArk Labs Presenting at BSides San Francisco to Share Research on Service Account Exploitation Risk

NEWTON, Mass.--()--CyberArk (NASDAQ: CYBR), the company that protects organizations from cyber attacks that have made their way inside the network perimeter, today announced details of its participation at RSA Conference 2016 and BSides San Francisco.

CyberArk and its team of cyber security experts will discuss the current threat landscape and provide demonstrations of the CyberArk Privileged Account Security Solution at the RSA Conference 2016 booth #N4301. CyberArk is an RSA Conference 2016 Silver sponsor and a Contributing sponsor for BSides San Francisco.

What:
RSA Conference 2016: “Protect Your King: The Key to Maintaining Control of Your Business” – Successful cyber attacks targeting domain controllers (and Active Directory) are devastating. The exploitation of these sensitive assets allow attackers near total network access, and to remain completely hidden from view of other users and potentially outside the purview of security solutions designed to prevent such breaches. In this session, CyberArk’s Gerrit Lansing, CISSP, director of consulting services, will provide an overview of increasingly common types of Kerberos attacks, like Golden Ticket, and discuss how privileged account security solutions that combine proactive protection and threat detection can thwart attackers before network takeover is accomplished and trust in the IT infrastructure is broken.

BSides San Francisco: “Scan, Pwn, Next – Exploiting Service Accounts in Windows Networks” – Service accounts are prevalent in Windows networks, but when mismanaged, they can be ripe for exploitation. These accounts are often over-privileged, dual-used (both by human users and automated processes), and have credentials omnipresent in the network. In this presentation, CyberArk Labs’ Andrey Dulkin, senior director of cyber innovation and Matan Hart, security researcher will discuss how service accounts can be exploited, and present research highlighting the exposure of service accounts in real-world networks.

When & Where:
BSides San FranciscoSunday, February 28 at 3:00 p.m. PT at DNA Lounge, 375 11th Street, San Francisco

RSA Conference 2016Wednesday, March 2, 2016 at 11:30 a.m. PT in North Expo, Moscone Center, San Francisco

About CyberArk
CyberArk is the only security company focused on eliminating the most advanced cyber threats; those that use insider privileges to attack the heart of the enterprise. Dedicated to stopping attacks before they stop business, CyberArk proactively secures against cyber threats before attacks can escalate and do irreparable damage. The company is trusted by the world’s leading companies – including more than 40 percent of the Fortune 100 and 17 of the world’s top 20 banks – to protect their highest value information assets, infrastructure and applications. A global company, CyberArk is headquartered in Petach Tikvah, Israel, with U.S. headquarters located in Newton, Mass. The company also has offices throughout EMEA and Asia-Pacific. To learn more about CyberArk, visit www.cyberark.com, read the company blog, http://www.cyberark.com/blog/, follow on Twitter @CyberArk or Facebook at https://www.facebook.com/CyberArk.

Copyright © 2016 CyberArk Software. All Rights Reserved. All other brand names, product names, or trademarks belong to their respective holders.

Contacts

Media Relations Contacts:
fama PR
Lindsay Sollima, +1-617-986-5026
cyberark@famapr.com
or
CyberArk
Liz Campbell, +1-617-558-2191
press@cyberark.com
or
Investor Relations Contact:
CyberArk
Erica Smith, +1-617-630-6426
ir@cyberark.com

Contacts

Media Relations Contacts:
fama PR
Lindsay Sollima, +1-617-986-5026
cyberark@famapr.com
or
CyberArk
Liz Campbell, +1-617-558-2191
press@cyberark.com
or
Investor Relations Contact:
CyberArk
Erica Smith, +1-617-630-6426
ir@cyberark.com