Creating the Attackers Dilemma: Moving from reactive to proactive defense

A common theme today is that breaches are “inevitable” because attacker’s just need to succeed once and defenders need to succeed 100% of the time and are thus doomed to failure. In this talk we’ll explore this premise and reveal the inherent fallacy contained within. We’ll take it a step further and explore how to create an attacker’s dilemma and move from reactive to proactive defense.

Presented by