SIG Download: Episode Three - The Holiday Hacks

Logo
Presented by

Tricia Howard, Security Intelligence Group, Akamai

About this talk

Christmas is coming. With festive fun brewing in the air, we start to get excited for the most magical time of the year. But it’s not just Santa Claus who is coming to town, the hackers are out in their numbers too ready to take advantage of all of that Christmas cheer. In this episode of the ‘Monthly Threat Brief: The SIG Download’ series, brought to you by Akamai's Security Intelligence Group (SIG), Tricia Howard will give an update on what attacks we are seeing and what to be prepared for over the holiday period. Keep calm and jingle all the way.

Related topics:

More from this channel

Upcoming talks (3)
On-demand talks (141)
Subscribers (15425)
Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. Akamai Connected Cloud, a massively distributed edge and cloud platform, puts apps and experiences closer to users and keeps threats farther away. Learn more about Akamai’s cloud computing, security, and content delivery solutions.