Tech demo: Defending against network threats

Duo Security’s Jaki Hassan explains how organizations can increase their network’s cyber resilience

Add bookmark
Olivia Powell
Olivia Powell
05/05/2023

Defending against network threats Watch Now
We respect your privacy, by clicking 'Watch Now' you will receive our e-newsletter, including information on Podcasts, Webinars, event discounts, online learning opportunities and agree to our User Agreement. You have the right to object. For further information on how we process and monitor your personal data click here. You can unsubscribe at any time.

Properly securing a network against threats is an integral part of cyber security. With the ever-changing threat landscape and the migration of many network service to the cloud opening up new network vulnerabilities, however, cyber security teams must be more resilient than ever when mitigating and responding to threats.

Duo Security provides adaptable zero trust and two-factor authentication tools and Cisco Umbrella is a cloud security platform that provides security at DNS layer. In this demonstration, Duo Security’s Jaki Hasan explores how these two products can help defend against common cyber security issues like abnormal network access, zero-day browser vulnerabilities and phishing attacks.

He explains how Duo Security’s software prevents phishing attacks using MFA, guard against zero-day browser vulnerabilities with its posture check and browser versioning control, and helps users respond to unusual or abnormal access by utilizing risk-based authentication.

Watch the demo to find out how to:

  • Reduce and prevent phishing attacks
  • Appropriately deal with zero-day browser vulnerabilities
  • Respond to unauthorized or abnormal access detected on a network 

Sponsored By:

RECOMMENDED