Meet With Armis at RSAC 2024

Schedule a Meeting
banner background
On-demand Webinar

I Now See All My Devices! Now What?

Presented by Oscar Miranda, Field CTO, Healthcare & TJ Ramsey, Director, Threat Assessment Operations at Fortified Health

Threat Detection hero

The “things” that power healthcare delivery in today’s connected enterprise are more than just traditional computing devices. From integrated medical devices to smart industrial control systems together with dependencies on data interoperability, now challenge even the best security teams armed with the most comprehensive threat models.

Medical device security strategy needs to evolve past just the visibility use case to account for evolution of the threat landscape as it pertains to simulating appropriate attack scenarios for organizations in order to prepare effectively for response and recovery.  In this webinar, we illustrate real life scenarios from both an attackers and defenders perspective on the realities of threat research & actual intrusion scenarios along with best practices to build capabilities for cyber resilience.

Key Takeaways

  1. Realities of the healthcare device ecosystem
  2. Learning the value of effective threat modeling
  3. Best practices for simulations to improve response effectiveness
  4. Leveraging partnerships

Watch On-demand