Cyberwarfare / Nation-State Attacks , Fraud Management & Cybercrime

Improving Detection of Nation-State Attacks

Senior Researcher at Kaspersky Analyzes Attack Trends, Offers Risk Mitigation Insights
Improving Detection of Nation-State Attacks

Saurabh Sharma, senior researcher in the global research and analysis team, APAC, at Kaspersky, reviews recent nation-state attack trends and offers insights on improving threat detection.

"The best practice is to search threat indicators and find out that whether your organization is vulnerable to that particular type of attack or not," Sharma says in an in-depth interview with Information Security Media Group. He advises companies to watch out for critical vulnerabilities being discussed in various forums.

Sharma predicts that more nation-state attacks will focus on the supply chain because they can have a greater impact on more organizations.

In this interview (see audio link below image), Sharma also discusses:

  • How the nation state-attacks are evolving;
  • The most difficult attacks to detect;
  • How security researchers detect attacks.

As a senior researcher at Kaspersky, Sharma focuses on advanced persistent threats in the APAC region. He has expertise in investigating botnets, ATM malware and banking Trojans.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.asia, you agree to our use of cookies.