Webinar Replay – State of Cyber Defense: Manufacturing Edition

July 31, 2024 | (Online)
Drilling down into the latest threats and vulnerabilities of the manufacturing sector, identifying the gaps in detection and response, which are currently impacting the mitigation process.
Webinar Replay: State of Cyber Defense- Manufacturing Edition

Our exclusive webinar on the ‘State of Cyber Defense- Manufacturing Edition’ provides a holistic view of cyber risk for the manufacturing sector by combining the findings from our global survey of 1,000 security and risk leaders for the State of Cyber Defense: The False-Positive of Trust report, with frontline threat intelligence collected from 3,000+ incident response cases, 700,000+ endpoints under monitoring and 100,000+ hours of offensive security engagements.

The briefing offers security and risk leaders in or working with manufacturing businesses a broad and tactical view of the industry, directly from Kroll experts with thousands of hours of experience in incident response, ethical hacking and cyber strategy in manufacturing.

Key Takeaways from the Briefing:

  • The limiting factors to achieving cyber resilience in manufacturing

  • The most pressing threats facing manufacturing, and which controls have proven the most effective against them

  • How are manufacturing organizations most vulnerable to cyberattacks in the current threat landscape?

  • What are the key investments to prioritize in cybersecurity? 


Cyber and Data Resilience

Incident response, digital forensics, breach notification, security strategy, managed security services, discovery solutions, security transformation.

Kroll Responder MDR

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.