Etay Maor, Chief Security Strategist at Cato Networks, is an industry-recognized cybersecurity researcher. Etay is also a member of the Forbes Technology Council and an Adjunct Professor at Boston College. Previously, Etay served as the CSO for IntSights, Executive Security Advisor at IBM, and Head of RSA Security’s Cyber Threats Research Labs.
Featured In
Cato CTRL’s (Cyber Threats Research Lab) latest Cybersecurity Masterclass takes you into the tactics threat actors use to misuse and abuse AI.
Demonstrated cybersecurity
tools and best practices
Research and real-world
case studies
Top cybersecurity
thought-leaders
Cato CTRL’s (Cyber Threats Research Lab) latest Cybersecurity Masterclass takes you into the tactics threat actors use to misuse and abuse AI.
Curious how cyber criminals breach systems and evade detection? Join our latest Masterclass and discover the tactics threat actors use in phishing and malware campaigns.
Join Cato’s Security Experts: Dolev Attiya, Staff Security Engineer; Matan Mittelman, Security Research Team Leader; and Etay Maor, Senior Director Security Strategy, as they explore the actions of threat actors on networks.
In this session, cyber threat intelligence veterans Kobe Shwartz (CEO of Underdark.ai Darknet Monitoring), and Etay Maor (Sr. Director Security Strategy at Cato Networks) dive into the dark web.
If the name Hector Monsegur does not ring a bell, perhaps Sabu of Lulzsec does. In this unique session, Etay Maor interviews Hector about how a young kid turns into blackhat and then turns into whitehat.
From working with law enforcement to preparation to top entry points for attackers – what affects the cost of a data breach the most? Join our webinar to find out more.
There is no escaping the daily articles that hype AI or describe it as humanity’s impending doom, In this session, we will go beyond the hype and find out if and how AI impacts your cybersecurity strategy.
How can you use the MITRE ATT&CK Navigator for everything from adversary research to defense gap analysis and more? We are going to live demo this!
How can threat actors use ChatGPT for everything from creating phishing emails, identifying vulnerabilities to writing malicious code? Check out this Masterclass and find out more.
In this special, cohosted Masterclass, join Etay Maor, Sr. Director of Security Strategy at Cato Networks, and Matt Lembright, Director of Federal Applications at Censys.
Etay Maor will guide you through 2022’s worst, under-the-radar breaches: including how they happened, why they happened and how to prevent them.
The masterclass will cover multiple aspects of the security program, including utilizing the MITRE ATT&CK framework, how teams approach the Pyramid of Pain, maturity models, and more.
In this masterclass, Bradford Hegrat, Accenture’s Security Principal Director, and Etay Maor, Cato Networks Sr. Director Security Strategy discuss the threats, architectures, and security challenges for ICS.
Moti Cristal has 25 years of experience in negotiations, from hostage negotiations to diplomatic treaties and complex business…
Join Deborah Wheeler, Delta Airlines CISO, and Etay Maor, Sr. Director Security Strategy at Cato Networks.
Join Ron Ford, Cyber Security Advisor at CISA/DHS (Cybersecurity and Infrastructure Security Agency / Department of Homeland Security)…
How can you identify and mitigate deepfake threats? By understanding the different tactics and techniques behind voice
Ransomware attacks are dominating the cyber threat landscape. As a low-risk, high-reward activity, we’re bound to see more…
What can you do about this? Sign up for our new master class series on cybersecurity. These classes…