etay Maor

Cybersecurity Master Class

Etay Maor, Sr. Director of Security Strategy at Cato Networks, is also an industry recognized cyber security researcher and keynote speaker. Previously, Etay served as the CSO for IntSights, Executive Security Advisor at IBM, and Head of RSA Security’s Cyber Threats Research Labs.

Featured In

Demonstrated cybersecurity
tools and best practices

Research and real-world
case studies

Top cybersecurity
thought-leaders

EP:1 How (and Why) to Apply OSINT to Protect your Enterprise

What can you do about this? Sign up for our new master class series on cybersecurity. These classes…

EP:2 Ransomware: Attackers, Defenders, and FBI’s Perspective

Ransomware attacks are dominating the cyber threat landscape. As a low-risk, high-reward activity, we’re bound to see more…

EP:3 From Disinformation to Deepfake

How can you identify and mitigate deepfake threats? By understanding the different tactics and techniques behind voice

EP:4 Supply chain attacks & Critical infrastructure: CISA’s approach to resiliency

Join Ron Ford, Cyber Security Advisor at CISA/DHS (Cybersecurity and Infrastructure Security Agency / Department of Homeland Security)…

EP:5 A CISO’s Perspective on Security

Join Deborah Wheeler, Delta Airlines CISO, and Etay Maor, Sr. Director Security Strategy at Cato Networks.

EP:6 Ransomware Negotiations – Winning The Mind Game

Moti Cristal has 25 years of experience in negotiations, from hostage negotiations to diplomatic treaties and complex business…

Securing Industrial Control Systems

Ep.7 Securing Industrial Control Systems

In this masterclass, Bradford Hegrat, Accenture’s Security Principal Director, and Etay Maor, Cato Networks Sr. Director Security Strategy discuss the threats, architectures, and security challenges for ICS.

How to set up a threat hunting and threat intelligence program

Ep.8 How to set up a threat hunting and threat intelligence program

The masterclass will cover multiple aspects of the security program, including utilizing the MITRE ATT&CK framework, how teams approach the Pyramid of Pain, maturity models, and more.

Ep.9 The 3 Worst Breaches of 2022 (That You Probably Haven’t Heard Of)

Etay Maor will guide you through 2022’s worst, under-the-radar breaches: including how they happened, why they happened and how to prevent them.

Proactive Threat Hunting

Ep.10 The Art of Cybersecurity Warfare: Proactive Threat Hunting & OSINT With Attack Surface Management Tools

In this special, cohosted Masterclass, join Etay Maor, Sr. Director of Security Strategy at Cato Networks, and Matt Lembright, Director of Federal Applications at Censys.

Ep.11 Offensive and Defensive AI: Let’s chat(GPT) About It

How can threat actors use ChatGPT for everything from creating phishing emails, identifying vulnerabilities to writing malicious code? Check out this Masterclass and find out more.

Ep.12 The Best Defense Is ATT&CK: Applying MITRE ATT&CK To Your Organization

How can you use the MITRE ATT&CK Navigator for everything from adversary research to defense gap analysis and more? We are going to live demo this!