KB1-03

06.14(Wed) 11:30-12:10 RoomKB

"Trust no file, Trust no device" full picture of security measures for the latest from IT to OT.

*Japanese only

Presented byOPSWAT Inc.

Are you concerned about Microsft365's standard security? Can you stop malware from Emotet, MortalKombat or BEC? No single vendor offers an anti-malware and CDR solution that covers USB, web traffic, cloud storage, email, and all file entry points in between, except OPSWAT. OPSWAT is a global leader in cybersecurity solutions and Deep CDR for critical infrastructure from IT to OT security, protecting mission-critical organizations worldwide from malware and zero-day attacks. More than 1,500 organizations worldwide across financial services, defense, manufacturing, energy, aerospace, and transportation systems have already adopted OPSWAT to protect their files and devices, and this session will include the latest security case studies covering IT to OT security, This session will provide a complete overview of OPSWAT with the latest security case studies covering IT to OT security.

  • Security
  • On Demand Seminar
Speaker

OPSWAT JAPAN 

General Manager

Atsushi Takamatsu

Inquiry

Back to timetable