NCC Group invites you to their event

Attack Path Mapping: How to cut your pentesting budget in half while increasing your value ten-fold

About this event

Attack Path Mapping (APM) is your cost-friendly alternative to a full blown red-teaming exercise.

Go beyond the narrow scope of traditional pen-testing and discover what paths to exploitation attackers might take to your critical assets. Receive a comprehensive report to inform remediation efforts before engaging in a full red-teaming exercise to ensure you are spending your security budget wisely.

Join us to learn:

  • What Attack Path Mapping (APM) is
  • How it supports your organization's cyber security strategy
  • How APM delivers value to your organization - Exploring a real life case study
  • Why APM works best when analyzing the latest threat intelligence

We'll explore the practical benefits of APM by sharing our current experiences of working with a global retail chain. We've cost effectively boosted their security in high priority and business critical areas for them as an organization.

During the session, you'll learn how APM can improve your approach to attack simulations, cyber security assessments, threat modeling, online exposure monitoring (OXM), and responding to cyber incidents and alerts.

Don't forget to stay for the open Q&A at the end with all of our experts, they'll be ready to answer any questions you might have.

Hosted by

  • Guest speaker
    G
    Kevin Dunn SVP, Global Lead - Technical Assurance Services @ NCC Group

    Kevin Dunn, SVP of NCC Group in North America, serves as the Global Leader for Technical Assurance Services. With over 20 years of experience as a security consultant, he specializes in diverse and challenging projects for major corporations. Working closely with Fortune 500 companies, he develops strategic security assessments, remediation, and advisory services. Kevin also provides CISO services and leads a global team of 600 professionals. His career began in vuln assessment for the UK Ministry of Defence, later presenting and training at conferences like BlackHat and TechEd. He's frequently sought after for expertise in closed-door security events for tech leaders such as Microsoft, VMware, and Amazon. Notably, in 2016, he testified before a US Congress committee on small business security, and he's an active contributor to InfraGard, earning a DoJ/FBI award for his work. Additionally, he contributes to security education for the US Secret Service Electronic Crimes Task Force.

  • Guest speaker
    G
    Matt Hull Global Head of Threat Intelligence @ NCC Group

    Matt Hull is the Global Head of Threat Intelligence for NCC Group, a leading cyber security firm. Prior to his current role, Matt was a penetration tester, and before that spent over twelve years within UK law enforcement where he specialised in covert policing, intelligence operations, threat management, and investigations in to serious organised crime. Matt is a member of CREST’s Cyber Threat Intelligence Professionals committee, and is a Guest Lecturer at the University of Chester. Matt is a regular speaker at cyber security events, discussing topics such as Threat Intelligence, Cyber Crime, and Online Investigations. Matt is also the ‘Digital Intelligence’ expert on Channel 4’s Hunted, and Celebrity Hunted TV series, and will be on hand when filming for the new series starts in the spring of 2023.

  • Guest speaker
    G
    Kevin Brown Chief Operation Officer @ NCC Group

    Kevin Brown is NCC Group’s Chief Operation Officer. After a highly commended 20 year service within UK policing, Kevin transitioned to the private sector, joining a FTSE 100 in 2012 to initially transform its ability to manage risk but within several years progressed to leading and building a $1 billion cyber security business. He now works as our COO and has responsibility for all client-side functions. Kevin is instrumental when identifying opportunities for both commercial growth and ways in which to positively impact society.

  • Guest speaker
    G
    Jordan LaRose Global Practice Director for Infrastructure Security @ NCC Group

    Jordan LaRose is the Global Practice Director for Infrastructure Security at NCC Group. He has over 10 years of experience in information security and holds a multi-faceted background including penetration testing, incident response, and risk management. As a seasoned consultant and business leader, Jordan has played a part in securing and transforming businesses across the globe, including major financial institutions, retailers, manufacturers, and more.