Virtual Event
Cyber Threat Summit

The Rise of Cross-Domain Attacks

Stop attacks across endpoint, identity, and cloud

Americas — Dec. 4 | Europe, Middle East, Africa — Dec. 5 | Asia Pacific — Dec. 5

There’s a rapidly emerging trend in the threat landscape. Adversaries are targeting multiple domains, going undetected – hiding in the gaps between traditional, siloed security tools.

Join CrowdStrike to learn how to stop cross-domain attacks with unmatched visibility and speed across the entire attack surface.

5 of top 10

MITRE ATT&CK® tactics observed by CrowdStrike are identity-based1

70%

increase in adversary use of legitimate remote monitoring and management tools2

75%

increase in cloud environment intrusions3

Agenda

60-minute virtual event

Threat Briefing

The Rise of Cross-Domain Attacks and Adversary Spotlight
Adam Meyers, CrowdStrike SVP of Counter Adversary Operations, will cover the rapidly emerging global threat trend of cross-domain attacks and detail the adversaries who conduct them, including PUNK SPIDER and SCATTERED SPIDER.

Solution Showcase and Live Demo

Unified AI-Native Cybersecurity Platform
Hear from CrowdStrike's Office of the CTO for a tour and live demo of how the CrowdStrike Falcon® platform detects and stops cross-domain attacks with unmatched threat visibility and speed.

Adaptive Shield CEO Briefing

Extending Cross-Domain Protection to SaaS Applications with Adaptive Shield
Learn how CrowdStrike’s recent acquisition of Adaptive Shield will deliver comprehensive protection across domains, now including SaaS applications. Hear from Maor Bin, Adaptive Shield’s CEO and Co-Founder, as he explains how the rapid adoption of SaaS applications has created a new attack surface to defend.

Fireside Chat

The Power of the Ecosystem in Cross-Domain Security
CrowdStrike and Fortinet will discuss a new strategic partnership that extends our collective innovation and leadership to stop modern attacks on endpoints, networks, and beyond.

Security Perspectives

Putting Cross-Domain Security into Practice
As adversaries target multiple domains to evade detection, a unified security strategy is essential. Learn how CrowdStrike customers are tackling this evolving threat.

Live Expert Q&A

Q&A
Engage with CrowdStrike experts and get your questions answered live.

Featured Speakers

Adam Meyers

Sr. Vice President of Counter Adversary Operations

CrowdStrike

Cristian Rodriguez

Field CTO for the Americas

CrowdStrike

Zeki Turedi

Field CTO for EMEA

CrowdStrike

Fabio Fratucello

Field CTO for Asia Pacific

CrowdStrike

Maor Bin

CEO and Co-Founder

Adaptive Shield, a CrowdStrike Company

David Levin

Chief Information Security Officer

American Express Global Business Travel

Emma Davies

Regional Vice President, Global Alliances - EMEA

Fortinet

Chris Stewart

Vice President, Global Technology & Cloud Alliances

CrowdStrike

Master your cross-domain defense

Join us for insider access to the latest findings on adversary activity and strategies to stop them.

Register now

1. Observed from July 2023 to June 2024 in the CrowdStrike 2024 Threat Hunting Report
2. Observed from July 2023 to June 2024 in the CrowdStrike 2024 Threat Hunting Report
3. Observed in 2023 in the CrowdStrike 2024 Global Threat Report