08/05/2024
10:10

Gianfranco Tonello and Michele Zuin will speak in a four handed talk at the meeting on Cybersecurity organized by the Padova and Rovigo CNA


A meeting addressed to entrepreneurs on Cybersecurity, will be held on Wednesday, May 15, 2024, from 5 to 7:30 p.m. Find out how to participate.

PRIVACY, DATI, SICUREZZA INFORMATICA E DIGITALE. Scopri come partecipare all'evento organizzato da CNA Padova e Rovigo per gli imprenditori.

We are pleased to announce that Eng. Gianfranco Tonello, co-founder of TG Soft Cyber Security Specialist and Michele Zuin, IT technician with many years of experience, will participate in the event organized by the CNA of Padova and Rovigo as speakers with a four handed talk, addressed to entrepreneurs and focused on cybersecurity.

PRIVACY, DATI, SICUREZZA INFORMATICA E DIGITALE. These are the topics of the exclusive event organized by CNA Padova and Rovigo for entrepreneurs, to be held:
Wednesday, May 15, 2024
5:00 p.m. to 7:30 p.m.
InfoCamere headquarters
Corso Stati Uniti, 14
350127 PADOVA
Find out how to sign up

The event is part of the cycle of networking workshop meetings with SMEs, included in the Innovation Tour 2024, promoted by Innovahub, the DIH recognized by CNA Padova and Rovigo's Mimit.

"Cybersecurity is crucial for companies because it protects sensitive data, ensures regulatory compliance, and maintains customer trust. Threats such as malware and phishing can compromise data privacy and disrupt business operations. Investing in cybersecurity means protecting intellectual property and managing the risks associated with cyber attacks"

For companies to operate in a safe and secure digital environment, it is important to promote training and sharing events to keep employees up-to-date on security measures against cyber threats.

The meeting will be held in Infocamere's Data Center and will feature professionals in information and digital security, including Eng. Gianfranco Tonello. Among the topics will be: the preservation of business data, how it is managed and processed as well as the importance of protecting sensitive data and intellectual property, managing risks associated with cyber attacks, reducing internal vulnerabilities and fostering strong business relationships based on trust.

We would like to thank the organizer, CNA of Padova and Rovigo, and especially Dr. Salvatore Metrangolo - head of coordination of the Production category - for the invitation of Gianfranco Tonello as a speaker.


Abstract

TG Soft's talk will be of a technical - informative nature, with a brief overview on the cyber attacks reported by our Research Center in 2023. Special focus will be given to the massive Password Stealer campaigns, Trojan Banker and generic Malware as well as Ransomware attacks that are now HOR (Human Operated Ransomware) Attack type;
Then, a simulation of a real ransomware attack will be performed, with this structure:

  • Ransomware attack in HOR mode without specific and appropriate protection technologies;
  • Ransomware attack in HOR mode with EURISTIC-BEHAVIORAL  mitigation technologies. This simulation highlighs that defense against these attacks is possible, thus minimizing the technical Out-of-Service time of systems and thereby ensuring Business Continuity.

 

 

The speaker Eng. Gianfranco Tonello

Eng. Gianfranco Tonello
IT Security Researcher & Software Developer Manager, CEO of TG Soft Cyber Security Specialist  
Ing. Gianfranco Tonello - CEO di TG Soft
  • Gianfranco Tonello co-author of AntiVirus Vir.IT eXplorer software, founding partner and CEO of TG Soft Cyber Security Specialist and director of C.R.A.M. (AntiMalware Research Center);
  • Computer engineering graduate from Padua, Italy; Virus/Malware researcher for over 30 years. He has written many articles on viruses and malware in technical journals;
  • CLUSIT lecturer, the Italian Association for Cybersecurity, AMTSO (Anti Malware Testing Standards Organization) member, and more


Assisted for technical demonstration by:
Michele Zuin

  • IT expert, senior systems analyst;
  • Researcher & Analyst of Malware, Ransomware and Cyber Attacks;
  • Technical customer support coordinator of TG Soft Cyber Security Specialist.

TG Soft External Relations
 
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: