Secureworks Security Researchers Discuss Top Cyber Threats at Annual North American Threat Intelligence Summit

ATLANTA, October 5, 2017 -- Secureworks® (NASDAQ: SCWX), a leading global cybersecurity company that keeps organizations safe in a digitally connected world, kicks off its seventh annual North American Threat Intelligence (TI) Summit in Atlanta today, following its European TI Summit last week.

During the event, members of the renowned Secureworks Counter Threat Unit ™ (CTU) research team and other security industry experts will share exclusive insights into the latest tactics, techniques and procedures used by the most capable espionage and criminal threat groups.

"Secureworks' annual Threat Intelligence Summit is an invaluable opportunity for our clients and prospects to hear first-hand, from our security researchers, about the cyber threats that face their organizations today," said Barry Hensley, Secureworks Chief Threat Intelligence Officer and Senior Vice President. "The CTU research team is on the front lines, day in and day out, tracking emerging threats, while developing new methods to effectively counter adversaries' ongoing advancements. Actionable threat intelligence is critical to successfully defend against the magnitude of attacks being launched daily."

There will be in-depth sessions exploring the following topics:

  • How cybercriminals are compromising high-value targets and gaining unfettered access to large financial accounts
  • Current threats targeting retailers' point-of-sale systems
  • How crime syndicates are stealing billions of dollars from businesses around the globe using business email compromise (BEC) and business email spoofing (BES)
  • The capabilities and motivations behind recent disruptive campaigns being waged by nation-state cyber operations, including the NotPetya and Wanna Cry (WCry) incidents
  • The notable increase in the number of successful intrusions by China-based threat groups who are targeting sensitive business information, intellectual property and political information
  • North Korea's increased foray into financial cybercrime and the potential for additional cyber operations, as increased sanctions are levied against the country
  • The current state of the Iranian cyber threat, including destructive and espionage capabilities, as well as a detailed look at a recent deceptive campaign by a long-running Iranian threat group

The summit follows the publication of the annual Secureworks cybercrime report, 2017 State of Cybercrime: Exposing the threats, techniques and markets that fuel the economy of cybercriminals. In addition to the session topics mentioned, several of the report's key findings will also be presented during the summit. Authored by CTU researchers, the report takes an in-depth look at financial crime being conducted by the top cybercrime groups, as well as illicit activities being carried out by threat actors on underground marketplaces.

The summit offers 11 full sessions and three accelerated sessions, and attendees will have the opportunity to converse directly with CTU researchers and discuss topics such as industry best practices and the state of cybersecurity during scheduled breaks and receptions.

About Secureworks' CTU Research Team

Secureworks' CTU team consists of more than 70 cybersecurity experts, each with an average of 13 years of experience. CTU researchers have backgrounds spanning private security, military and intelligence communities, and they specialize in tracking, investigating and detecting sophisticated threat actors. CTU researchers also specialize in incident response, malware analysis and digital forensics, making their expertise regularly sought after by enterprises, government agencies and the media.

About Secureworks

Secureworks® (NASDAQ: SCWX) is a lead-ing global cybersecurity company that keeps organizations safe in a digitally connected world. We combine visibility from thousands of clients, artificial intelligence and automation from our industry-leading Secureworks Counter Threat Platform™, and actionable insights from our team of elite researchers and analysts to create a powerful network effect that provides increasingly strong protection for our clients. By aggregating and analyzing data from any source, anywhere, we prevent security breaches, detect malicious activity in real time, respond rapidly, and predict emerging threats. We offer our clients a cyber-defense that is Collectively Smarter. Exponentially Safer.™ www.secureworks.com

Special Note Regarding Forward-Looking Statements

This press release contains "forward-looking statements" within the meaning of Section 27A of the Securities Act of 1933 and Section 21E of the Securities Exchange Act of 1934. In some cases, you can identify these statements by such forward-looking words as "anticipate," "believe," "confidence," "could," "estimate," "expect," "guidance," "intend," "may," "plan," "potential," "outlook," "should," "will" and "would," or similar words or expressions that refer to future events or outcomes. These forward-looking statements represent Secureworks' judgment only as of the date of this press release.

Actual results and events in future periods may differ materially from those expressed or implied by these forward-looking statements because of risks, uncertainties and other factors, including those relating to: Secureworks' ability to achieve or maintain profitability; Secureworks' ability to enhance its existing solutions and technologies and to develop or acquire new solutions and technologies; the rapidly evolving market in which Secureworks operates; Secureworks' reliance on personnel with extensive information security expertise; fluctuations in Secureworks' quarterly results and other operating measures; intense competition in Secureworks' markets; Secureworks' ability to attract new clients, retain existing clients and increase its annual contract values; Secureworks' reliance on its largest client and on clients in the financial services industry; Secureworks' ability to manage its growth effectively; Secureworks' ability to maintain high-quality client service and support functions; Secureworks' service level agreements with clients requiring credits for service failures or inadequacies; Secureworks' ability to continue expansion of its sales force; Secureworks' long and unpredictable sales cycles; risks associated with Secureworks' international sales and operations; Secureworks' ability to expand its key distribution relationships; Secureworks' technology alliance partnerships; real or perceived defects, errors or vulnerabilities in Secureworks' solutions or the failure of its solutions to prevent a security breach; the ability of Secureworks' solutions to interoperate with its clients' IT infrastructure; Secureworks' ability to use third-party technologies; the effect of evolving information security and data privacy laws and regulations on Secureworks' business; Secureworks' ability to maintain and enhance its brand; risks associated with Secureworks' acquisition of other businesses; Secureworks' recognition of revenue ratably over the terms of its managed security and threat intelligence contracts; the effect of timing differences between the expensing of sales commissions paid to Secureworks' strategic and distribution partners and the recognition of associated revenues; estimates or judgments relating to Secureworks' critical accounting policies; Secureworks' exposure to fluctuations in currency exchange rates; the effect of governmental export or import controls on Secureworks' business; Secureworks' compliance with the Foreign Corrupt Practices Act and similar laws; Secureworks' ability to maintain effective disclosure controls and procedures; the effect of natural disasters and other catastrophic events on Secureworks' ability to serve its clients; Secureworks' reliance on patents to protect its intellectual property rights; Secureworks' ability to protect, maintain or enforce its non-patented intellectual property rights and proprietary information; claims by third parties of infringement of their proprietary technology by Secureworks; Secureworks' use of open source technology; and risks related to Secureworks' relationship with Dell Technologies Inc. and Dell Inc. and control of Secureworks by Dell Technologies Inc.

This list of risks, uncertainties and other factors is not complete. Secureworks discusses these matters more fully, as well as certain risk factors that could affect Secureworks' business, financial condition, results of operations and prospects, under the caption "Risk Factors" in Secureworks' annual report on Form 10-K for the fiscal year ended February 3, 2017, as well as in Secureworks' other SEC filings, including Secureworks' most recent quarterly report on Form 10-Q for the fiscal quarter ended August 4, 2017.

Any or all forward-looking statements Secureworks makes may turn out to be wrong and can be affected by inaccurate assumptions Secureworks might make or by known or unknown risks, uncertainties and other factors, including those identified in this press release. Accordingly, you should not place undue reliance on the forward-looking statements made in this press release, which speak only as of its date. Secureworks does not undertake to update, and expressly disclaims any obligation to update, any of its forward-looking statements, whether as a result of circumstances or events that arise after the date the statements are made, new information or otherwise.

TRY TAEGIS TODAY!

See for yourself: Request your demo to see how Taegis can reduce risk, optimize existing security investments, and fill talent gaps.