Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

[Webinar] Guccifer 2.0, the DNC Hack, and Fancy Bears, Oh My!

Follow Toni Gidwani, Director of Research Operations at ThreatConnect, in this webinar recording as she shares the intelligence used by the ThreatConnect Research team to search for answers surrounding the Guccifer 2.0 persona and tie the recent DNC Leak back to Russia.