Proactive Threat Detection On AWS Backup Recovery Points

Logo
Presented by

Sabith, Enterprise SA - AWS, Cris, CEO - Rhythmic Technologies, Naj, CEO - Elastio

About this talk

In this webinar, the AWS Data Protection Team and Elastio will show you how your organization can become more cyber resilient and confident in your ability to recover from ransomware. Ransomware attacks are increasing in frequency and cost. In fact, 79% of respondents to a recent Enterprise Strategy Group survey said they suffered a ransomware attack in the past 12 months. It's no longer a matter of if you'll have an attack; it's when. In this webinar, the AWS Data Protection Team, Elastio, and Rhythmic Technologies will teach you: - The vulnerabilities attackers exploit to deploy their payload and target data that is replicated and backed up - How to ensure your backups are clean, non-compromised, recoverable, and resilient to ransomware attacks - How Elastio integrates with AWS Backups to provide a seamless experience This webinar is suggested for both technical and non-technical AWS users.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (2)
Subscribers (246)
Backups are a key part of a solid recovery plan, but what happens when that backup contains ransomware, malware, and corruption? Because the dwell time of ransomware often exceeds the retention period, all replicas and copies risk being compromised. Elastio scans AWS Backup recovery points for threats, continuously recovery tests them, identifies the last clean recovery point, and seamlessly integrates with existing notification processes when ransomware, corruption, or any other threat is detected. To learn more, visit http://www.elastio.com