Webinars

Webinars

  • Before, During and After a Ransomware Attack: A Resilience Strategy

    Ransomware attacks have become such a common occurrence that it’s no longer if your business will be hit, it’s a matter of when. Cyber attacks are so pervasive that an attack happens every 11 seconds. By 2031, it’s expected that an attack will occur every 3 seconds, ballooning the total damages caused by malware, including downtime costs, recovery time, and lost revenues, to grow by 15% per year over the next five years. Join Andrew Miller, Principal Technologist at Pure Storage, as he shares how your organization can protect itself before, during and after a Ransomware attack. Andrew will walk through the Anatomy of a Ransomware Attack, Defense in Depth measures, and then how Pure can help. Whether or not you’re a Pure Storage customer, we believe you’ll find this session educational both around the ransomware landscape and defense principles. Read More

  • Recovery from a ransomware attack: How to prepare and plan to minimize risk

    Ransomware is an omnipresent threat to every business. A comprehensive defense and recovery plan is an essential requirement for managing and mitigating this risk. Such a plan must take a 360-degree view of the enterprise’s risk as well as identify and address the many uncertainties faced by victims of ransomware. This presentation from Risk Masters International's Allan Cytryn will provide this 360-degree view. Participants will come away understanding the ransomware risk vectors, the options for addressing them, and the limits of their effectiveness. Recovery is a key component of risk mitigation. Relevant options and alternatives will be discussed. In addition, attendees will learn the the operational lifecycle of a ransomware attack – from anticipatory risk mitigation, to attack, then to recovery, and finally resumption of normal operations. Recovery planning is only effective if conducted in this broader context. About the speaker: Allan has more than 30 years of experience in senior IT Leadership roles in the finance and financial services sector. His responsibilities have included Regional CIO and Managing Director for Applications at Deloitte, CIO for Simpson Thacher & Bartlett, Vice President of Corporate Finance at Goldman Sachs, Group Vice President for Funds Transfer and Foreign Exchange Systems at Bankers Trust. Allan is also on the Executive Board of the Boston Global Forum, a think-tank founded by Governor Michael Dukakis. In this role he has advised governments on Cyber Security and AI policies and has contributed to the 2016 G7 Cyber Security Declaration at the G7 meeting in Isa Shima, Japan. This was the first ever joint statement on cyber security from the G7 world leaders. Read More

  • How I learned to halt ransomware and stop worrying

    Ransomware attacks are top of mind for CISOs and CIOs as they can cripple an entire enterprise. Making matters worse, some ransomware operators are stealing data and trying to extort organizations publicly to get paid. Tune into this talk to learn some of the newest ransomware trends including how threat actors are attacking cloud resources. and the sophisticated threat prevention techniques organizations can adopt to stop ransomware before their organization falls prey. Read More

  • Why Companies Still Struggle With Ransomware

    Join Matt Wilson from Netrix Global for YASOR (Yet Another Session On Ransomware), where we'll discuss the fundamental failures that lead to a damaging ransomware event. We'll highlight a few interesting examples and common failure patterns throughout. There are plenty of tools and solutions that help, but the blocking and tackling of Information Security make successful organizations resilient against the ransomware threat. We'll close our session with a focus on the People, Processes, Technologies, and Philosophies mature organizations implement that reduce ransomware risk. Netrix Global is an award-winning MSSP and MSP that designs, delivers, and supports business-critical solutions for our clients across the full spectrum of their complex, risky, and ever-changing IT infrastructures. Matt Wilson is the Director of Sales Engineering at Netrix Global and is a veteran information security consultant with vast experience in a number of industry verticals. He specializes in network security, policy/process assessment and development, penetration testing, and application assessments. Read More

  • No One is Immune from Ransomware: Preventative Strategies for Ransomware Attacks

    The ransomware threat has been prevalent for years and organizations have realized that there is no way to be completely immune. It is not a question of if but when your organization will be faced with a ransomware attack. However, there are protection strategies organizations can implement to be more resilient to ransomware. Join cyber security experts, Rob Black, CISSP, CEO and Founder of Fractional CISO and Drew Schlussel, Sr. Director of Product Marketing at Wasabi to walk through the different stages of a ransomware attack and preventative steps to take at every stage of the attack. Read More

  • Monitor your environment 24/7 with a MDR solution

    Very often threat actors and criminals will infiltrate a victim's network days or even weeks before planting malware. How can you detect threat actors before they attack? And how do you monitor your network all time? Do you have someone watching your network on the weekends or over holiday breaks? Many companies not have eyes on glass 24x7 because it’s just too expensive. For the SMB market, it is not cost effective to hire 7 to 10 people to staff your security operations center 24 hours a day, 7 days a week. What does make sense is finding a trusted partner who offers Managed Detection and Response (MDR) to watch your computer network 24 hours a day, 7 days a week. Tune into this session to learn how outsourcing MDR to a reliable managed service provider (MSP) can be beneficial for businesses with $5M in revenue to $500M in revenue. Discover how insured MSP watch your network for signs of a ransomware attack and take on that risk for you. Finally, get some rest on the holiday break knowing that your network is monitored 24 hours a day, 7 days a week. Read More

  • Thwarting ransomware with zero trust

    Ransomware is a huge concern for many organizations. Ensuring resilience against these attacks requires robust measures. However, those countermeasures need to be in keeping with the organization’s overall security strategy. Zero trust began as a security model for network security but its concepts and value are now recognized as supporting the overall security posture of an organization. Many are using or deploying a zero trust security architecture throughout their security operations. Zero trust concepts can and should be used to prevent or, at a minimum mitigate, the damage caused by ransomware. This webinar will explore how companies can utilize zero trust for effective ransomware defense. Join this discussion to discover: • How ransomware operates which allows it to promulgate within an environment. • The concepts of zero trust that support ransomware resilience. • How an organization can leverage an existing zero trust architecture to specifically address ransomware. • Solutions that support zero trust mitigation of ransomware. Read More

  • Ransomware Prevention Strategies

    This presentation will cover the methodology and measures organizations could take to prevent ransomware. It represents real-world practices, based on ransomware attacks statistics and deep analysis of ransomware groups TTPs. • The most popular intrusion paths can be locked out • Little efforts can cause significant problems for the spread of ransomware • There are several ways to reduce the risk of your infrastructure being encrypted • Light in the darkness: Is it possible to recover after encryption? Read More

  • Optimising Human Hours – Best Practice for Proactive Cyber Incident Management

    With the undersupply of cybersecurity professionals across the industry and with no sign of cyber threats slowing down, this makes a security leaders working environments become more complex. Some organisations are facing up to 25K+ alerts per day and continually rising, as a result their security team has difficulty maintaining their cybersecurity environment, building cyber resiliency and ultimately prone to be the next ransomware victim. Join Jonathan Jackson – Director Sales Engineering, from the BlackBerry Cybersecurity team in APAC to learn: • Proactive management best practices by leveraging new unified alert management capabilities, automating your security • How you can take advantage of solutions with new rich features for simplified and enhanced predictive security. It’s time to outsmart and outlast modern cyber threats. Read More

  • SERIES TEST TALK II

    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Nullam bibendum libero velit. Donec ullamcorper, eros eget tempus vehicula, purus justo interdum magna, eget consectetur dolor diam vitae ante. Nam pulvinar, tellus nec dictum varius, sapien ante tempus nulla, id vulputate sem ligula sed odio. Mauris diam nulla, venenatis tincidunt lorem eu, sagittis pretium mi. Pellentesque hendrerit elit non nisi placerat varius. Aliquam condimentum ultricies dapibus. Nulla at risus libero. Phasellus neque nisl, finibus at ligula eu, porttitor blandit arcu. Duis porta malesuada eros, vel commodo nulla vehicula tincidunt. Fusce et ipsum magna. Donec neque felis, scelerisque non sem id, blandit condimentum neque. Cras vulputate nunc nec dolor tincidunt sollicitudin. Fusce non hendrerit justo. Fusce augue mi, cursus congue lectus sit amet, dapibus fermentum purus. Phasellus tortor nisl, iaculis vitae eros nec, accumsan dapibus enim. Etiam vitae nunc et arcu porttitor malesuada. Curabitur libero leo, elementum id euismod quis, lacinia ut mauris. Pellentesque pharetra lacus ac risus scelerisque aliquet. Nulla dignissim bibendum posuere. Nulla varius sit amet ipsum vel facilisis. Maecenas id dolor vitae est convallis faucibus. Integer pretium vehicula tempus. Mauris mattis ut sapien vitae varius. Sed quis volutpat quam. Integer elementum, nisl et varius finibus, libero leo scelerisque turpis, in pharetra ex erat in nibh. In quis porttitor neque. In venenatis placerat aliquet. Phasellus vulputate sodales tristique. Praesent ultrices ex arcu, non varius justo pretium nec. Sed sagittis, ipsum eu dictum tincidunt, mauris lacus sodales massa, non commodo erat tellus sit amet nisl. Praesent id tortor in nulla lobortis aliquam id ac elit. Quisque congue eu quam a imperdiet. Read More