SlideShare une entreprise Scribd logo
1  sur  18
Confidential
Dr. Christine Izuakor
Jay Godse
Ransomware has evolved, and so
should your company
Thanks for your patience as we wait for others to join.
Confidential
Your speakers
Dr. Christine Izuakor
Dr. Izuakor is the Founder and CEO of Cyber Pop-up. She has 10 years of Fortune 100
enterprise technology and leadership experience, including building numerous
security functions from the ground up at United Airlines. She earned a PhD in Security
Engineering, is a cyber security professor, writes and speaks on a wide range of cyber
security issues globally, and helps corporations solve a broad range of strategic
cybersecurity challenges.
Jay Godse
Jay Godse is the Head of product and technology of Awareness Technologies. He has
over 15 years’ experience in building enterprise scale SaaS businesses that are focused
on Information Security and regulatory compliance. He brings deep expertise in
developing security programs for large enterprises as well as SMBs.
Confidential
Today’s agenda
• Ransomware 101
• A deep dive into the Colonial Pipeline breach
• The rise of ransomware as a service
• Why traditional backups and antivirus aren’t enough
• Tips for ransomware detection and prevention
Ransomware attacks soared
150% in the last year.
Group-IB Security Firm
Confidential
The average ransom demand is
$170,000, though larger
operations request up to $40M.
Group-IB Security Firm
Confidential
Basic digital
extortion
Palo Alto Networks
Advanced
persistent
variants
Double extortion
What is ransomware and how has it
evolved?
Confidential
What really happened in the Colonial
Pipeline attack?
Confidential
64% of attacks were powered by
RaaS.
Group-IB Security Firm
Confidential
• Advanced ransomware can target backups
• Traditional antivirus is not comprehensive enough to
defend against today’s ransomware
Are traditional backups and antivirus
enough?
Confidential
How can businesses evolve to address
ransomware attacks?
• Strong backup strategy with segmentation
• Comprehensive endpoint security
• Insider threat management
• Zero Trust culture with robust user verification
• Early detection and real-time response
Confidential
85% of security professionals
believe ransomware is the
biggest cyber threat to SMBs.
Global State of Channel Ransomware Report
Confidential
What are key solution capabilities that
matter?
• Advanced detection with up to date signatures
• Encryption interception capabilities
• Safe backup storage
• Malicious account and activity blocking
Confidential
RansomSafe
Overview
Sales@Veriato.com
Confidential
Why is Antivirus not enough to
combat Ransomware?
● AV cannot respond to the attack or lock down the machine initiating the attack.
● Even the most advanced Antivirus solutions cannot always detect unknown
malware signatures which means ransomware might go unnoticed until it is too
late. In fact, some ransomware is designed to spoof AV.
● Antivirus does not include any backup utility to help you restore your encrypted
files.
Can your AV solution reliably protect you from
an attack, and provide you with remediation
tools?
Confidential
Download
Installs on
Server in less
than 10 mins.
Detect
Detect, alert
and restore
before the
business is
held hostage.
Protect
Should Ransomware
reach the file
server, RansomSafe
will
lock down the
endpoint to prevent
further
encryption.
Backup
Failsafe
backups
ensure the
latest version
of your files are
always
available for
recovery
Recovery
Once the
attack is
stopped,
recover in
minutes with a
few clicks. No
extensive or
expensive
downtime.
Multiple Mechanisms
For Response RansomSafe
Confidential
Solution Features
RansomSafe™ acts as a vital layer in your ransomware defense, combining just-in-time data
protection with multiple mechanisms to detect, and shut down attacks before they hold your
business hostage.
RansomSafe
Confidential
What Customers Are Saying
Confidential
Schedule your
Ransomsafe demo today!
Sales@Veriato.com

Contenu connexe

Tendances

ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
mdagrossa
 
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheetCylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
Innovation Network Technologies: InNet
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Skybox Security
 

Tendances (20)

How to Take the Ransom Out of Ransomware
How to Take the Ransom Out of RansomwareHow to Take the Ransom Out of Ransomware
How to Take the Ransom Out of Ransomware
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomware
 
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 Report
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
The importance of Cybersecurity
The importance of CybersecurityThe importance of Cybersecurity
The importance of Cybersecurity
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheetCylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
 
Cyber Ethics: Cyber Security Services | VAPT and WAPT
 Cyber Ethics: Cyber Security Services | VAPT and WAPT Cyber Ethics: Cyber Security Services | VAPT and WAPT
Cyber Ethics: Cyber Security Services | VAPT and WAPT
 

Similaire à Ransomware Has Evolved And So Should Your Company

Symantec-CWS_Brochure
Symantec-CWS_BrochureSymantec-CWS_Brochure
Symantec-CWS_Brochure
Justyna Majek
 
Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)
Alex Yates
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)
OnRamp
 

Similaire à Ransomware Has Evolved And So Should Your Company (20)

Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
 
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdfThe Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
 
Cyber threat Intelligence Dubai - Ahad.pptx
Cyber threat Intelligence Dubai - Ahad.pptxCyber threat Intelligence Dubai - Ahad.pptx
Cyber threat Intelligence Dubai - Ahad.pptx
 
A Beginner's Guide To Cybersecurity For Startups
A Beginner's Guide To Cybersecurity For StartupsA Beginner's Guide To Cybersecurity For Startups
A Beginner's Guide To Cybersecurity For Startups
 
The Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice GuideThe Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice Guide
 
The Unconventional Guide to Cyber Threat Intelligence
The Unconventional Guide to Cyber Threat IntelligenceThe Unconventional Guide to Cyber Threat Intelligence
The Unconventional Guide to Cyber Threat Intelligence
 
Why SMBs Outsource IT to MSPs
Why SMBs Outsource IT to MSPsWhy SMBs Outsource IT to MSPs
Why SMBs Outsource IT to MSPs
 
How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...
How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...
How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...
 
Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...
Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...
Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...
 
Ponemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and AttacksPonemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and Attacks
 
NCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesNCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory Services
 
Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?
 
Symantec-CWS_Brochure
Symantec-CWS_BrochureSymantec-CWS_Brochure
Symantec-CWS_Brochure
 
Importance of Cyber Security for Company.pdf
Importance of Cyber Security for Company.pdfImportance of Cyber Security for Company.pdf
Importance of Cyber Security for Company.pdf
 
Cybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness AssessmentCybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness Assessment
 
Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)
 
Should You Pay Ransomware.pdf
Should You Pay Ransomware.pdfShould You Pay Ransomware.pdf
Should You Pay Ransomware.pdf
 
Security Guide For Small Business
Security Guide For Small BusinessSecurity Guide For Small Business
Security Guide For Small Business
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 

Plus de Veriato

Plus de Veriato (10)

What do your employees do all day? - Veriato + Digital Boardwalk
What do your employees do all day? - Veriato + Digital BoardwalkWhat do your employees do all day? - Veriato + Digital Boardwalk
What do your employees do all day? - Veriato + Digital Boardwalk
 
Extending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office PerimeterExtending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office Perimeter
 
Monitoring a hybrid workforce - veriato and prianto
Monitoring a hybrid workforce - veriato and priantoMonitoring a hybrid workforce - veriato and prianto
Monitoring a hybrid workforce - veriato and prianto
 
Fraud Detection With User Behavior Analytics
Fraud Detection With User Behavior AnalyticsFraud Detection With User Behavior Analytics
Fraud Detection With User Behavior Analytics
 
The Rise of Ransomware As a Service
The Rise of Ransomware As a ServiceThe Rise of Ransomware As a Service
The Rise of Ransomware As a Service
 
Veriato Counterforensics Webinar: How Insiders Evade Forensics and How to Rev...
Veriato Counterforensics Webinar: How Insiders Evade Forensics and How to Rev...Veriato Counterforensics Webinar: How Insiders Evade Forensics and How to Rev...
Veriato Counterforensics Webinar: How Insiders Evade Forensics and How to Rev...
 
Revealing the dark web
Revealing the dark webRevealing the dark web
Revealing the dark web
 
Monitoring employees in a remote workplace
Monitoring employees in a remote workplaceMonitoring employees in a remote workplace
Monitoring employees in a remote workplace
 
Building an insider threat program
Building an insider threat programBuilding an insider threat program
Building an insider threat program
 
Implementing A User Activity & Behavior Monitoring Program
Implementing A User Activity & Behavior Monitoring ProgramImplementing A User Activity & Behavior Monitoring Program
Implementing A User Activity & Behavior Monitoring Program
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Dernier (20)

Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 

Ransomware Has Evolved And So Should Your Company

  • 1. Confidential Dr. Christine Izuakor Jay Godse Ransomware has evolved, and so should your company Thanks for your patience as we wait for others to join.
  • 2. Confidential Your speakers Dr. Christine Izuakor Dr. Izuakor is the Founder and CEO of Cyber Pop-up. She has 10 years of Fortune 100 enterprise technology and leadership experience, including building numerous security functions from the ground up at United Airlines. She earned a PhD in Security Engineering, is a cyber security professor, writes and speaks on a wide range of cyber security issues globally, and helps corporations solve a broad range of strategic cybersecurity challenges. Jay Godse Jay Godse is the Head of product and technology of Awareness Technologies. He has over 15 years’ experience in building enterprise scale SaaS businesses that are focused on Information Security and regulatory compliance. He brings deep expertise in developing security programs for large enterprises as well as SMBs.
  • 3. Confidential Today’s agenda • Ransomware 101 • A deep dive into the Colonial Pipeline breach • The rise of ransomware as a service • Why traditional backups and antivirus aren’t enough • Tips for ransomware detection and prevention
  • 4. Ransomware attacks soared 150% in the last year. Group-IB Security Firm
  • 5. Confidential The average ransom demand is $170,000, though larger operations request up to $40M. Group-IB Security Firm
  • 6. Confidential Basic digital extortion Palo Alto Networks Advanced persistent variants Double extortion What is ransomware and how has it evolved?
  • 7. Confidential What really happened in the Colonial Pipeline attack?
  • 8. Confidential 64% of attacks were powered by RaaS. Group-IB Security Firm
  • 9. Confidential • Advanced ransomware can target backups • Traditional antivirus is not comprehensive enough to defend against today’s ransomware Are traditional backups and antivirus enough?
  • 10. Confidential How can businesses evolve to address ransomware attacks? • Strong backup strategy with segmentation • Comprehensive endpoint security • Insider threat management • Zero Trust culture with robust user verification • Early detection and real-time response
  • 11. Confidential 85% of security professionals believe ransomware is the biggest cyber threat to SMBs. Global State of Channel Ransomware Report
  • 12. Confidential What are key solution capabilities that matter? • Advanced detection with up to date signatures • Encryption interception capabilities • Safe backup storage • Malicious account and activity blocking
  • 14. Confidential Why is Antivirus not enough to combat Ransomware? ● AV cannot respond to the attack or lock down the machine initiating the attack. ● Even the most advanced Antivirus solutions cannot always detect unknown malware signatures which means ransomware might go unnoticed until it is too late. In fact, some ransomware is designed to spoof AV. ● Antivirus does not include any backup utility to help you restore your encrypted files. Can your AV solution reliably protect you from an attack, and provide you with remediation tools?
  • 15. Confidential Download Installs on Server in less than 10 mins. Detect Detect, alert and restore before the business is held hostage. Protect Should Ransomware reach the file server, RansomSafe will lock down the endpoint to prevent further encryption. Backup Failsafe backups ensure the latest version of your files are always available for recovery Recovery Once the attack is stopped, recover in minutes with a few clicks. No extensive or expensive downtime. Multiple Mechanisms For Response RansomSafe
  • 16. Confidential Solution Features RansomSafe™ acts as a vital layer in your ransomware defense, combining just-in-time data protection with multiple mechanisms to detect, and shut down attacks before they hold your business hostage. RansomSafe
  • 18. Confidential Schedule your Ransomsafe demo today! Sales@Veriato.com

Notes de l'éditeur

  1. Christine: *kick off session*
  2. Christine: *introduce speakers*
  3. Christine: *walkthrough agenda and what attendees will walk away with*
  4. Christine to set context: Attacks are up. Ransomware hostage negotiations careers soaring. Discuss remote work influence and user enablement. IBM's X-Force incident response team reports ransomware accounted for 25% of the breaches they encountered in 2020
  5. Christine to set context: Growing cost. Ransom + the costs of operational impact, recovery, data recreation if lost, etc. One report shows operators of the ransomware Sodinokibi determined ransom demands based on the victim organization's revenue. It ranged from 0.08% to 9.1% of the victim's annual revenue on average. E.g. The Atlanta city government spent over $17 million to recover from a virus attack that demanded $52,000 in Bitcoin. Trend of Bitcoin reserves for payments.
  6. Christine to set context: There's a clear shift in the focus of ransomware attacks over the years. Unlike the global attacks of WannaCry and NotPetya from the 2017s, where the attackers would "spray and pray" for ransom, now these attacks are more strategic, targeting a definite revenue goal from the ransom. More strategic and targeted attacks that search for backups and infect those too. Double extortion attacks are another key trend. This method uses the twin strategies of demanding the ransom after encrypting data and leaking the data if the victim refuses to pay up. Question from Christine to Jay: Can you expand on that? What does ransomware look like in 2021? What are the latest variants and trends? How has it evolved from your perspective? Jay: Share thoughts
  7. Questions from Christine to Jay:  Georgia-based Colonial Pipeline, the largest pipeline system for refined oil products in the US, was hacked in May 2021. It prompted the company to shut one of America's major arteries for fuel delivery which resulted in physical impact across various states. What happened here? Why was it so significant? What were the impacts? Jay: Share thoughts
  8. Questions from Christine to Jay:  One trend helping in this space is RaaS. For those unfamiliar, can you simplify what RaaS is and why it’s a concern? Jay: Share thoughts A resource : https://www.darkreading.com/attacks-breaches/new-ransomware-group-claiming-connection-to-revil-gang-surfaces/d/d-id/1341271?_mc=NL_DR_EDT_DR_daily_20210611&cid=NL_DR_EDT_DR_daily_20210611&elq_mid=104424&elq_cid=23061409 Potential POLL question: What’s your primary strategy against ransomware: Backups Antivirus Training and awareness A wish and a prayer
  9. Questions from Christine to Jay:  Walk us through a day in the life of someone trying to rely on traditional backups and antivirus for ransomware protection. What are gaps in options or challenges one might face? Jay: Discuss key points A few ideas By design, antivirus software looks for known ransomware. New ransomware variants will likely be left undetected. Antivirus doesn’t always prevent human error when users click infected links or insert corrupted USB drives. Alerts on potential danger, but may not block a successfully launched ransomware attack or help recovers damaged files. AV may not be effective against ransomware-infected apps when they’ve granted the apps with permissions to access their system-critical data.
  10. Questions from Christine to Jay: : How can businesses prevent, detect and respond to ransomware attacks? Jay: Share thoughts
  11. Christine to set context: Impacting companies of all sizes. mid-market especially is ill equipped to respond/survive. Everyone is looking for help in this space and tech can help. *Segway to next slide”
  12. Questions from Christine to Jay: For companies large and small looking to defend against these attacks through technology, walk us through some key solution features that matter. Jay: Share thoughts *Segway into demo to actually show features*
  13. Christine: Transition to Q&A and then close out session
  14. Antivirus solutions can only notify you with a warning that ransomware may have been detected. But AV cannot respond to the attack or lock down the machine iniating the attack Antivirus cannot detect unknown malware signatures which means ransomware might go unnoticed. In fact, some ransomware is designed to spoof AV. Antivirus does not include any backup utility to help you restore your encrypted files. Antivirus makes educated guesses (Heuristic Analysis) as to whether the malware is a threat. But the solutions dont always get it right. Options: Backups: Need a current backup Backup is one of the best way to deal with backup: need to monitor your backup False sense of security People pay when they do not have the ability to restore People Restoring their data will take too long and the backup doesn’t fully restore the data. SMB have Lower cybersecurity budgets Enterprise believe they are covered with all their security Do not have the technologies in place to detect a ransomware attack, and do not have full backup systems Less staff training on security Criminals attack because they know how critical data is and how fast they need it. Ex: SMB less money - $800 State agency - $10K
  15. File Screening: Veriato RansomSafe™ is continuously updated, maintaining a robust database of known ransomware signatures. The software will, in real time - detect the presence of known variants by matching against this database. Honeypots - By helping you place honeypot files on your file that, if modified, alert Veriato RansomSafe™ to a ransomware attack, the software is able to reliably detect attacks from previously unknown variants. Fail-Safe - The best protection against the disruption and expense of a ransomware attack is current backups. Veriato RansomSafe™ intercepts the command to encrypt (or delete) your files, making a copy and storing it safely away from the reach of the attack. Lockdown - Veriato RansomSafe™ blocks the user account attempting to encrypt your files from making changes to the file system, shutting down the attack to prevent further encryption attempts and to minimize the restoration effort required. Veriato RansomSafe™ can send you an email notification immediately if and when this happens, allowing you to respond quickly. Mention Zero day attack feature that might be coming soon?
  16. Focus on the cost of paying the Ransom. Back up and running in less than 15 mins.
  17. Christine: Transition to Q&A and then close out session