Ransomware Risks in Healthcare: Here’s What You Can Do

Logo
Presented by

Gabrielle Hempel, Customer Solutions Engineer and Mikiann McIntosh, Risk & Compliance Engineer

About this talk

The healthcare industry is full of sensitive and private information – lending itself to heightened risk of cyberattacks, more specifically ransomware attacks. In fact, six out of ten healthcare organizations experienced at least one ransomware attack in the last year. Rest assured, it’s not all doom and gloom from here on out. Join LogRhythm’s Gabrielle Hempel, Customer Solutions Engineer, and Mikiann McIntosh, Risk & Compliance Engineer, for this on-demand webinar on the intersection of healthcare and ransomware. You’ll learn: • Historical and escalating challenges and attacks faced by the healthcare industry • How LogRhythm Axon helps healthcare organizations navigate and mitigate ransomware threats • Examples from organizations like yours on how they avoided potentially disastrous ransomware attacks
Related topics:

More from this channel

Upcoming talks (3)
On-demand talks (257)
Subscribers (76970)
LogRhythm helps security teams stop breaches by turning disconnected data and signals into trustworthy insights. From connecting the dots across diverse log and threat intelligence sources to using sophisticated machine learning that spots suspicious anomalies in network traffic and user behavior, LogRhythm accurately pinpoints cyberthreats and empowers professionals to respond with speed and efficiency. With cloud-native and self-hosted deployment flexibility, out-of-the-box integrations, and advisory services, LogRhythm makes it easy to realize value quickly and adapt to an ever-evolving threat landscape. Together, LogRhythm and our customers confidently monitor, detect, investigate, and respond to cyberattacks. Learn more at logrhythm.com