Ransomware Prevention: Pre-Attack Practices with Michael Gorelik

Logo
Presented by

Michael Gorelik, CTO at Morphisec

About this talk

This discussion will focus on the tools, policies, and best practices that can be done in preparation for ransomware attacks. Ransomware-as-a-service changes the way many cyber leaders think about this topic, and changes some of the economics related to it. Sensitive data is put at risk, huge sums of money are in the balance, and organizations must struggle between expediency and the bottom line. This discussion focuses on PRE-ATTACK scenarios. While everyone needs to take a “not if, but when” approach - there are tools, policies, and best practices that can be done in preparation and have led to the prevention of nasty attacks. By watching this on-demand session, you will learn: * How Biden's warning to U.S. businesses to strengthen their cybersecurity defenses increases the need for technologies like Moving Target Defense. * How attackers bypass current security defenses. * How Moving Target Defense has been proven to be an effective defense against ransomware.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (35)
Subscribers (1989)
Morphisec offers prevention-first cybersecurity from endpoint to the cloud. Morphisec provides real-time risk visibility and secures device memory at runtime to stop the most damaging, undetectable attacks. This includes ransomware, supply chain attacks, fileless attacks, zero-days, and other advanced, stealthy, evasive attacks. Morphisec's Automated Moving Target Defense (AMTD) technology provides a lightweight, Defense-in-Depth security layer to augment solutions like NGAV, EPP, and EDR/XDR and close their runtime memory security gap against undetectable cyberattacks.