Ransomware Fire Drill - Virtual Workshop and live demo

Logo
Presented by

Yogesh Badwe CISO, Druva - Steven Manley CTO, Druva - Badri Raghunathan Security Director, Druva and Curtis W Preston

About this talk

Uncover gaps in your ransomware readiness and recover faster The FBI is reporting that ransomware attacks are up 60% year over year. While this growth rate is startling on its own, the majority of attacks are not reported and many companies are not confident in their ability to recover without paying a ransom. What’s worse? 20% of companies that pay the ransom still don’t get all their data back. Preparation is critical. Understanding the path ransomware can take across your organization, and the impact it can have, can ensure your organization is able to focus on what matters: recovery. Attend this virtual workshop to: - Understand how ransomware can enter your organization, the path it takes to exploit common weaknesses, and the chaos that can ensue without preparation - Learn why your backup environment can play a critical role in the successful recovery of data following a breach of your production environment - Watch a demonstration of how Druva can help your organization get ahead of the ransomware threat, and ensure critical gaps are covered.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (61)
Subscribers (3444)
Druva enables cyber, data and operational resilience for every organization with the Data Resiliency Cloud, the industry’s first and only at scale SaaS solution. Customers can radically simplify data protection, streamline data governance, and gain data visibility and insights as they accelerate cloud adoption. Druva pioneered a SaaS-based approach to eliminate complex infrastructure and related management costs and deliver data resilience via a single platform spanning multiple geographies and clouds. Learn more: https://www.druva.com/