Skip navigation

Enough Already: Ransomware Defense Through People, Process, and Tools

In this webinar, you will learn:

  • Where to focus your efforts across the organization while planning your ransomware strategy
  • How streamlining security processes can pay dividends in reducing risk
  • Why ransomware strategies are required in all security phases of the attack chain

More than $4.1 billion was lost to ransomware attacks in 2020, according to a just-released alert published by the Cybersecurity and Infrastructure Security Agency (CISA). This rise has been driven by attackers successfully targeting larger and more lucrative enterprises, new attack strategies honed during the unplanned shift to remote work in 2020, and a growing sophistication in the tools and resources available to attackers -- including full-scale ransomware as a service (RaaS) criminal vendors.

To best defend against these threats in 2021, any effective ransomware strategy must take a holistic approach. Through the lens of "people, process, and tools" we will discuss basic controls including phishing prevention, secure access, endpoint remediation, and recovery strategies security teams should review.

Join this session with Duo Advisory CISO Helen Patton for a grounded walkthrough of the tenets of ransomware defense, how to employ them in an organization, and how to make sure your organization understands the strategy you define.

Presenter Info

Helen Patton, Advisory CISO, Duo Security at Cisco

Helen knows security is the basis of organizational resiliency, and has spent 20+ years in consulting, banking and higher education leading security programs and sharing security strategies.