Test Your Defenses: Ransomware Fire Drill Workshop

Wednesday, May 15th at 12:00pm (EEST)

Ransomware attacks are surging (up 60%!), yet many organisations remain unprepared. Understanding the path ransomware can take across your organisation, and the impact it can have, can ensure your organisation is able to focus on what matters - being well prepared and recovering fast. 

Join our upcoming Ransomware Fire Drill Workshop to uncover gaps in your ransomware readiness and get hands-on experience on how to recover faster! Secure your spot!

Experience a Unique Ransomware Fire Drill Experience

This workshop will equip you with the knowledge and insights to effectively combat ransomware threats and ensure a swift and successful recovery. By attending this workshop you'll learn to understand how ransomware can enter your organization, the path it takes to exploit common weaknesses, and the chaos that can ensue without preparation. You'll also hear why your backup environment can play a critical role in the successful recovery of data following a breach of your production environment. We'll also share a demonstration of how Druva can help your organization get ahead of the ransomware threat, and ensure critical gaps are covered.

Get hands-on experience in a simulated ransomware attack!

Collaborate with security experts and fellow attendees to identify vulnerabilities and practise your response plan. Register today -  capacity is limited and we anticipate high demand.  After registration look out for a separate email to confirm your place.

Agenda 🗓️

  • 12:00 Registration & Lunch
  • 12:45 Welcome – Gapps & Druva
  • 13:00 The State of Cyber Weather 
  • 13:15 Ransomware Fire Drill Workshop
  • 15:30 Wrap up of the day

To whom?

  • This exclusive workshop is designed for cyber security leaders seeking to future-proof their businesses.

Date, Time & Location

  • Wednesday, May 15th at 12-16pm (EEST) 
  • Huone Kamppi, Malminkatu 30, Helsinki

Registration

  • Submit registration to the waitlist and look out for a separate email to confirm your place. We have limited seats and we reserve the right to limit the participant places to those belonging to the target group.

What to Expect? 🎯

  • Benchmarks and Best Practises
    We'll go over the current cyber weather to give an update on the key information security incidents and phenomena's. Cyber threat topics are covered in compliance with NIST framework. The NIST Cybersecurity Framework helps businesses to better understand, manage, and reduce their cybersecurity risk and protect their networks and data.
  • Ransomware Fire Drill 
    Experience an immersive, facilitated ransomware recovery tabletop exercise and workshop that deep dives into each critical stage of a ransomware attack, from incursion through investigation to recovery by following these five phases: Pre-Attack, Attack and Discovery, Investigation and Response, Recovery and Remediation & Lessons Learned.
  • Benchmark your Recovery Readiness
    Recover from ransomware faster and more confidently by self-assessing and scoring your recovery readiness. Learn how to create a unique recovery plan for your organisation.
  • Ransomware Recovery Discussion
    This expert-led discussion helps you to identify and address vulnerabilities in your organisation's security posture, enabling you to develop a blueprint for your ransomware readiness and recovery playbook. 

Secure your Spot!

Hear from these ransomware experts

Marc

Marc Josefsson

Chief Executive Officer at Gapps
Kasper_webround

Kasper Pöyry

Strategic Account Executive at Gapps
Martin-druva

Martin Edwards

Director - Solution Architects, Partners and Distribution at Druva

Claus-Druva

Claus Albaek

Senior Solutions Engineer at Druva

Espen-Druva

Espen Lillejord

Regional Partner Manager, EMEA North at Druva

Thomas-Druva

Thomas Dinsen

Senior Account Executive at Druva

Gapps_logo_black-1
Druva-logo
ransomware2

Do you want to discuss how to maximize your data protection experience with our expert?

Book a meeting directly with our expert and let's start the journey towards a more secured future!

Read more about our Data Protection and Disaster Recovery services >>