Contact Us

Continuity Insights Management Conference

Executing a Successful Ransomware Tabletop Exercise

Tabletop exercises simulate real-life emergency situations allowing team member to review and discuss the actions they would take in a particular event, testing their plan in an informal, low-stress environment.

Conducting a tabletop exercise for ransomware attacks will help identify the technical activities and security protocols required to respond to the threat and the impact these actions may have on enterprise operations.

In this article, the editors from Security Magazine outline a number of tips for executing a successful ransomware tabletop exercise.

Continuity Insights

Similar Articles

Become More Resilient by Integrating Operational Risk Management

By Alex Toews, Risk Solutions Manager, Fusion Risk Management: It is difficult for companies to maintain perfect resilience given the complexity of emerging risks and the volatile nature of new …

New White Paper: How to Develop an Effective IT Disaster Recovery Plan

Acronis has released How to Develop and Effective IT Disaster Recovery Plan, a new white paper that includes an 8-step process to ensure that your business doesn’t suffer a major …

Free Excerpt: Building a Cyber Threat, Vulnerability Detection, and Intelligence Capability

Rothstein Publishing is offering Business Continuity professionals a free excerpt – Building YOUR Cyber Threat, Vulnerability Detection, and Intelligence Capability – from the new book, Building an Effective Cybersecurity Program, …

Leave a Comment

Share to...