Contact Us

Continuity Insights Management Conference

Executing a Successful Ransomware Tabletop Exercise

Tabletop exercises simulate real-life emergency situations allowing team member to review and discuss the actions they would take in a particular event, testing their plan in an informal, low-stress environment.

Conducting a tabletop exercise for ransomware attacks will help identify the technical activities and security protocols required to respond to the threat and the impact these actions may have on enterprise operations.

In this article, the editors from Security Magazine outline a number of tips for executing a successful ransomware tabletop exercise.

Continuity Insights

Similar Articles

How FEMA Helps Businesses & Communities Navigate Disasters

By AlertMedia: Robert Glenn, Director, Office of Business, Industry, and Infrastructure Integration at FEMA, explains how businesses can receive disaster assistance, help their communities, and better prepare for emergencies. FEMA …

Program Announced for 2018 Continuity Insights Management Conference

Continuity Insights has announced the full conference program, including speakers, sessions, plenaries, and panel discussions for the 2018 Continuity Insights Management Conference, taking place April 23-25, at the Hilton Miami …

Castellan Releases Cyber Response Builder to Help Organizations Drive Toward Cyber Resilience

In alignment with Cybersecurity Awareness Month throughout October, global business continuity and operational resilience solutions provider Castellan Solutions has announced the release of its Cyber Response Builder. “As cyber attacks …

Leave a Comment

Share to...