• In the News
  • Jan 21, 2021
  • By QOMPLX

Forbes Technology Council: Some Uncomfortable Questions About Your Ransomware Defenses

Forbes Technology Council: Some Uncomfortable Questions About Your Ransomware Defenses

Do you know what and where your critical data and IT assets are? Do you understand your critical control infrastructure? Knowing the answers to these and other questions is critical to stopping ransomware attacks against your company.

In ‘Some Uncomfortable Questions About Your Ransomware Defenses’ for the Forbes Technology Council, Andrew Sellers, QOMPLX CTO and co-founder, relates what companies need to know to prevent ransomware attacks.

“Stopping ransomware attacks, or even just keeping them from escalating, has everything to do with preparation and planning — anticipating the kinds of threats your organization is likely to face and taking steps to prevent or mitigate those threats. It's less about having an unrealistic expectation of stopping every exploit and more about segmentation controls and being able to detect adversaries' lateral movement in your enterprise,” writes Sellers.

Read the full article.

You might also be interested in

QOMPLX Launches CMMC Pre-Assessment Tool

QOMPLX Launches CMMC Pre-Assessment Tool

QOMPLX's Pre-Assessment solution will help prepare defense contractors for the DOD's Cybersecurity Maturity Model Certification.

Read more
Webinar: Healthcare Cyber Risk in the Post-COVID World

Webinar: Healthcare Cyber Risk in the Post-COVID World

Join QOMPLX CISO Andy Jaquith today for a webinar focused on these questions: Tackling Healthcare Cyber Risk in the Post-COVID World. Andy will speak with Seth Fogie, the Information Security Director at Penn Medicine, part of the University of Pennsylvania Health System.

Read more
QOMPLX Teams With Splunk To Slam the Door on Lateral Movement

QOMPLX Teams With Splunk To Slam the Door on Lateral Movement

QOMPLX’s Q:CYBER integrates with Splunk Enterprise and Splunk Cloud, providing much-needed visibility into attackers’ lateral movements, including Kerberos ticket forgeries and other attacks on Active Directory.

Read more
Request a Demo

Interested in learning more?

Subscribe today to stay informed and get regular updates from QOMPLX.