2624-1001-1 new logo rgb 2_horizontal color white

Ask me Anything about Ransomware

 

 

 
 
image-modified

Menachem Shafran

VP Product at XM Cyber

imageedit_1_6982859455

Zur Ulianizky
VP Research at XM Cyber

 
imageedit_6_8979096413

Paul Giorgi
Director of Sales Engineering at XM Cyber

Shay-modified

Shay Siksik
VP Customer Operations at XM Cyber



Ransomware groups are looking for ways to reach your critical assets, to increase their chances of getting a higher ransom payout. For the same reason, they have begun employing the double extortion technique, where before encrypting your data, they exfiltrate it and then threaten to leak it online. Searching for routes to reach your critical assets, attackers are lying low, propagating the network as a result of misconfigurations, unpatched vulnerabilities and mismanaged credentials.

You probably have some questions. Join our open-ended Q&A session, where a forum of experts will relieve any doubts and answer all your questions.

Here are some examples to get you started:

 

  • Are there emerging techniques of ransomware that make use of other techniques besides encryption?
  • Do we still call it ransomware if a valuable cloud resource is held for ransom?
  • How should an organization simulate a ransomware attack?
  • From the attacker’s perspective, what is ransomware behind the scenes?
  • What are the differences between the ransomware of 2019 to the ransomware of 2021, and how do you envision the ransomware attacks in 2022 and beyond?