SlideShare a Scribd company logo
1 of 22
© Copyright 2017 – Spanning Cloud Apps1
SPANNINGSPANNINGSPANNINGSPANNING
How to Recover from a
Ransomware Disaster
Mat Hamlin | VP of Products
Brian Rutledge | Principal Security Engineer
© Copyright 2017 – Spanning Cloud Apps2
SPANNINGSPANNING2 © Copyright 2017 – Spanning Cloud Apps
Cybersecurity Ventures
predicts that Ransomware
damage costs will exceed $5
billion in 2017, up more than
15X from 2015.
Costs include:
• Damage or loss of data
• Downtime
• Lost productivity
• Forensic investigation
• Restoration and deletion of
hostage data and systems
• Reputational harm
• Employee training
$5B(Yes, that’s billion)
© Copyright 2017 – Spanning Cloud Apps3
SPANNINGSPANNING
Agenda
• The Anatomy of a Ransomware Attack (101)
• Ransomware: Past, Present and Future
• How to prepare for an attack
• Why recovery has become the #1 recommendation
• How Spanning can help
© Copyright 2017 – Spanning Cloud Apps4
SPANNINGSPANNING
01 02 03
• Exploit a software
vulnerability
• Trick someone into
executing malicious code
• Compromise a password
and act as a legitimate
user
• Search for critical files
locally, on the network,
and in the cloud
• Contact command and
control service
• Utilize access to spread to
others
• Encrypt files or lock
access to system
• Hold data ransom,
demanding payment via
Cryptocurrency
• Unlock upon payment
(maybe)
Encrypt &
ransom
Land & expandFind a way in
Anatomy of a Ransomware Attack (101)
© Copyright 2017 – Spanning Cloud Apps5
SPANNINGSPANNING
© Copyright 2017 – Spanning Cloud Apps6
SPANNINGSPANNING
CryptoWall
Entry Point:
Java vulnerability exploit
delivered via malicious ads on
domains like Disney &
Facebook
from Windows
Impact:
- Scans for and encrypts
files
- Includes network shares
- Looks for cloud drives
© Copyright 2017 – Spanning Cloud Apps7
SPANNINGSPANNING
Patcher
Entry Point:
BitTorrent download
masquerading as Adobe
Premiere CC or Office 2016
updates
… to Mac
Impact:
- Copies and encrypts files
- Removes original files (rm)
- Wipes free space (diskutil)
© Copyright 2017 – Spanning Cloud Apps8
SPANNINGSPANNING
DoubleLocker
Entry Point:
Identifies and infects insecure
websites, tricks users into
installing by masquerading as
an Adobe Flash Update
installer
…to Android
Impact:
- Encrypts files
- Sets itself as the default
app
- Changes the lock PIN
© Copyright 2017 – Spanning Cloud Apps9
SPANNINGSPANNING
iCloud Hack
Entry Point:
Compromised iCloud
accounts were used to Lock
Apple devices and demand a
ransom or threaten a full
remote wipe.
…to iOS
(sort of)
Impact:
- Locks access to device
- Potential deletion of all
data
© Copyright 2017 – Spanning Cloud Apps10
SPANNINGSPANNING
What would be needed?
Entry Point to Execute:
- Scripting or APIs
- Requires only a click to
grant
- Propagate through sharing
…to Cloud?
Impact:
- Gains full access to data
- Gain full access to email
- Potential data leakage or
destruction
© Copyright 2017 – Spanning Cloud Apps11
SPANNINGSPANNING
How to Prepare for an Attack
Safeguard Your Business
with Modern Technology
Today’s software applications
and computing devices
leverage built-in security, such
as encryption and access
controls, to better protect
business data.
Develop a Response
and Recovery Plan
Pretend you’ve been attacked.
Leverage cybersecurity
insurance to help respond,
cover first and third-party
damages, and lost income.
Recover with proven backup
and recovery solutions and
procedures.
Build a Culture of
Security
Establish and educate your
employees on basic security
practices, policies and rules of
behavior for how to handle and
protect customer information
and other vital data.
© Copyright 2017 – Spanning Cloud Apps12
SPANNINGSPANNING
Top Challenges After an Attack
• Required response is not well understood
• Incomplete or inadequate response plan
• Lack of funding to properly execute response and recovery
• Steps to complete recovery are unclear
• Inability to properly recover lost or damaged data
• Organization cannot meet defined recovery time objective (RTO)
• Lack of communications plan, both internally and externally
© Copyright 2017 – Spanning Cloud Apps13
SPANNINGSPANNING
Detect
Anomalies and
Events
Detection
Process
Continuous
Monitoring
Respond
Response
Planning
Communication
Analysis
Mitigation
Improvements
Recover
Recovery
Planning
Improvements
Communication
Protect
Policies
Processes
Data Security
Access Control
Protective
Technology
Awareness and
Training
Identify
Business
Environment
Risk
Governance
Asset
Management
Risk
Assessment
Risk
Management
NIST CYBERSECURITY FRAMEWORK
Make
cybersecurity a
priority
Figure out
where you are
Identify your
critical assets
Assess your risk
of attack and
risk of recovery
Train your
people
Apply patches
Get protection
software
Set password
polices and
access controls
Reduce shadow
IT
Define what
you’re looking
for
Get a solution
that is scanning
and monitoring
activity
Establish a
reporting
process for your
people
Get
Cybersecurity
insurance
Tell your people
Determine what
you are required
to do in each of
the legal
jurisdictions you
operate
Fall forward
Get a Backup
and recovery
solution
Pretend you’ve
been attacked
and perform a
restore
Identify gaps in
restoration
correctness and
performance
© Copyright 2017 – Spanning Cloud Apps14
SPANNINGSPANNING
Why backup is the #1 recommendation
• Most Ransomware is not preventable
• New strains are identified every month
• People will always make mistakes
• There’s no guarantee your files will be returned
• If you do pay, you’ll get attacked again
• Compliance controls require rapid recovery
• Knowing you can recover puts you in control
© Copyright 2017 – Spanning Cloud Apps15
SPANNINGSPANNING
© Copyright 2017 – Spanning Cloud Apps16
SPANNINGSPANNING
Enterprise class security
SOC 2 type II certified, HIPAA, end-to-end encryption
Cloud-to-cloud service
Installs in minutes, with no hardware or installed software
Simple, per-user subscription
Aligns with SaaS vendors, delivering predictable costs
Unlimited storage and retention
Removes the hassle and costs of managing storage
SPANNING BACKUP
for Office 365
SPANNING BACKUP
for Salesforce
SPANNING BACKUP
for G Suite
© Copyright 2017 – Spanning Cloud Apps17
SPANNINGSPANNING
Enterprise-grade protection for
SharePoint, Mail, OneDrive for Business
and Calendars
PROTECT RECOVER COMPLY
Protect your critical
business data with
automated and on-
demand backups
Recover data
quickly and easily
with self-service
restore from any
point-in-time backup
for Office 365
Comply with
regulatory and
legal controls for
data protection and
business continuity
SPANNING BACKUP
for Office 365
© Copyright 2017 – Spanning Cloud Apps18
SPANNINGSPANNING
True, point-in-time restore
Critical for recovery from ransomware
Accurate, granular search & restore
Find and restore what you need quickly and accurately
Cross-user restore
Streamlines data transfer during user off-boarding*
Rapid Recovery
*Does not apply to SharePoint restore functionality
© Copyright 2017 – Spanning Cloud Apps19
SPANNINGSPANNING
Secure authorization
No credentials stored; revoke API access anytime
Complete activity log
Detailed visibility to all administrator and user actions
Enterprise grade security
SOC 2 Type II certified with 256-bit encryption for all data
Enterprise Trust
© Copyright 2017 – Spanning Cloud Apps20
SPANNINGSPANNING
Restore data from any device
Built for desktop, tablet and mobile; the way users work
End user & admin restore
capabilities
Reduces admin support needs, speeds time to restore
Intuitive design
Designed for the end user - no training required
Easy for Everyone
© Copyright 2017 – Spanning Cloud Apps21
SPANNINGSPANNING
Prepare for data loss
not covered by your
SaaS provider. We
provide unlimited
storage.
Empower end users and
admins to quickly restore
any or all data from
previous point-in-time.
Unlimited recovery at your
fingertips.
Comply with your defined
business continuity and
data management controls.
Close the protection
gap
Reduce the cost of
recovery
Meet compliance
obligations
© Copyright 2017 – Spanning Cloud Apps22
SPANNINGSPANNING
Learn More
spanning.com/resources
@spanningbackup
SpanningCloudApps
Start a 14-day
FREE TRIAL

More Related Content

What's hot

Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware EventArt Ocain
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatETech 7
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions ErnestStaats
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityLai Yoong Seng
 
How to Take the Ransom Out of Ransomware
How to Take the Ransom Out of RansomwareHow to Take the Ransom Out of Ransomware
How to Take the Ransom Out of Ransomwaremarketingunitrends
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]Stanton Viaduc
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...APNIC
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Huntsman Security
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomwaremarketingunitrends
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceTom K
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsFireEye, Inc.
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Lancope, Inc.
 
The importance of Cybersecurity
The importance of CybersecurityThe importance of Cybersecurity
The importance of CybersecurityBenoit Callebaut
 
Building a Strategic Plan for Your Security Awareness Program
Building a Strategic Plan for Your  Security Awareness ProgramBuilding a Strategic Plan for Your  Security Awareness Program
Building a Strategic Plan for Your Security Awareness ProgramPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

What's hot (20)

Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheetCylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
How to Take the Ransom Out of Ransomware
How to Take the Ransom Out of RansomwareHow to Take the Ransom Out of Ransomware
How to Take the Ransom Out of Ransomware
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomware
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security Teams
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
 
The importance of Cybersecurity
The importance of CybersecurityThe importance of Cybersecurity
The importance of Cybersecurity
 
Building a Strategic Plan for Your Security Awareness Program
Building a Strategic Plan for Your  Security Awareness ProgramBuilding a Strategic Plan for Your  Security Awareness Program
Building a Strategic Plan for Your Security Awareness Program
 
The State of Ransomware 2020
The State of Ransomware 2020The State of Ransomware 2020
The State of Ransomware 2020
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 

Similar to How to Recover from a Ransomware Disaster

Cloudy with a Chance of...Visibility, Accountability & Security
Cloudy with a Chance of...Visibility, Accountability & SecurityCloudy with a Chance of...Visibility, Accountability & Security
Cloudy with a Chance of...Visibility, Accountability & SecurityForcepoint LLC
 
Webinar bitglass - complete deck-2
Webinar   bitglass - complete deck-2Webinar   bitglass - complete deck-2
Webinar bitglass - complete deck-2Bitglass
 
Improving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityImproving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityDoug Copley
 
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics MethodsSplunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics MethodsSplunk
 
Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017Adam Tice
 
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...Splunk
 
Driving the successful adoption of Microsoft Office 365
Driving the successful adoption of Microsoft Office 365Driving the successful adoption of Microsoft Office 365
Driving the successful adoption of Microsoft Office 365Forcepoint LLC
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCSA Argentina
 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaCristian Garcia G.
 
How a Leading Saudi Bank Matured Security to Better Partner the Business
How a Leading Saudi Bank Matured Security to Better Partner the BusinessHow a Leading Saudi Bank Matured Security to Better Partner the Business
How a Leading Saudi Bank Matured Security to Better Partner the BusinessSplunk
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAmazon Web Services
 
Making the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data VisibilityMaking the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data Visibilitydianadvo
 
Using Machine Learning and Analytics to Hunt for Security Threats - Webinar
Using Machine Learning and Analytics to Hunt for Security Threats - WebinarUsing Machine Learning and Analytics to Hunt for Security Threats - Webinar
Using Machine Learning and Analytics to Hunt for Security Threats - WebinarSplunk
 
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...Splunk
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanSPS Paris
 
5 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 20185 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 2018NowSecure
 
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...Capgemini
 
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec
 

Similar to How to Recover from a Ransomware Disaster (20)

Cloudy with a Chance of...Visibility, Accountability & Security
Cloudy with a Chance of...Visibility, Accountability & SecurityCloudy with a Chance of...Visibility, Accountability & Security
Cloudy with a Chance of...Visibility, Accountability & Security
 
Webinar bitglass - complete deck-2
Webinar   bitglass - complete deck-2Webinar   bitglass - complete deck-2
Webinar bitglass - complete deck-2
 
Improving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityImproving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & Security
 
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics MethodsSplunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
 
Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017
 
Atelier Technique - Symantec - #ACSS2019
Atelier Technique - Symantec - #ACSS2019Atelier Technique - Symantec - #ACSS2019
Atelier Technique - Symantec - #ACSS2019
 
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
 
Driving the successful adoption of Microsoft Office 365
Driving the successful adoption of Microsoft Office 365Driving the successful adoption of Microsoft Office 365
Driving the successful adoption of Microsoft Office 365
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
How a Leading Saudi Bank Matured Security to Better Partner the Business
How a Leading Saudi Bank Matured Security to Better Partner the BusinessHow a Leading Saudi Bank Matured Security to Better Partner the Business
How a Leading Saudi Bank Matured Security to Better Partner the Business
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
 
Making the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data VisibilityMaking the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data Visibility
 
Using Machine Learning and Analytics to Hunt for Security Threats - Webinar
Using Machine Learning and Analytics to Hunt for Security Threats - WebinarUsing Machine Learning and Analytics to Hunt for Security Threats - Webinar
Using Machine Learning and Analytics to Hunt for Security Threats - Webinar
 
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
5 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 20185 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 2018
 
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
 
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
 

More from Spanning Cloud Apps

Get Salesfierce: Transforming Accidental Admins into Bold Leaders!
Get Salesfierce: Transforming Accidental Admins into Bold Leaders!Get Salesfierce: Transforming Accidental Admins into Bold Leaders!
Get Salesfierce: Transforming Accidental Admins into Bold Leaders!Spanning Cloud Apps
 
Prepare to Recover: Fully Protect Your Salesforce Data
Prepare to Recover: Fully Protect Your Salesforce Data Prepare to Recover: Fully Protect Your Salesforce Data
Prepare to Recover: Fully Protect Your Salesforce Data Spanning Cloud Apps
 
Career Benchmarking Using Insights from the Salesforce Trailblazer Community ...
Career Benchmarking Using Insights from the Salesforce Trailblazer Community ...Career Benchmarking Using Insights from the Salesforce Trailblazer Community ...
Career Benchmarking Using Insights from the Salesforce Trailblazer Community ...Spanning Cloud Apps
 
What You Need to Know About SaaS Application Data Protection
What You Need to Know About SaaS Application Data ProtectionWhat You Need to Know About SaaS Application Data Protection
What You Need to Know About SaaS Application Data ProtectionSpanning Cloud Apps
 
Office 365 Backup & Recovery All you need to know
Office 365 Backup & Recovery All you need to knowOffice 365 Backup & Recovery All you need to know
Office 365 Backup & Recovery All you need to knowSpanning Cloud Apps
 
Spanning Backup Data Protection for Office 365 Mail+
Spanning Backup Data Protection for Office 365 Mail+Spanning Backup Data Protection for Office 365 Mail+
Spanning Backup Data Protection for Office 365 Mail+Spanning Cloud Apps
 
Salesforce Admin Tips for Success
Salesforce Admin Tips for SuccessSalesforce Admin Tips for Success
Salesforce Admin Tips for SuccessSpanning Cloud Apps
 
New Ways to Use Google Apps for Education
New Ways to Use Google Apps for EducationNew Ways to Use Google Apps for Education
New Ways to Use Google Apps for EducationSpanning Cloud Apps
 

More from Spanning Cloud Apps (10)

Get Salesfierce: Transforming Accidental Admins into Bold Leaders!
Get Salesfierce: Transforming Accidental Admins into Bold Leaders!Get Salesfierce: Transforming Accidental Admins into Bold Leaders!
Get Salesfierce: Transforming Accidental Admins into Bold Leaders!
 
Prepare to Recover: Fully Protect Your Salesforce Data
Prepare to Recover: Fully Protect Your Salesforce Data Prepare to Recover: Fully Protect Your Salesforce Data
Prepare to Recover: Fully Protect Your Salesforce Data
 
Career Benchmarking Using Insights from the Salesforce Trailblazer Community ...
Career Benchmarking Using Insights from the Salesforce Trailblazer Community ...Career Benchmarking Using Insights from the Salesforce Trailblazer Community ...
Career Benchmarking Using Insights from the Salesforce Trailblazer Community ...
 
What You Need to Know About SaaS Application Data Protection
What You Need to Know About SaaS Application Data ProtectionWhat You Need to Know About SaaS Application Data Protection
What You Need to Know About SaaS Application Data Protection
 
Office 365 Backup & Recovery All you need to know
Office 365 Backup & Recovery All you need to knowOffice 365 Backup & Recovery All you need to know
Office 365 Backup & Recovery All you need to know
 
Office 365 Backup and Recovery
Office 365 Backup and RecoveryOffice 365 Backup and Recovery
Office 365 Backup and Recovery
 
Spanning Backup Data Protection for Office 365 Mail+
Spanning Backup Data Protection for Office 365 Mail+Spanning Backup Data Protection for Office 365 Mail+
Spanning Backup Data Protection for Office 365 Mail+
 
SaaS Data Protection
SaaS Data ProtectionSaaS Data Protection
SaaS Data Protection
 
Salesforce Admin Tips for Success
Salesforce Admin Tips for SuccessSalesforce Admin Tips for Success
Salesforce Admin Tips for Success
 
New Ways to Use Google Apps for Education
New Ways to Use Google Apps for EducationNew Ways to Use Google Apps for Education
New Ways to Use Google Apps for Education
 

Recently uploaded

Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyFrank van der Linden
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningVitsRangannavar
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...aditisharan08
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 

Recently uploaded (20)

Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The Ugly
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learning
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 

How to Recover from a Ransomware Disaster

  • 1. © Copyright 2017 – Spanning Cloud Apps1 SPANNINGSPANNINGSPANNINGSPANNING How to Recover from a Ransomware Disaster Mat Hamlin | VP of Products Brian Rutledge | Principal Security Engineer
  • 2. © Copyright 2017 – Spanning Cloud Apps2 SPANNINGSPANNING2 © Copyright 2017 – Spanning Cloud Apps Cybersecurity Ventures predicts that Ransomware damage costs will exceed $5 billion in 2017, up more than 15X from 2015. Costs include: • Damage or loss of data • Downtime • Lost productivity • Forensic investigation • Restoration and deletion of hostage data and systems • Reputational harm • Employee training $5B(Yes, that’s billion)
  • 3. © Copyright 2017 – Spanning Cloud Apps3 SPANNINGSPANNING Agenda • The Anatomy of a Ransomware Attack (101) • Ransomware: Past, Present and Future • How to prepare for an attack • Why recovery has become the #1 recommendation • How Spanning can help
  • 4. © Copyright 2017 – Spanning Cloud Apps4 SPANNINGSPANNING 01 02 03 • Exploit a software vulnerability • Trick someone into executing malicious code • Compromise a password and act as a legitimate user • Search for critical files locally, on the network, and in the cloud • Contact command and control service • Utilize access to spread to others • Encrypt files or lock access to system • Hold data ransom, demanding payment via Cryptocurrency • Unlock upon payment (maybe) Encrypt & ransom Land & expandFind a way in Anatomy of a Ransomware Attack (101)
  • 5. © Copyright 2017 – Spanning Cloud Apps5 SPANNINGSPANNING
  • 6. © Copyright 2017 – Spanning Cloud Apps6 SPANNINGSPANNING CryptoWall Entry Point: Java vulnerability exploit delivered via malicious ads on domains like Disney & Facebook from Windows Impact: - Scans for and encrypts files - Includes network shares - Looks for cloud drives
  • 7. © Copyright 2017 – Spanning Cloud Apps7 SPANNINGSPANNING Patcher Entry Point: BitTorrent download masquerading as Adobe Premiere CC or Office 2016 updates … to Mac Impact: - Copies and encrypts files - Removes original files (rm) - Wipes free space (diskutil)
  • 8. © Copyright 2017 – Spanning Cloud Apps8 SPANNINGSPANNING DoubleLocker Entry Point: Identifies and infects insecure websites, tricks users into installing by masquerading as an Adobe Flash Update installer …to Android Impact: - Encrypts files - Sets itself as the default app - Changes the lock PIN
  • 9. © Copyright 2017 – Spanning Cloud Apps9 SPANNINGSPANNING iCloud Hack Entry Point: Compromised iCloud accounts were used to Lock Apple devices and demand a ransom or threaten a full remote wipe. …to iOS (sort of) Impact: - Locks access to device - Potential deletion of all data
  • 10. © Copyright 2017 – Spanning Cloud Apps10 SPANNINGSPANNING What would be needed? Entry Point to Execute: - Scripting or APIs - Requires only a click to grant - Propagate through sharing …to Cloud? Impact: - Gains full access to data - Gain full access to email - Potential data leakage or destruction
  • 11. © Copyright 2017 – Spanning Cloud Apps11 SPANNINGSPANNING How to Prepare for an Attack Safeguard Your Business with Modern Technology Today’s software applications and computing devices leverage built-in security, such as encryption and access controls, to better protect business data. Develop a Response and Recovery Plan Pretend you’ve been attacked. Leverage cybersecurity insurance to help respond, cover first and third-party damages, and lost income. Recover with proven backup and recovery solutions and procedures. Build a Culture of Security Establish and educate your employees on basic security practices, policies and rules of behavior for how to handle and protect customer information and other vital data.
  • 12. © Copyright 2017 – Spanning Cloud Apps12 SPANNINGSPANNING Top Challenges After an Attack • Required response is not well understood • Incomplete or inadequate response plan • Lack of funding to properly execute response and recovery • Steps to complete recovery are unclear • Inability to properly recover lost or damaged data • Organization cannot meet defined recovery time objective (RTO) • Lack of communications plan, both internally and externally
  • 13. © Copyright 2017 – Spanning Cloud Apps13 SPANNINGSPANNING Detect Anomalies and Events Detection Process Continuous Monitoring Respond Response Planning Communication Analysis Mitigation Improvements Recover Recovery Planning Improvements Communication Protect Policies Processes Data Security Access Control Protective Technology Awareness and Training Identify Business Environment Risk Governance Asset Management Risk Assessment Risk Management NIST CYBERSECURITY FRAMEWORK Make cybersecurity a priority Figure out where you are Identify your critical assets Assess your risk of attack and risk of recovery Train your people Apply patches Get protection software Set password polices and access controls Reduce shadow IT Define what you’re looking for Get a solution that is scanning and monitoring activity Establish a reporting process for your people Get Cybersecurity insurance Tell your people Determine what you are required to do in each of the legal jurisdictions you operate Fall forward Get a Backup and recovery solution Pretend you’ve been attacked and perform a restore Identify gaps in restoration correctness and performance
  • 14. © Copyright 2017 – Spanning Cloud Apps14 SPANNINGSPANNING Why backup is the #1 recommendation • Most Ransomware is not preventable • New strains are identified every month • People will always make mistakes • There’s no guarantee your files will be returned • If you do pay, you’ll get attacked again • Compliance controls require rapid recovery • Knowing you can recover puts you in control
  • 15. © Copyright 2017 – Spanning Cloud Apps15 SPANNINGSPANNING
  • 16. © Copyright 2017 – Spanning Cloud Apps16 SPANNINGSPANNING Enterprise class security SOC 2 type II certified, HIPAA, end-to-end encryption Cloud-to-cloud service Installs in minutes, with no hardware or installed software Simple, per-user subscription Aligns with SaaS vendors, delivering predictable costs Unlimited storage and retention Removes the hassle and costs of managing storage SPANNING BACKUP for Office 365 SPANNING BACKUP for Salesforce SPANNING BACKUP for G Suite
  • 17. © Copyright 2017 – Spanning Cloud Apps17 SPANNINGSPANNING Enterprise-grade protection for SharePoint, Mail, OneDrive for Business and Calendars PROTECT RECOVER COMPLY Protect your critical business data with automated and on- demand backups Recover data quickly and easily with self-service restore from any point-in-time backup for Office 365 Comply with regulatory and legal controls for data protection and business continuity SPANNING BACKUP for Office 365
  • 18. © Copyright 2017 – Spanning Cloud Apps18 SPANNINGSPANNING True, point-in-time restore Critical for recovery from ransomware Accurate, granular search & restore Find and restore what you need quickly and accurately Cross-user restore Streamlines data transfer during user off-boarding* Rapid Recovery *Does not apply to SharePoint restore functionality
  • 19. © Copyright 2017 – Spanning Cloud Apps19 SPANNINGSPANNING Secure authorization No credentials stored; revoke API access anytime Complete activity log Detailed visibility to all administrator and user actions Enterprise grade security SOC 2 Type II certified with 256-bit encryption for all data Enterprise Trust
  • 20. © Copyright 2017 – Spanning Cloud Apps20 SPANNINGSPANNING Restore data from any device Built for desktop, tablet and mobile; the way users work End user & admin restore capabilities Reduces admin support needs, speeds time to restore Intuitive design Designed for the end user - no training required Easy for Everyone
  • 21. © Copyright 2017 – Spanning Cloud Apps21 SPANNINGSPANNING Prepare for data loss not covered by your SaaS provider. We provide unlimited storage. Empower end users and admins to quickly restore any or all data from previous point-in-time. Unlimited recovery at your fingertips. Comply with your defined business continuity and data management controls. Close the protection gap Reduce the cost of recovery Meet compliance obligations
  • 22. © Copyright 2017 – Spanning Cloud Apps22 SPANNINGSPANNING Learn More spanning.com/resources @spanningbackup SpanningCloudApps Start a 14-day FREE TRIAL