Episodes

  • Detecting Ransomware Before It's Too Late
    Sep 16 2024

    In this eye-opening episode of The Backup Wrap-up, we delve into the critical topic of detecting ransomware. Joined by cybersecurity expert Dr. Mike Sailor, we explore the subtle signs that could indicate a ransomware attack in progress. From slight performance degradation to unusual network behavior, we cover the early warning signs that every IT professional and digital asset owner should be aware of.

    Our discussion goes beyond just identifying threats. We examine the role of advanced security tools like SIEM and XDR in early ransomware detection, and why integrating these with endpoint protection is crucial for an effective defense strategy. We also stress the importance of having a solid incident response plan and the benefits of virtualization in recovery efforts. Whether you're looking to bolster your organization's cybersecurity or simply protect your personal data, this episode provides invaluable insights into detecting ransomware before it's too late.

    Show More Show Less
    45 mins
  • Tabletop Exercises: Your Secret Weapon Against Cyberattacks
    Sep 9 2024

    In this eye-opening episode of The Backup Wrap-up, we delve into the world of tabletop exercises and their crucial role in cybersecurity preparedness. Our guest expert, Mike Saylor from Black Swan Security, guides us through the ins and outs of planning and executing effective tabletop exercises. We explore why these simulations are essential for organizations of all sizes, and how they can dramatically improve incident response capabilities.

    Listeners will gain valuable insights into selecting the right scenarios, involving key stakeholders, and creating a safe environment for learning. We also discuss common pitfalls to avoid and the importance of regular practice. Whether you're new to tabletop exercises or looking to enhance your existing program, this episode provides practical advice for strengthening your organization's cyber resilience. Don't miss this opportunity to level up your incident response game!

    Show More Show Less
    48 mins
  • Fostering a Culture of Cybersecurity with Training
    Sep 2 2024

    In this important episode of The Backup Wrap-Up, we delve into the world of cybersecurity training. We explore why effective training is crucial in today's digital landscape and how to implement a comprehensive program that goes beyond just ticking boxes. From creating robust cybersecurity policies to conducting engaging, frequent training sessions, we cover it all.

    Learn why rewarding vigilance is more effective than punishing mistakes, and how to foster a security-aware culture in your organization. We discuss the importance of relevant, interactive training methods, including simulated phishing tests, and how to train users to spot suspicious activity beyond just phishing attempts. Whether you're an IT professional or a business owner, this episode provides valuable insights to enhance your cybersecurity training efforts and strengthen your organization's digital defenses.

    Show More Show Less
    45 mins
  • Incident Response Plan 101: From BIA to Execution
    Aug 26 2024

    In this very dense episode of The Backup Wrap-up, we delve into the critical world of incident response plans, from the business impact analysis (BIA) to finalizing its creation. Our expert guest, Dr. Mike Saylor, CEO of Blackswan Security, shares invaluable insights on crafting and implementing effective incident response strategies. We explore the key components of a robust plan, from conducting a business impact analysis to creating scenario-specific playbooks.

    Learn why having an incident response plan is crucial in today's cyber threat landscape and how to design one that works for your organization. We discuss the importance of regular updates, secure storage, and testing through tabletop exercises. Whether you're an IT professional or a business leader, this episode provides practical advice on preparing for and managing potential security incidents. Don't miss this essential guide to strengthening your organization's cyber resilience through comprehensive incident response planning.

    Show More Show Less
    37 mins
  • Reducing Your Cyberattack Blast Radius: Expert Tips
    Aug 19 2024

    In this eye-opening episode of The Backup Wrap-up, we delve into the critical concept of minimizing the cyberattack blast radius. Joined by cybersecurity expert Dr. Mike Saylor, we explore practical strategies to significantly reduce the impact of a breach on your organization.

    We start by discussing the principle of least privilege access and its role in containing a cyberattack's blast radius. Next, we examine the importance of network segmentation in limiting the spread of an attack. The conversation then shifts to the often-overlooked aspect of controlling outbound traffic to prevent data exfiltration.

    Throughout the episode, we provide actionable insights and best practices that IT professionals and business owners can implement to enhance their cybersecurity posture. By focusing on minimizing the cyberattack blast radius, organizations can better protect their digital assets and mitigate potential damages in the event of a breach.

    Show More Show Less
    38 mins
  • Ransomware Forensics: Preserving Digital Evidence
    Aug 12 2024

    In this episode of The Backup Wrap-Up, we delve into the crucial world of ransomware forensics with cybersecurity expert Mike Saylor. We explore the essential steps and tools used in forensic analysis during a cyber attack, highlighting the importance of preserving evidence and navigating the complexities of both traditional and mobile device forensics.

    From log preservation to forensic imaging, we discuss how organizations can prepare for and respond to ransomware incidents. Mike shares insights on the different forensic tools available, their applications, and the challenges faced in modern cybersecurity investigations. We also touch on the importance of having a forensic response plan in place before an attack occurs.

    Whether you're an IT professional or simply interested in cybersecurity, this episode offers valuable knowledge about the forensic processes that help unravel cyber attacks and protect valuable data. Tune in to enhance your understanding of ransomware forensics and strengthen your organization's cyber defenses.

    Show More Show Less
    45 mins
  • The Cyber Insurance Playbook: What You Need to Know
    Aug 5 2024

    Dive into the world of cyber insurance with our latest episode featuring expert Mike Saylor. We explore the evolving landscape of cyber insurance policies and their crucial role in today's digital security strategies. Learn why cyber insurance is more than just a financial safeguard and how it can be a proactive tool in your cybersecurity arsenal.

    Mike shares invaluable insights on maximizing your cyber insurance benefits, from understanding policy nuances to leveraging your insurer's expertise. We discuss common misconceptions, the importance of pre-incident preparation, and strategies for effective incident response. Whether you're a small business owner or a corporate executive, this episode provides essential knowledge to navigate the complex terrain of cyber insurance and protect your digital assets.

    Show More Show Less
    50 mins
  • Advanced Ransomware Prevention
    Jul 29 2024

    In this important episode of "The Backup Wrap-Up," we continue our discussion on ransomware, and dive deeper into the world of ransomware prevention. We assume you've done the basics (password & patch management, and MFA), and want to do more. As cyber threats continue to evolve, it's more important than ever to stay ahead of potential attacks. We discuss a range of strategies to protect your organization, from application whitelisting to securing service accounts.

    Among other things, our conversation covers the importance of restricting risky network protocols, implementing multi-factor authentication, and employing reputable anti-malware software. We also explore the benefits of penetration testing and red team exercises. Additionally, we emphasize the significance of establishing relationships with blue teams and law enforcement resources before an attack occurs.

    Join us as we provide actionable insights on ransomware prevention, helping you build a robust defense against this pervasive cyber threat. Whether you're an IT professional or a business owner, this episode is packed with valuable information to enhance your cybersecurity posture.

    Show More Show Less
    44 mins