By 2031, there will be a ransomware attack every TWO seconds with tallying losses over 250+ billion per year.  Yes, you read that right!

Conducting ransomware simulations regularly can help identify gaps in your security controls, incident response procedures & plans, and the effectiveness of employee training.

These controlled exercises are used to assess an your organization’s preparedness, response capabilities, and the coordination of all of it,  in the event of a real world ransomware incident.

This is a top down approach involving the key stakeholders from multiple different departments including, IT, security, legal, communications and management.

We will evaluate how well teams coordinate their responses, share information and escalate issues.

Key aspects of a ransomware simulation assessment

  • Planning and Preparation
  • Scenario Development
  • Simulation Execution
  • Participant Roles
  • Communication and Coordination
  • Decision making
  • Escalation and Reporting
  • Monitoring and Analysis
  • Debriefing and Learning
  • Improvement Planning

Participants will make important decisions about how to respond to an attack, how to contain, communicate, investigate and recover.

We will use assessment results to develop a custom improvement plan addressing gaps and weaknesses, update incident response plans, security controls and employee training.