One of California’s most historic counties was hit by ransomware in February of this year, affecting many of its critical systems. Thankfully, due to their investment in Rubrik, Yuba County was able to recover their data without paying the ransom.

Paul Lavalley, former CIO of Yuba County, wants to help organizations like yours survive and recover from ransomware. He provides a step by step breakdown of the response, from discovery and planning, to partnering with the FBI, to how they leveraged Rubrik to recover.

In this 20 minute session, he’ll cover:

  1. Initial indicators of the ransomware attack

  2. How they were able to recover using Rubrik

  3. An overview of the Yuba County security posture

  4. Key lessons learned and recommended prevention methods

img

 

Sign up now and receive a copy of How to Develop a Ransomware Remediation Plan.

Watch now and get your copy of the ransomware recovery guide.

Please wait for the form to load