Are you up to speed on all the new attack vectors? What about your security service provider?

The Canadian security services market continues to evolve rapidly. Canadian organizations are no longer just looking for security products and policy management services from external security services providers – today they seek 24×7 support for security monitoring, improve detections for new threats, faster response times, and want help with the recovery process. Sound familiar?

The majority of global companies polled by IDC experienced an average of 3 breaches per year, costing as much as US$150,000 per incident in ransomware payments alone. But ransomware payments are just the tip of the iceberg in true costs from an attack – the impact on a company’s brand reputation is truly incalculable. Make sure your team is ready for the inevitable.

Join our IDC & CIO Events Moderator, Michael Hainsworth on May 5 to explore the evolving attack vectors of Ransomware today, the role of governments and cloud providers in fighting them, and how to close the IT security skillset gap with cybersecurity experts Yogesh Shivhare from IDC and Carbon60’s Rob Stevens.

More info here: Home – IDC + CIO Present: Ransomware Attack Vectors in 2022 and How to Avoid Them (idg.com)

Registration is now closed

Event Details

1:00 p.m. - 2:00 p.m.