Punto Net Tech

Punto Net Tech
Servicios Corporativos de Ciberseguridad - IT - DBA

martes, 16 de enero de 2024

G&J Pepsi Reflects on Overcoming a Ransomware Attack, Offering Insights from the Other Side

G&J Pepsi-Cola Bottlers avoided both data losses and a ransom payment when a ransomware attack threatened the company in 2021. It refused to back down—and having avoided lasting harm, the company also resisted complacency.

A long-time user of Microsoft 365 E5, G&J Pepsi had deployed and benefited from Microsoft 365 Defender. It used learnings from the experience to introduce a more proactive approach, deepen its existing processes, increase backup frequency, and more rigorously enforce policies.

Their thoughts on the importance of using the right security solutions? Priceless.

Read More...

No hay comentarios.: