Ransomware Training
Boot Camp

Take LMG’s Ransomware Training Boot Camp! This cutting-edge course teaches IT professionals to be prepared before a ransomware attack strikes. Available on-demand or as an intensive 2-day bootcamp. Learn how to prevent ransomware and respond quickly and effectively to minimize damage.

All of our classes are taught by industry experts with extensive hands-on ransomware identification, triage, and remediation experience!

COURSE TOPICS

Ransomware Identification & Detection

Ransomware Triage

Evidence Preservation

Ransom Negotiation

Decryption

Recovery

COURSE OVERVIEW

Ransomware is an epidemic. In the blink of an eye, everything from your financial records to emails to file shares have been encrypted, possibly never to be seen again. This is the nightmare that organizations around the world have faced, as they grapple with the most destructive and terrifying of all cyberattacks. Today, ransomware is often the last stage of a data breach, launched by criminals after they have already stolen massive volumes of data. Exposure threats are on the rise, as criminals threaten to publish data if they don’t receive their payment. 

Our Ransomware Bootcamp teaches you how to respond to ransomware effectively and efficiently. We’ll show you modern ransomware strains in action and point out key indicators that can facilitate early detection. Then we’ll delve into core elements of the response: triage, evidence preservation, scoping, negotiation, decryption, and more. Finally, we’ll discuss whether ransomware is also a data breach, and how to handle potentially long-term consequences. This ransomware training class includes simple steps you can take to reduce your risk of a ransomware attack and respond effectively, now and in the future. 

WHAT YOU WILL LEARN

You will learn how to:

    • Identify early indicators of compromise for ransomware cases 
    • Stop ransomware before it takes over your network 
    • Effectively contain ransomware 
    • Understand how and why to preserve evidence in ransomware cases 
    • Describe an effective ransom negotiation strategy 
    • Decrypt data safely and efficiently 
    • Support ongoing legal, public relations, and other business activities related to the ransomware recovery 

In addition to access to expert instructors for both live and on-demand courses, you will receive: 

  • 90 days of access to LMG Security’s virtual ransomware lab and training exercises 
  • Lab workbooks 
  • Individual 30 minute post-class instructor Q&A session with industry experts

WHO SHOULD TAKE THIS CLASS

This course is ideal for:

  • IT staff involved in ransomware response
  • Cybersecurity analysts and engineers
  • Incident Response Team Members who respond to complex security incidents/ intrusions
  • Digital forensics professionals who want to solidify and expand their understanding of network forensic and incident response related topics
  • Network engineers who would like to branch out into data breach response/forensics
  • Systems administrators and IT professionals
  • Anyone with a firm technical background who might be asked to investigate a ransomware case
CONTACT US