Introduction to ransomware mitigation Course

We begin with a look at ransomware: what it is, how it works and what it means for you.

1 hour, 12 minutes

Course description

The course starts by providing background about ransomware mitigation. Topics covered include the history of the ransomware threat and its present-day impacts. From there, the course goes on to discuss the logistics of ransomware attacks. This includes some of the common ransomware attack vectors and best practices for preventing infections.

Syllabus

Ransomware prevention best practices

Video - 00:15:00

Describes best practices for preventing and mitigating common attack vectors used by leading ransomware variants.
Inside the ransomware attack chain

Video - 00:15:00

Explores common attack chains used by ransomware operators to deploy their malware within organizations' environments.
How ransomware works

Video - 00:22:00

Describes the various ways in which ransomware can operate.
The scope of the ransomware threat

Video - 00:14:00

Discusses the growth of the ransomware threat, including the history volume, costs and impacts of modern ransomware attacks.
Overview

Video - 00:02:00

A simple overview of what you will learn in Course 1.
Introduction to ransomware mitigation assessment

Assessment - 6 questions

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust