Varonis announces strategic partnership with Microsoft to accelerate the secure adoption of Copilot.

Learn more

Threat Update 19 – Best Incident Response Investigations of 2020

Want to look back on 2020? Nah, neither do we… but 2020 did have a whole host of cyberthreats that posed new challenges to IT and InfoSec teams! Click to...
Kilian Englert
1 min read
Last updated January 17, 2023

Want to look back on 2020? Nah, neither do we… but 2020 did have a whole host of cyberthreats that posed new challenges to IT and InfoSec teams!

Click to watch Kilian Englert and Ryan O’Boyle from the Varonis Incident Response team as they discuss some of the best investigations the Varonis IR team performed in 2020.

Additional Resources

Watch the customer Ransomware Detection PoC Teaser – Watch it now

Varonis customers can see the full Ransomware Detection PoC video – Watch it now

Varonis customers also get access to great educational content to help support them on their journey — and check under the “Operationalizing DatAlert” section for tips and tricks to get started with your own automated responses.

👋To learn how we can help, please reach out to us: https://www.varonis.com/help/

What you should do now

Below are three ways we can help you begin your journey to reducing data risk at your company:

  1. Schedule a demo session with us, where we can show you around, answer your questions, and help you see if Varonis is right for you.
  2. Download our free report and learn the risks associated with SaaS data exposure.
  3. Share this blog post with someone you know who'd enjoy reading it. Share it with them via email, LinkedIn, Reddit, or Facebook.

Try Varonis free.

Get a detailed data risk report based on your company’s data.
Deploys in minutes.

Keep reading

Varonis tackles hundreds of use cases, making it the ultimate platform to stop data breaches and ensure compliance.

threat-update-20-–-cyberthreat-2021
Threat Update 20 – Cyberthreat 2021
Anyone else excited that 2020 is over? In the spirit of looking to the future, join Kilian Englert and Ryan O’Boyle from the Varonis Incident Response team as they discuss...
threat-update-28-–-re-ryuk’ed-&-exchange-zero-day
Threat Update 28 – Re-Ryuk’ed & Exchange Zero-Day
Is it too soon for a 2020 throwback? The Ryuk ransomware gang certainly doesn’t think so! It looks like one of the premiere ransomware-as-a-service groups was not content to rest on their laurels, and it appears they’ve added self-spreading capabilities.
the-2021-healthcare-data-risk-report-reveals-1-out-of-every-5-files-is-open-to-all-employees
The 2021 Healthcare Data Risk Report Reveals 1 Out of Every 5 Files is Open to All Employees
The Varonis 2021 Healthcare Data Risk Report found 20% of all files at hospitals, biotech firms and pharma companiesare open to every employee.
california-privacy-rights-act-(cpra):-your-up-to-date-guide-to-ccpa-2.0
California Privacy Rights Act (CPRA): Your Up-To-Date Guide to CCPA 2.0
The California Privacy Rights Act (CPRA), an extension of the CCPA, is expected to pass in Nov 2020 — we’ll explain what the CPRA means for your business.