Page 115 - Cyber Defense eMagazine April 2023
P. 115

Elastio's founders have extensive experience in the industry and have been leaders in backup, recovery,
            and data security for decades.


            Elastio auto-detects new workloads in your AWS environment, scans them for ransomware, and creates
            highly  recoverable,  immutable  backups  that  are  compressed  and  deduplicated  for  cost  efficiency.
            Download our guide to defending your cloud backups from ransomware to learn more.





            About the Author

            James  is  a  Cyber  Security  Expert  and  entrepreneur  with  experience  securing,
            designing, deploying, and maintaining large-scale, mission-critical applications and
            networks. James leads teams through multiple FedRAMP, NIST, ISO, PCI, and
            HITRUST compliance audits, and he has helped numerous companies formulate
            compliance and infrastructure scalability strategies. His previous leadership roles
            span  from  CISO  to  VP  Network  Operations  &  Engineering  to  CTO  and  VP  of
            Operations, at companies as diverse as GE, Epoch Internet, NETtel, SecureNet,
            Transaction  Network  Services,  AuthX,  Certify  Global,  SecureG,  Cyber  Defense
            Media Group, and OnePay.

            James can be reached online at ([email protected], @jgorman165, etc..) and at our
            company website https://hard2hack.com/










































                                                                                                             115
   110   111   112   113   114   115   116   117   118   119   120