Artwork

Indhold leveret af Donna Gunter and Main Street Mavericks Radio with Donna Gunter. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af Donna Gunter and Main Street Mavericks Radio with Donna Gunter eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.
Player FM - Podcast-app
Gå offline med appen Player FM !

Craig Petronella - North Carolina's Top Cybersecurity Expert and IT Authority on Protecting Yourself and Your Business from Cyber Hacking

23:16
 
Del
 

Manage episode 276457497 series 1332874
Indhold leveret af Donna Gunter and Main Street Mavericks Radio with Donna Gunter. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af Donna Gunter and Main Street Mavericks Radio with Donna Gunter eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.
In this episode, Craig Petronella, Amazon #1 Best-Selling author and CEO of Petronella Technology Group, LLC, discusses how easily your business information and your personal information can be hacked in a cyber breach. Most businesses, as well as individuals, mistakenly believe that they will never be hacked. In the interview, Craig details the three-step process he uses when evaluating any business for potential cyber security breaches.
Craig goes on to outline several ways that your information can be breached using malware or ransomware that can infect your system and/or encrypt your data so that you must pay a fee (ransom) to re-acquire access to your own information. The big take-away for business owners is that it is imperative to invest in a data recovery, business backup or business continuity plan to reduce your exposure in a data-breach situation.
Craig Petronella, Raleigh, North Carolina's top cybersecurity expert and IT authority, has authored multiple books, including How HIPAA Can Crush Your Medical Practice and Peace of Mind Computer Support. He has spent thirty years advising clients and protecting computer information. Craig is frequently quoted in the local Raleigh news and appears on local TV news for his expertise in protecting local businesses and medical practice owners from hackers halfway around the world in places such as Ukraine, Russia, and China.
For more info about Craig, visit his website, https://www.petronellacomputer.com/ or for more information about his books, visit https://www.amazon.com/Craig-Petronella/e/B00PWED8E4
Main Street Mavericks Radio with Joel Helfer
http://businessinnovatorsradio.com/main-street-mavericks-radio-with-joel-helfer/
  continue reading

37 episoder

Artwork
iconDel
 
Manage episode 276457497 series 1332874
Indhold leveret af Donna Gunter and Main Street Mavericks Radio with Donna Gunter. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af Donna Gunter and Main Street Mavericks Radio with Donna Gunter eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.
In this episode, Craig Petronella, Amazon #1 Best-Selling author and CEO of Petronella Technology Group, LLC, discusses how easily your business information and your personal information can be hacked in a cyber breach. Most businesses, as well as individuals, mistakenly believe that they will never be hacked. In the interview, Craig details the three-step process he uses when evaluating any business for potential cyber security breaches.
Craig goes on to outline several ways that your information can be breached using malware or ransomware that can infect your system and/or encrypt your data so that you must pay a fee (ransom) to re-acquire access to your own information. The big take-away for business owners is that it is imperative to invest in a data recovery, business backup or business continuity plan to reduce your exposure in a data-breach situation.
Craig Petronella, Raleigh, North Carolina's top cybersecurity expert and IT authority, has authored multiple books, including How HIPAA Can Crush Your Medical Practice and Peace of Mind Computer Support. He has spent thirty years advising clients and protecting computer information. Craig is frequently quoted in the local Raleigh news and appears on local TV news for his expertise in protecting local businesses and medical practice owners from hackers halfway around the world in places such as Ukraine, Russia, and China.
For more info about Craig, visit his website, https://www.petronellacomputer.com/ or for more information about his books, visit https://www.amazon.com/Craig-Petronella/e/B00PWED8E4
Main Street Mavericks Radio with Joel Helfer
http://businessinnovatorsradio.com/main-street-mavericks-radio-with-joel-helfer/
  continue reading

37 episoder

所有剧集

×
 
Loading …

Velkommen til Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Hurtig referencevejledning