Mondelez rolls out new security training program

0
248
Mondelez International, maker of such brands as Oreo, Ritz and Sour Patch Kids, is in the midst of rolling out a video-based security awareness and training program.

The 2017 NotPetya supply-chain wiper attack hit $26.6 billion global food company Mondelez International hard, sidelining Windows-based computers and disrupting its distribution.

Sure, APT attacks can be destructive and even deadly, but denying the world their Oreo cookies is just plain cruel. Indeed, Nikolay Betov, information security officer at Mondelez, told SC media that this event “changed everything.”

But take heart, snack lovers. Mondelez has embarked on a new security awareness initiative designed to promote cyber hygiene best practices inside both its offices and its production plants, hopefully reducing the efficacy of whatever the next big attack is. This global initiative will expose employees to short but, impactful video-based lessons produced by security awareness firm AwareGO on topics such as phishing, data leaks, Microsoft Office security and Zoom bombing. Then Betov’s team tests workers with phishing simulations and assessment questions to see if the lessons…

Read More…