Minimising The Impact Of Ransomware

Ransomware attacks are growing in size and frequency and are threatening businesses all around the world. As more employees return to offices after working from home for months on end, cyber security dangers are a big concern. Cyber experts say malware or something malicious may be waiting for them on their devices. 
 
The rapid shift to remote working triggered by the pandemic has also underlined significant cyber security threats for employers and employees alike, as the head of the UK’s National Cyber Security Centre recently warned that ransomware has become the biggest threat to British people and businesses. "For the vast majority of UK citizens and businesses, and indeed for the vast majority of critical national infrastructure providers and government service providers, the primary key threat is not state actors but cyber criminals,”  Lindy Cameron said.  

Ransomware is a type of malware commonly used by cyber criminals to make money by extortion.

 
Malware:   Software programs that enable cyber criminals to take over an electronic device once it is infected. The majority of ransomware attacks begin with phishing emails and the cyber criminals hide the malware in an attachment that poses as a benign file, like an invoice or a report. As soon as the victim opens the attachment, the ransomware spreads through their device, locking files and leaving behind a ransom note.
 
• causing a device to become locked or unusable
• stealing, deleting or encrypting data
• taking control of your devices to attack other organisations
• obtaining credentials which allow access to your organisation's systems or services that you use
• 'mining' crypto currency
• using services that may cost you money (e.g. premium rate phone calls).
 
Ransomware:     Is a type of malware that prevents you from accessing your computer and or the data that is stored on it. The computer itself may become locked, or the data on it might be stolen, deleted or encrypted. Once infected, there are numerous ways cyber criminals can leverage the victim’s system for profit, such as collecting credit card data which they then sell, harvesting logins and passwords to people’s bank accounts. They then use the account to steal and transfer money, finding personal information which they leverage for identity fraud, or connect the victim’s computer into a botnet for attacks such as Distributed Denial of Service (DDoS) attacks.  

Ransomware has proven to be one of the fastest and more profitable than almost any other attack. 

Once cyber criminals infect a single computer in an organisation, they do not immediately demand a ransom. Instead, they use that infected system to stealthily infect other computers in the organisation, perhaps even the backups. Not until the cyber criminals believe almost every system has been infected, and not until they have exfiltrated an extensive amount of data will they then enable the ransomware, encrypt all the devices, and notify the organisation. 
 
Should Victims Pay Ransom?:     Law enforcement do not encourage, endorse, nor condone the payment of ransom demands. even f you do pay the ransom,  there is no guarantee that you will get access to your data or computer and you will still be infected.  Attackers will also threaten to publish data if payment is not made. 

Organisations should take measures to minimise the impact of data exfiltration.

In today’s highly organised cyber-criminal world, there are entire organisations dedicated to continually developing malware that cannot be detected. Four key issues to focus on for ransomware are: 
 
Social Engineering:   These types of attacks, especially phishing, are one of the primary methods cyber attackers use to infect systems. Train people on how to spot and stop phishing attacks.
 
Passwords:    Weak or insecure passwords are another very common way cyber attackers break into organisations today. Provide the training and tools to ensure people are using strong passwords.
 
Updating:    Updated and current systems are much harder for cyber attackers to infect with malware. We want to ensure people are always using the most current operating systems and applications. In some cases, you may want to emphasise the importance of enabling automatic updating.
 
Training:    Lessons for your workforce on how to report a suspected infected computer. Ensure they feel comfortable reporting, even if they know they caused the infection. 
 
If your organisation has a punitive or toxic security culture, people may be hesitant or even afraid to report they caused an infected system, so avoid a 'blame' culture and make sure  employees feel comfortable reporting.
 
NCSC:       Heimdal Security:     Hornet Security:    Cloudwards:   IT Governance:     Tripwire:    Komo News:  
 
Legal Futures:      Chainanalysis:        HLB Global:       SANS:       Image: Unsplash
 
You Might Also Read: 
 
US Companies Aren’t Preparing For Cyber Attacks:
 
 
« CYRIN Have Created Some New Training Options
Britain’s National Cyber Security Strategy »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

Roka Security

Roka Security

Roka Security is a boutique security firm specializing in full-scale network protection, defending against advanced attacks, and rapid response to security incidents.

eSentire

eSentire

eSentire is the authority in Managed Detection and Response Services, protecting the critical data and applications of organizations from known and unknown cyber threats.

Cyber Security Academy - University of Southampton

Cyber Security Academy - University of Southampton

An industry/University partnership established to advance cyber security through world class research, teaching excellence, industrial expertise and training capacity.

Homeland Security Advanced Research Projects Agency (HSARPA)

Homeland Security Advanced Research Projects Agency (HSARPA)

HSARPA's Cyber Security Division (CSD) was set up to address DHS cyber operational and critical infrastructure protection requirements.

Flexera

Flexera

Flexera is reimagining the way software is bought, sold, managed and secured.

Space ISAC

Space ISAC

Space ISAC is the only all-threats security information source for the public and private space sector.

DataEndure

DataEndure

DataEndure helps companies build digital resilience so that their critical information assets are protected and available to the right people, at the right time.

Neovera

Neovera

Neovera is a trusted provider of managed services including cyber security and enterprise cloud solutions, committed to delivering results through the innovative use of scalable enterprise-grade tech.

CloudSphere

CloudSphere

CloudSphere’s flagship Cloud Governance Platform enables enterprises and cloud service providers to simplify and optimize cloud migration, management, and governance.

Bloc Ventures

Bloc Ventures

Bloc Ventures is an investment company providing long-term, ‘patient’ equity capital to early stage unquoted deep technology companies.

CyberSafe

CyberSafe

CyberSafe is a Portuguese company with a focus on cybersecurity solutions and services including network security, managed security, incident response and forensic analysis.

Contechnet Deutschland

Contechnet Deutschland

Contechnet Deutschland started as a specialist in the area of IT disaster recovery and has since broadened its portfolio into information security and data protection.

Digital Pathways

Digital Pathways

Digital Pathways is an award-winning data security provider that helps businesses protect their digital assets.

KATIM

KATIM

KATIM is a leader in the development of innovative secure communication products and solutions for governments and businesses.

Leo CybSec

Leo CybSec

Leo CybSec unites a group of Cyber Security experts with 20+ years of collective expertise to help our clients realise and mitigate the cyber challenges and risks facing their business.

Kolide

Kolide

Kolide ensures that if a device isn't secure, it can't access your apps.