Ransomware And Its Criminal Use

Ransomware is a type of malicious software cyber criminals use to block you from accessing your own data. The digital extortionists encrypt the files on your system and add extensions to the attacked data and hold them ‘hostage’ until the demanded ransom is paid. After the initial infection, the ransomware may attempt to spread throughout your network to shared drives, servers, attached computers, and other accessible systems. 

If the ransom demands are not met within the cyber criminals' timeframe, the system or encrypted data remains unavailable, or your data may be deleted by the software and the decryption key obliterated. 

How Ransomware Works

There are a number of vectors ransomware can take to access a computer. One of the most common delivery systems is phishing email, this is an attachment that come to the victim in an email, masquerading as a file they should trust. Once they're downloaded and opened, they can take over the victim's computer.

Ransomware enters your network in a variety of ways, the most popular is a download via a spam email attachment. The download then launches the ransomware program that attacks your system. 

Other forms of entry include social engineering, downloads of the malicious software from the web that can be direct from a site or by clicking on “malvertising,” fake ads that unleash the ransomware. The malware can also be spread through chat messages or even removable USB drives.

Typically, the software gets introduced to your network by an executable file that may have been in a zip folder or disguised as a fax or other viable attachment. The download file then encrypts your data, adds an extension to your files and makes them inaccessible. 

More sophisticated versions of the software are propagating themselves and can work without any human action. Known as “drive-by” attacks, this form of ransomware infects your system though vulnerabilities in various browser plugins.
Without ponying up the money for the key, it is very difficult to decrypt files after an attack. Of course, good backup eliminates the need to succumb to ransomware demands.

Ransomware attackers are honing their distribution plans to hit those organizations that are more likely to pay the ransom demand ,such as healthcare, government, education and small businesses.

How To Defend Against Ransomware

Whether you need to know how defend against CryptoLocker or any of the other 4,000 daily attacks, the first component of the solution is to warn co-workers against downloading suspicious file attachments. They won’t prevent all attacks, but it will help. It is also critical to ensure that your servers are being patched regularly, as many security gaps that ransomware hackers take advantage of are often protected in the latest Microsoft patches.  

Failing to stay up to date can cause major issues down the line.  No matter what, you have to prepare to be hit.  So it’s critical you not only have backups, but secure, tested backups and a well-documented, secure disaster recovery plan if the attack is pervasive enough.  On the data protection side of things, keep these 5 components in mind:

Backup & Protect 

Experts have suggested a number of ways private individuals and organisations can protect their computer systems against cyber-attacks. Blocking suspicious Internet and email accounts and avoiding downloading programs that are not secure are some of the cheap and effective ways of protecting against ransomware, but will not block all forms of the software.

Organisations are warned to back up data on separate networks or on a cloud-based system to ensure continuity of business, should a successful attack be carried out. 

Follow the 3-2-1- rule. Three copies of your data, 2 different types of media and 1 version stored off-site. If you do get hit by ransomware you’ll have an easy escape.  You can even consider keeping a backup offline (on tape or rotational media), but recovery times are longer from offline backups, and offline backups are more difficult to test.

Secure

Ransomware predominantly targets Windows OS. As backup systems can require many role-based instances for centralised management, data movement, reporting, search and analytics, securing all those machines can be complex. Consider locking them down to do only what they are required, and nothing more. Newer solutions based on integrated backup appliances typically remove that complexity and come hardened out of the factory.So security can be far simpler in those newer architectures.

Test

Test the viability of your backup and disaster recovery strategy regularly. A lot of factors can impact recovery, including backups of machines that already contain ransomware.  Test automation is becoming a trend in the data management and data protection industry. It is important those features are used more as security threats become more impactful to IT.

Detect

Early ransomware detection means faster recovery. More backup vendors are starting to use predictive analytics and machine learning to recognize possible attacks and alert administrators of abnormal fluctuations of data as backups are ingested.

Recovery

If you’ve effectively backed up your data and tested its recoverability you will be ready to roll back your network to a safe restore point and avoid downtime, data failure and revenue loss.

Ransomware attackers are ferocious. If you haven’t been attacked yet, it’s not a matter of if, but when…be prepared.

Forbes:       Unitrends:       CSO Online:           Irish Examiner:         Washington Post

You Might Also Read:

Will Governments Ban Ransom Payments To Hackers?:

 

« Get The Best Cyber Security Audits & Training
Denmark Helped NSA Spy On European Union »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

Hyper Recruitment Solutions

Hyper Recruitment Solutions

Hyper Recruitment Solutions is a specialist and highly compliant recruitment consultancy dedicated to the Science and Technology sectors.

CONCERT

CONCERT

CONCERT is a Computer Emergency Response Team and cyber security information sharing network for companies, institutes and government in Korea.

European Business Reliance Centre (EBRC)

European Business Reliance Centre (EBRC)

EBRC is a leader in integrated Data Center, Cloud and Managed Services and a Centre of Excellence in Europe in the Management of Sensitive Information.

Garrison

Garrison

Garrison SAVI® is a unique technology for secure remote browsing that can dramatically change the risk profile for enterprise cyber security.

ANSI National Accreditation Board (ANAB)

ANSI National Accreditation Board (ANAB)

ANAB is the largest accreditation body in North America. The directory of members provides details of organisations offering certification services for cybersecurity related standards.

Council of Europe Convention on Cybercrime

Council of Europe Convention on Cybercrime

The Council of Europe helps to protect societies worldwide from the threat of cybercrime through the Convention on Cybercrime.

Augusta HiTech

Augusta HiTech

Augusta Hitech is a focused product development, software services and technology consulting company. Our Vision is to become the most socially impactful and innovative technology company in the world

Deepwatch

Deepwatch

deepwatch’s cloud SecOps platform and relentless customer focus are redefining the managed security services industry.

Cybersecure Policy Exchange (CPX)

Cybersecure Policy Exchange (CPX)

Cybersecure Policy Exchange is a new initiative dedicated to advancing effective and innovative public policy in cybersecurity and digital privacy.

Upfront Security

Upfront Security

Upfront Security helps companies with innovative products & services to prevent, recognise and recover from (identity) fraud.

Cyber Coaching

Cyber Coaching

Cyber Coaching is a community for enhancing technical cyber skills, through unofficial certification training, cyber mentorship, and personalised occupational transition programs.

LoughTec

LoughTec

LoughTec secure, manage and connect IT infrastructure for businesses and organisations throughout the UK and Republic of Ireland.

HiSolutions

HiSolutions

HiSolutions is a renowned consulting firms for IT governance, risk & compliance in Germany, combining highly specialized know-how in the field with profound process competence.

Normalyze

Normalyze

Normalyze are solving some of the most painful problems enterprise IT security teams face in the cloud and data security space. We help enterprises protect all the data they run in the cloud.

Sentryc

Sentryc

Sentryc provides automated monitoring of brands on online marketplaces and social media making online brand protection processes faster, more clearly structured and more efficient.

Code First Girls

Code First Girls

Code First Girls are on a mission to close the gender gap in the tech industry by providing employment through free education.