WannaCry Attack Is A Big Wake-Up Call

2017 Can be marked as “The year of Ransomware” when we witnessed some massive ransomware attacks. 

Amongst recent ransomware attacks WannaCry has turned out to bet the most crippling yet. It shook the entire world in a weekend. More than 200,000 devices in 150 countries were affected, including hospitals, banks and major telecom industries.(image shows geographic extent of the initial attack).

The WannaCry ransomware outbreak is a wake-up call for the world. WannaCry, also known as WanaCrypt0r 2.0, can penetrate Microsoft Windows systems by exploiting a vulnerability called EternalBlue,orginally developed by the NSA, then stolen by hackers. It highlights not only our interconnectedness and dependency on technology but the massive challenge we face in securing the software systems we rely on.

Here’s How It Works 
WannaCry which derives from WannaCrytpt or WannaCyptor first, locks up your computer until the owner agrees to pay the ransom. And yes, the longer you wait the more you suffer. Cyber criminals are demanding ransom of 300$ in the form of bitcoin currency to set your computer free. If you don’t pay up, then after a week the hackers threaten you to permanently delete all your data and important files. Although, we ‘ve been hearing the “Don’t pay the ransom” catchphrase all our lives, but seems like some users have already paid 50,000$ bitcoin in ransom so far.

The WannaCry infection stood out from earlier attacks for the speed with which it spread, and the way that the code was used to lock down infected computers until their users paid a ransom. It is a wake-up call at a time when the fight for cyber security already looked perilous.

The attack followed the leak earlier this year of a batch of cyber-weapons built by the US National Security Agency. One of them, according to computer security experts, provided the blueprint for the latest malware. If so, that is a serious black mark for the security services. It is unrealistic to expect agencies like the NSA to voluntarily give up cyber-offence, particularly when their adversaries are likely to have similar digital armaments. But a stronger public debate is needed about what these weapons are for, how they are being protected and how they might be used. Not only is it unclear what software is being stockpiled or how it is being protected, but there is no disclosure about whether — or how — the weapons are actually used.

The second notable point about the WannaCry worm is that it was able to spread so far, and so fast. For Microsoft, that makes it an uncomfortable reminder of how devastating even one software vulnerability can be. The company acted quickly to produce a fix for versions of the software it no longer supports, like Windows XP. But successive generations of the operating system have been found wanting. Windows 10, launched in 2015, was not vulnerable to the ransomware and is widely viewed as a big step forward in safety — but it will be many years before all the older software is retired. Stronger incentives are needed to prompt users to replace rather than patch out-of-date pieces of code like Windows XP. Microsoft should do everything it can to move users on to newer, safer software.

When it comes to current software, effective carrots and sticks are needed to persuade companies, governments and individuals to do what everyone knows needs to be done: patch their computers when a flaw is discovered. Stronger rules are required to force companies to disclose when they have succumbed to a cyber-attack, and penalties may be needed to encourage us all to be better cyber-citizens.

Many pieces of digital equipment, like the MRI scanners used by the UK’s National Health Service, which run Windows XP, cannot be upgraded as easily as a PC. The severity of last week’s attack shows that a concerted effort is now well past due. This is reminiscent of the millennium bug, another serious threat that forced an overhaul of many computer systems at the end of the 1990s.

Today’s cyber security crisis is starting to look every bit as serious, and it demands an equally sweeping response. Governments and companies alike must invest the time and money to keep us safe.

Though damaging, the WannaCry worm was not the worst that could have happened. It could have been used to wipe out the data on computers it infected. The ransomware has been a costly nuisance. Next time, we might not be so lucky.

SysTweak Blog:         FT.com

You Might Also Read: 

Massive Ransom Attack Hits 99 Countries:

Microsoft, Kaspersky & Symnantec Weigh In On WannaCry Ransomware:

Ransom Worm: The Next Level Of Cybersecurity:

 

 

« Hackers Came, But the French Were Prepared
US Reduces Crime Rates Using Effective IT »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Cyberlytic

Cyberlytic

Cyberlytic applies artificial intelligence to combat the most sophisticated of web application threats, addressing the growing problem of high volumes of threat data.

OCERT

OCERT

OCERT is the National Computer Emergency Response Team of Oman.

Optimum Insurance

Optimum Insurance

Optimum's Cyber Risk & Data Protection Insurance policies are designed to protect against cyber exposures that arise when a company’s data and customer information is breached or stolen.

CommuniTake

CommuniTake

CommuniTake builds security, enablement, and management solutions to provide people and organizations with better, and more secure mobile device use.

Perception Point

Perception Point

Perception Point is a Prevention-as-a-Service company, built to enable digital transformation. Our platform offers 360-degree protection against any type of content-based attack.

Sungard Availability Services (Sungard AS)

Sungard Availability Services (Sungard AS)

Sungard AS partners with customers around the globe to understand their unique business needs and provide production and recovery services tailored to their requirements.

Sysdig

Sysdig

With Sysdig teams find and prioritize software vulnerabilities, detect and respond to threats, and manage cloud configurations, permissions and compliance.

C3.ai

C3.ai

The C3 AI Suite supports configurable, pre-built, high value AI applications for predictive maintenance, fraud detection, anti-money laundering, sensor network health and more.

Cyber Security Jobs

Cyber Security Jobs

Cyber Security Jobs was formed to help job seekers find jobs and recruiters fill cyber security job vacancies.

Xperien

Xperien

Xperien is a leading South African Information Technology Asset Disposition (ITAD) company.

ForAllSecure

ForAllSecure

ForAllSecure’s mission is to make the world’s software safe by pioneering autonomous cybersecurity tools that automatically find and fix vulnerabilities in run-time executable software.

TechDemocracy

TechDemocracy

TechDemocracy are a trusted, global cyber risk assurance solutions provider whose DNA is rooted in cyber advisory, managed and implementation services.

Revere Technologies

Revere Technologies

Revere Technologies is a pure-play cyber security solutions and services provider in Sub-Saharan Africa.

Sollensys

Sollensys

Sollensys is a leader in commercial blockchain applications. Our flagship product, The Blockchain Archive Server™ is the best defense against the devastating financial loss that ransomware causes.

Secfix

Secfix

Secfix helps companies get secure and compliant in weeks instead of months. We are on a mission to automate security and compliance for small and medium-sized businesses.

Control D

Control D

Control D is a modern and customizable DNS service that blocks threats, unwanted content and ads - on all devices.