Ransomware: What Is It and What You Can Do to Prevent and Respond to It

The number of ransomware incidents continues to rise, and according to the FBI’s Internet Crime Complaint Center (IC3), in 2021, losses from ransomware exceeded more than $49 million! This number doesn’t include lost business, time, wages, files, or equipment, or any third-party remediation services acquired by a victim.  

While business email compromise (BEC), a form of phishing where a threat actor poses as a legitimate business colleague, is one of the top cyber threats affecting companies, BEC is often followed with a ransomware payload. A payload is a threat that receives significant press coverage because of the damage both financially and operationally. The exposure spans compromised customer data, a tarnished reputation, and loss of productivity. In fact, research shows that the average amount of downtime caused by a ransomware attack is 21 days.   

Let’s take a closer look at what ransomware is, steps for responding to a ransomware attack, and how you can strengthen your defenses against ransomware.  

 

What is a Ransomware Attack and How Does It Work? 

Ransomware is a form of malware in which threat actors encrypt information on a computer system so users are unable to access their own data. The hackers then demand payment in exchange for releasing the information back to the owner. Hackers commonly use email phishing and remote desktop protocol vulnerabilities to gain access to networks and deploy ransomware software. 

 

Here’s an Overview of What That Typically Looks Like:   
  • First, hackers infiltrate an organization’s network through stolen credentials and remote access malware. 
  • Next, they destabilize critical administrative accounts that control backup, Active Directory (AD), Domain Name System (DNS) servers, storage admin consoles, and other key systems.  
  • With access to the backup administration console, backup jobs are turned off or modified and retention policies are changed. This also gives threat actors a roadmap to where sensitive application data is stored. 
  • Often even security software such as anti-virus components are circumvented or even turned off.   
  • Hackers then encrypt the data and steal (aka exfiltrate) data for use in future criminal activities.  

Ransomware doesn’t have to be encryption only. Data exfiltration and subsequent ransom demands are proliferating across the cybercrime landscape. LockBit, the hacking group that recently demanded $50 million from global IT consultancy, Accenture, possesses data exfiltration software capable of easily downloading data from compromised systems.   

 

Ransomware Response: Five Steps to Take  

When you consider the possibility of how ransomware can affect you, you should think about it as a matter of when, not if. It’s better to anticipate a worst-case scenario than to be underprepared in the event of an incident. Develop an incident response plan that includes each team member’s role and responsibilities, as well as goals that can be used to measure effective response to a ransomware attack.   

At a high level, here are the steps you will need to quickly take for ransomware response:    

  • Step #1: Identify the systems that have been infected by the ransomware.  
  • Step #2: Isolate the infection by disconnecting all infected computers from one another and the network.   
  • Step #3: Use backup and disaster recover (BDR) to restore systems and data from backups by pulling information from before the network was infected by the ransomware.    
  • Step #4: Review all the facts surrounding the ransomware attack and how it occurred so you can begin to put additional preventive measures in place.  

It’s worth noting that, because more companies are utilizing BDR (Backup & Disaster Recovery) tools to restore infected systems, cybercriminals have upped the ante and are now threatening to publish data on the dark web if the ransom is not paid (as was the case in the Accenture attack). According to research, 77% of ransomware attacks now involve a threat to leak exfiltrated data.    

 

Tips for Ransomware Prevention and Mitigation 

Although it’s impossible to guarantee 100% protection against ransomware, we can help reduce the likelihood of an attack and mitigate the damage in the event of an incident by implementing tools and techniques that can be used to improve the security posture of your business. 

 

Discover and Monitor Every Asset   

When unidentified assets exist on a network without being accounted for, it can introduce operational and security risk. Unmanaged and unmonitored endpoints are prime targets for hackers because they’re more likely to be outdated and have vulnerabilities. We can only manage the assets you have on record. That’s why asset discovery, featuring automated network scans, is an important service. With ongoing scans, we can quickly find and monitor new devices as they join the network and then understand each device’s health.    

 

Software Patching 

Once assets are identified, you must also monitor and manage them effectively. Keeping operating systems, software, and applications current and up to date can reduce the cybersecurity risk level of your business. A remote monitoring and management (RMM) tool helps with continuous patching. This technology enables you to automatically deploy updates to endpoints, ensuring that you never fall behind with your patching needs. You should also ensure that your anti-virus and anti-malware solutions are set to automatically update and run regular scans.   

 

Regular Data Backups 

To minimize downtime and disruption in the event of a cybersecurity incident, routinely backing up data is a must. However, you may need to manage different backup tools depending on your needs. That’s where an integrated BDR solution comes in to help achieve more streamlined service management with far less chaos. It is also crucial to secure your backups — make sure they are not connected to the computers and networks they are backing up, or else they could become infected in the event of a ransomware attack.   

 

Deploy an Endpoint Protection Tool 

Endpoint security is another crucial element of your overall cybersecurity posture. Many organizations leverage endpoint detection and response (EDR) technology to help with the protection of endpoints such as servers, laptops, desktops, mobile devices, and more. An EDR tool is capable of quickly identifying many different virus and malware variants, as well as automatically taking remediation actions such as restoring unsafe files to an acceptable previous state. To be effective, EDR technology must be operated by seasoned security professionals. That’s why a truly comprehensive EDR solution includes an embedded security operations center (SOC) that provides 24/7 monitoring and response services to help remediate issues.    

 

Enhancing Your Cybersecurity Toolset 

Ransomware attacks are more targeted and sophisticated than ever before. This is why it is critically important to have a partner who is an extension of your team to help you keep pace with the ever-changing threat landscape and bolster your cybersecurity defenses, as well as prepare to respond in the event of a ransomware attack. Contact us today to learn more!

 

Share:
More Posts