Interviews

Ransomware advice

by Mark Rowe

Dimension Data, an IT services firm, and the network services firm Cisco, have published a white paper on ransomware threats. Called Ransomware: The Pervasive Business Disruptor the paper looks at trends and impacts, and how to respond before a threat becomes a business disruptor.

According to a Cisco 2017 Mid-Year Cyber Security Report, ransomware is one of the main threats to digital business. Globally, around half, 49pc of businesses experienced at least one cyber ransom attack in 2016, and of those, 39 per cent were ransomware attacks. In the US alone, the number of attacks rose 300pc from 2015 to 2016. The IT firms put this trend down to the growth of ransomware-as-a-service (RaaS) in the first half of 2017, where cyber criminals pay the operators of RaaS platforms to launch attacks.

Matthew Gyde, Group Executive – Security at Dimension Data says: “The escalation in ransomware attacks in the digital economy makes every organisation a target. This risk escalated when cryptocurrency and bitcoin became a common avenue for ransom payment. That’s because cybercriminals cannot be traced. And as more employees work remotely on personal devices, the risk is further compounded.”

Deep threat Intelligence and research are key to outsmarting cybercriminals, and a critical success factor is to disrupt the attack before it becomes the business disruptor, Gyde adds. “But security controls alone are not sufficient to address a ransomware threat, and organisations need to adopt a multi-layered approach to stop the cyber kill chain. This means identifying emerging threats before an attack, quick detection, a swift response to an attack, all the way through to the backup and recovery process.”

The ransomware white paper offers a six-point framework for organisations to adopt to defend against a ransomware attack:

Predict and be informed before the attack occurs: Proactively research what’s discussed on the dark web, new exploits that will be used, and industries or companies that will be targeted.

Protect: Identity and access management (IAM) tools are essential to protecting enterprise devices and computing assets. Network access control (NAC) ensures that only devices that have the adequate security settings and adhere to IT security policies are able to access corporate systems.

Detect: Technologies should be in place to detect anomalies in the infrastructure, in the event that malware has infiltrated the endpoints or network. The network must be monitored to check for indicators of compromise. Turning on AI-enabled malicious traffic detection, can also help automate detection swiftly before the attack worsens.
Respond: When a ransomware incident has been detected, security experts must work fast to block malicious communication channels at the firewall or IPS, and quarantine infected machines.

Recover: Backup is a critical part of the strategy for fast recovery. In addition, the backup system needs to prevent the replication of files that were maliciously encrypted by ransomware. This can be achieved with dynamic segmentation and inherent security features.

Gyde adds: “Recent ransomware attacks have highlighted the fact that improvements are needed in any industry or any size of the organisation. With the right framework, tools and processes, companies will become better equipped to disrupt the ransomware attack before it becomes the business’ disruptor.”

Related News

  • Interviews

    Cyber review of 2023

    by Mark Rowe

    Because AI is built into many security tools and the external perimeter controls have gotten much better lately, a lot of what…

  • Interviews

    IT crossfire

    by Mark Rowe

    Businesses not directly involved in Russia’s war in Ukraine should take steps to enhance their cyber defences and avoid being caught in…

  • Interviews

    Data threat report

    by Mark Rowe

    A rush to digital transformation is putting sensitive data at risk worldwide, according to Thales, the cyber security product company, in its…

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing