News

Ransomware Attacks Are Evolving. Your Security Strategy Should, Too

  • Daniel Spicer--threatpost.com
  • published date: 2021-10-27 16:28:00 UTC

Defending against ransomware will take a move to zero-trust, argues Daniel Spicer, CSO, Ivanti.

<div class="c-article__content js-reading-content"> <p>Ransomware is an intensifying problem for all organizations, and it’s only going to get worse. What started as a <a href="https://www.sdxcentral.com/security/definitions/case-study-aids-trojan-ransomware/" target="_blank" rel="noopener">floppy disk-based attack</a> with a $189 ransom demands has grown from a minor inconvenience for organizations into a multi-billion dollar cybercrime industry.</p> <p>The organizational threat of these types of attacks goes well beyond encryption of sensitive or mission-critical data – for many companies, the thought of a breach and data becoming publicly available on the internet makes a high ransom seem worth it. No wonder ransomware is on the rise: Organizations pay an average of <a href="https://www.coveware.com/blog/ransomware-attack-vectors-shift-as-new-software-vulnerability-exploits-abound" target="_blank" rel="noopener">$220,298 and suffer 23 days of downtime following an attack</a>.</p> <p>So, let’s dig deeper into what’s raised the stakes for these attacks, and how organizations can work to prevent them.</p> <h2><strong>Ransomware Costs More Than Just Your Data Access</strong></h2> <p>The uptick in ransomware attacks reflects what organizations have to lose, and as mentioned, it’s not just access to their mission-critical data.</p> <p>For instance, think about the fact that companies that are victims of ransomware attacks can suffer days or weeks of downtime that not only render them incapable of conducting core business functions, but also cause inconveniences and additional risk for customers.</p> <p>Also, when looking at ransomware attacks under the CIA Triad security model, these attacks not only compromise the availability of data, but also often the confidentiality and integrity of data. That’s because many atatcks are accompanied by data exfiltration. Exposure of that data can cause significant harm to a company’s overall reputation and ultimately cause them to lose key revenue streams to their competitors down the line.</p> <p>Unfortunately, this means more companies are willing to pay up to protect themselves, and cybercriminals are finding new ways to cash in on this area of opportunity.</p> <p>That said, paying threat actors for decryption keys doesn’t necessarily guarantee safety for your organization, as hackers can still sell the accessed data on the dark web.</p> <p>For example, Coveware’s <a href="https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report" target="_blank" rel="noopener">Q3 2020 Ransomware Report</a> revealed that the Netwalker and Mespinoza ransomware gangs went ahead and published stolen data from companies that had paid for their data to not be leaked.</p> <p>Thus, in ransomware, a strong defensive strategy requires consistently refreshing methods for threat detection, prevention, and response.</p> <h2><strong>Staying One Step Ahead of Bad Actors is Challenging</strong></h2> <p>Modern ransomware attacks typically include various tactics like social engineering, email phishing, malicious email links and exploiting vulnerabilities in unpatched software to infiltrate environments and deploy malware. What that means is that there are no days off from maintaining good cyber-hygiene.</p> <p>But there’s another challenge: As an organization’s defense strategies against common threats and attack methods improve, bad actors will adjust their approach to find new points of vulnerability. Thus, threat detection and response require real-time monitoring of various channels and networks, which can feel like a never-ending game of whack-a-mole.</p> <p>So how can organizations ensure they stay one step ahead, if they don’t know where the next attack will target? The only practical approach is for organizations to implement a layered security strategy that includes a balance between prevention, threat detection and remediation – starting with a zero-trust security strategy.</p> <h2><strong>Zero-Trust Security for Ransomware Protection</strong></h2> <p>Initiating zero-trust security requires both an operational framework and a set of key technologies designed for modern enterprises to better secure digital assets. It also requires organizations to continually verify each asset and transaction before permitting any access to the network whatsoever.</p> <p>Verification can be done through various methods such as ensuring that systems are patched and up-to-date, implementing passwordless multi-factor authentication (MFA) and deploying unified endpoint management (UEM). Ensuring device hygiene through patch and vulnerability management is a critical component of a zero-trust strategy. What’s more, utilizing key hyper-automation technologies such as deep learning capabilities can help security teams ensure that all endpoints, edge devices, and data are discoverable, managed and secured in real-time.</p> <p>In addition to implementing the necessary technologies to assist with threat detection and prevention, organizations should consider going one step further by taking part in drills to test their responses to ransomware attacks. Having a recovery plan in place can play a vital role in minimizing the time it takes to assess the threat at hand – and ultimately determines whether your organization will be forced into paying the ransom to get its mission-critical data back and systems running once again. Practice makes perfect, and this is no different for an organization’s security strategy.</p> <h2><strong>Predicting the Unpredictable</strong></h2> <p>It is impossible to predict what the next wave of ransomware threats will utilize as their next attack method – but that doesn’t mean organizations can’t prepare for these challenges. By implementing a zero-trust security strategy, companies are better positioned to keep tabs on all connected devices and networks, detect and respond to threats in real-time, and thwart potential attacks before damaging the organization’s overall function and reputation. Ransomware gangs have upped their game, and cyber-hygiene has never been more important.</p> <p><em><strong>Daniel Spicer is CSO at Ivanti.</strong></em></p> <p><em><strong>Enjoy additional insights from Threatpost’s Infosec Insiders community by </strong></em><a href="https://threatpost.com/microsite/infosec-insiders-community/" target="_blank" rel="noopener"><strong><em>visiting our microsite</em></strong></a><em><strong>.</strong></em></p> <p> </p> <footer class="c-article__footer"> <div class="c-article__footer__container"> <div class="c-article__footer__col"> <a href="#discussion" class="c-button c-button--secondary">Write a comment</a> </div> <div class="c-article__footer__col"> <div class="c-article__sharing"> <p><strong>Share this article:</strong></p> <nav class="c-nav-sharing"> <div class="social-likes social-likes_notext" data-title="Ransomware Attacks Are Evolving. Your Security Strategy Should, Too" data-url="https://threatpost.com/ransomware-attacks-evolving-security-strategy/175835/" data-counters="no" data-zeroes="yes"><div class="facebook" title="Share via Facebook"></div> <div class="twitter" title="Share via Twitter"></div><div class="linkedin" title="Share via LinkedIn"></div> <div class="reddit" title="Share via Reddit"></div> <div class="flipboard" title="Share via Flipboard"></div> </div> </nav> </div> </div> </div> <div class="c-article__footer__container"> <div class="c-article__footer__col"></div> <div class="c-article__footer__col"> <ul class="c-list-categories"> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/breach/">Breach</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/infosec-insider/">InfoSec Insider</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/malware-2/">Malware</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/vulnerabilities/">Vulnerabilities</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/web-security/">Web Security</a></li> </ul> </div> </div> </footer> </div>