We are able to present this information to you from the U.S. Department of Justice and Federal Bureau of Investigation’s Cyber Task Forces (www.fbi.gov/contact-us/field) and Internet Crime Complaint Center (www.ic3.gov).

Ransomware is a form of malware that targets both human and technical weaknesses in organizations, as well as individual networks in an effort to deny the availability of critical data and systems. Ransomware is frequently delivered through phishing e-mails. When the victim organization determines they are no longer able to access their data, the cyber actor demands the payment of a ransom, at which time the actor will provide the victim with a way to regain access to their data. Recent iterations target enterprise end users, making awareness and training a critical preventative measure.

Key areas to focus on with ransomware are prevention, business continuity, and remediation. As ransomware techniques continue to evolve and become more sophisticated, even with the most robust prevention controls in place, there is no guarantee against exploitation. This makes contingency and remediation planning crucial to business recovery and continuity.

Prevention Considerations

  • Implement an awareness and training program. Because end users are targeted, employees and individuals should be made aware of the threat of ransomware and how it is delivered.
  • Patch operating systems, software, and firmware on devices, which may be made easier through a centralized patch management system.
  • Ensure anti-virus and anti-malware solutions are set to automatically update and that regular scans are conducted.
  • Manage the use of privileged accounts. Implement the principle of least privilege: no users should be assigned administrative access unless absolutely needed; those with a need for administrator accounts should only use them when necessary.
  • Configure access controls, including file, directory, and network share permissions, with least privilege in mind. If a user only needs to read specific files, they should not have write access to those files, directories, or shares.
  • Disable macro scripts from office files transmitted via e-mail. Consider using Office Viewer software to open Microsoft Office files transmitted via e-mail instead of full office suite applications.
  • Implement Software Restriction Policies (SRP) or other controls to prevent programs from executing from common ransomware locations, such as temporary folders supporting popular Internet browsers or compression/decompression programs, including the AppData/LocalAppData folder.

Business Continuity Considerations

  • Back up data regularly, and regularly verify the integrity of those backups.
  • Secure your backups. Ensure backups are not connected to the computers and networks they are backing up. Examples might be securing backups in the cloud or physically storing offline. Some instances of ransomware have the capability to lock cloud-based backups when systems continuously back up in real time, also known as persistent synchronization. Backups are critical in ransomware; if you are infected, this may be the best way to recover your critical data.

Other Considerations

  • Implement application whitelisting; only allow systems to execute programs known and permitted by security policy.
  • Execute operating system environments or specific programs in a virtualized environment.
  • Categorize data based on organizational value, and implement physical/logical separation of networks and data for different organizational units.

The Ransom

The FBI does not support paying a ransom to the adversary. Paying a ransom does not guarantee an organization will regain access to their data; in fact, some individuals or organizations were never provided with decryption keys after having paid a ransom. Paying a ransom emboldens the adversary to target other organizations for profit, and provides for a lucrative environment for other criminals to become involved. While the FBI does not support paying a ransom, there is an understanding that when businesses are faced with an inability to function, executives will evaluate all options to protect their shareholders, employees, and customers.

In all cases the FBI encourages organizations to contact a local FBI field office immediately to report a ransomware event and request assistance. Victims are also encouraged to report cyber incidents to the FBI’s Internet Crime Complaint Center (www.ic3.gov).

 

What is Ransomware, and How do You Avoid it?

One thought on “What is Ransomware, and How do You Avoid it?

  • August 10, 2016 at 9:34 pm
    Permalink

    A very informative post to read.Thanks a lot for posting this.Good job.Keep it Up.

    Reply

Leave a Reply

Your email address will not be published. Required fields are marked *

You are now leaving CNBconnect

You have requested a web page that is external to the Central National Bank (CNB) web site. The operator of the site you are entering may have a privacy policy different than CNB. CNB does not endorse or monitor this web site and has no control over its content or offerings.

You will be redirected to

Click the link above to continue or CANCEL