eCommerceNews New Zealand - Technology news for digital commerce decision-makers
Story image
Remember ransomware? The threat is still very real
Thu, 10th Jan 2019
FYI, this story is more than a year old

Ransomware attacks may not have dominated the headlines in 2018 as much as in previous years, but that doesn't mean the ransomware threat has subsided.

According to security firm ESET, other types of malicious attacks have recently grown in popularity, but ransomware remains a serious threat to every business. Many attacks also evade detection, which result in less threat awareness.

Senior research fellow Nick FitzGerald adds that criminals have perfected a targeted approach to ransomware, which means it's harder to measure.

“In a nutshell, cybercriminals are less focused on volume and more focused on value; they're targeting fewer victims but demanding a much larger ransom based on the assumption that their victims can't afford to lose their data and the cybercriminals' assessment that their chosen victims can readily afford the increased ransom demands seen in these attacks. However, that doesn't mean that small or medium-sized businesses won't be targeted."

Ransomware can be delivered through vulnerable servers and through emails.

“For example, if an attacker with system administrator privileges on a compromised server turns off endpoint protection before directing ransomware to encrypt files on that machine, then the attack will elude typical malware metrics,” ESET explains.

Vulnerable servers are easier to find and easy to get into. Tools to obtain administrator rights are also easy to find.

“Attackers will often use as little malicious code as possible, instead using legitimate software to extend network penetration. This can mean that a ransomware attack isn't the only outcome of a compromised server; cybercriminals will explore to see how much more damage they can do in other ways,” ESET says.

There are a number of ways businesses can defend against targeted ransomware attacks. For example, rules could require all remote access to be routed over a VPN. Two-factor authentication and making sure employees only access what they need are also important. Finally, keeping systems up to date is essential.

Email attachments can also distribute ransomware. ESET says that businesses need to filter all incoming emails, block certain attachment types, run top-quality endpoint protection software, block malicious websites, and centrally manage security to enforce policies.

Security patches and data backup are also essential to mitigate attacks. A recovery plan is essential in case an attack is successful.

That plan must include to whom ransomware must be reported, company policy on paying ransomware demands, and who is allowed to negotiate ransom payments. A fast response is crucial to minimise the damage, so having a clear procedure in place is important.

“It is worth remembering that a ransomware attack can happen over time, during which the ransomware is backed up along with corporate data, making a full recovery less than seamless.

"Cybersecurity is a shared responsibility,” says FitzGerald.

“The organisation needs to put tools and measures in place and, at the same time, it's essential to train employees on the latest trends in cybercrime, including ransomware. Letting employees know what to look for and what to avoid can help reduce the number of malware incidents that a company has to deal with."