SlideShare a Scribd company logo
1 of 26
Ransomware
and Email
security
An Awareness Session
Agenda Style
Trend and Facts01
Information on Ransomware02
Protection and Prevention03
Q&A and Playbook Session04
Trend and Facts
Ransomware Attacks- Trend
Ransomware Attacks- Facts
Information on
Ransomware
The remote working increasing the risk of a successful ransomware attack significantly. This increase is
due to a combination of weaker controls on home IT and a higher likelihood of users clicking on COVID-
19 themed ransomware lure emails given levels of anxiety. Some current ransomware lures include:
1. Information about vaccines, masks and short-supply commodities like hand sanitizer.
2. Financial scams offering payment of government assistance during the economic
shutdown.
3. Free downloads for technology solutions in high demand, such as video and audio
conferencing platforms.
4. Critical updates to enterprise collaboration solutions and consumer social media
applications.
The Ransome Attacks -The reason for increase
Ransomware is a form of malware that encrypts the victim's
files. The attacker then demands a ransom from the victim to
restore access to the data upon payment. Users are shown
instructions for how to pay a fee to get the decryption key.
The Ransomware – What it is
1. Ransomware is a type of malware that has become a
significant threat to Businesses and Individuals.
2. Ransomware variants almost always opportunistically
target victims, infecting an array of devices from
computers to smartphones
The Ransomware Attack – What is the Threat
1. Once a malicious link is clicked or infected file opened,
the ransomware is able to gain a foothold, quickly
infiltrating the network and locking up files. In a matter of
seconds, malware executables are released into the
victim's system where they begin to quickly wreak havoc.
2. Ransomware is dangerous because once cybercriminals
get ahold of your files, no security software or system
restore can return them to you. Unless you pay the
ransom—for the most part, they're gone.
Ransomware Attack – What happens actually
The most effective way to identify the source of the attack quickly
is identifying the file owner's domain user account from which
the ransomware is being deployed. You can then look for the
computers on the network that are using that account.
Ransomware Attack – How it can be traced
1. WannaCry ransomware
• One of the biggest attack happened through this, during May 2017, which had targeted computers
running the Microsoft Windows operating system by encrypting data and demanding ransom
payments in the Bitcoin crypto currency.
2. Petya and NotPetya ransomware.
3. Locky ransomware.
4. Jigsaw ransomware.
5. Bad Rabbit ransomware.
6. Ryuk ransomware.
7. Dharma (aka CrySIS) ransomware.
Ransomware Attacks – Few Examples
1. Multinational manufacturers and U.S. city and country governments spent at least $176 million on costs related
to ransomware attacks ranging from investigating the attack, rebuilding networks and restoring backups to
paying the hackers ransom and putting preventative measures in place to avoid future incidents.
2. Few Ransomware Attacks in India
i. Telangana and AP Power Utilities: Was Hacked by a malicious software attack. All the servers went down until
the glitch was rectified. Since the computer systems of Telangana and Andhra Pradesh power utilities were
interlinked, the virus attack quickly spread, taking down all the systems.
ii. UHBVN Ransomware Attack : The Uttar Haryana Bijli Vitran Nigam was hit by a ransomware attack where the
hackers gained access to the computer systems of the power company and stole the billing data of customers.
The attackers demanded Rs.1 crore or $10 million in return for giving back the data.
iii. Mirai Botnet Malware Attack : This botnet malware took over the internet, targeting home routers and IoT
devices. This malware affected 2.5 million IoT devices including a large number of computer systems in India. This
self-propagating malware was capable of using exploitable unpatched vulnerabilities to access networks and
systems
iv. BSNL Malware Attack : The state-owned telecom operator BSNL was hit by a major malware attack. 60,000
modems became dysfunctional after the malware attack hit the Telecom Circle.
Ransomware Attacks – Recent breaches
1. Your computer will be slowing down.
2. Annoying ads are displayed.
3. Crashes.
4. Pop-up messages.
5. Internet traffic suspiciously increases.
6. Your browser homepage gets changed without your input.
7. Unusual messages show unexpectedly.
8. Your security solution is disabled.
Ransomware Attack – How you will know
Organizations can either pay the ransom and hope for the
cybercriminals to actually decrypt the affected files (which in
many cases does not happen), or
they can attempt recovery by removing infected files and
systems from the network and restoring data from clean
backups.
Ransomware Attack – Can you recover the file
1. The ransom demanded from individuals varies greatly but is
frequently $200–$400 dollars and must be paid in virtual
currency, such as Bitcoin.
2. The Ransomware creators are criminals without any ethics.
Hence, there is no guarantee that your computer or files will be
decrypted even if you pay the ransom.
Moreover, paying ransom will only encourage the attackers to
carry out these type of cyber attacks, and eventually makes it
even more of a threat to everyone.
The Ransomware Attack – Should we pay
Protection and
Prevention
1. Use mail server content scanning and filtering : Using content scanning and filtering on your mail servers is a
smart way to prevent ransomware. This software reduces the likelihood of a spam email containing malware-
infected attachments or links from reaching your inbox
2. Set a Unique, Strong Password.
3. Enable Two-Factor Authentication.
4. Beware of Phishing Scams.
5. Never Click Links In Emails.
6. Scan for Infections Regularly.
7. In case of any suspicious attachment immediately contact IT Operations.
8. Do not open email or attachment from non-trusted sources.
• Attachment having extn. such as .zip, .exe, .rar may contain virus.
• Even Attachments having .doc, .xls extn. having low size may contain viruses.
Ransomware Attack – email security measures
Ransomware Attack – email Security Solution
Ransomware Attack – email Security Solution
1. Stopping ransomware requires shifting our approach from detection to prevention. It is achieved by reducing the attack surface and known
or unknown threat prevention. The most effective strategy for stopping ransomware attacks relies on preventing them from ever entering
your organization.
2. Use anti-virus and anti-malware software or other security policies to block known payloads from launching.
3. Make frequent, comprehensive backups of all important files and isolate them from local and open networks.
4. Keep your computer and software updated.
5. Use a non-administrator account whenever possible.
6. Think twice before clicking links or downloading anything.
7. Don't trust pop-up windows that ask you to download software.
8. Limit your file-sharing.
9. Individuals should install original antivirus software.
10. Always backup critical data regularly.
11. Improve the security and firewall system.
12. Create more security awareness among the employee.
Ransomware Attack – Other security measures
1. Lock down the Network and power off the affected system.
2. Look for other apps / system, which you think may have been infected.
3. Uninstall the suspicious app and disable the Ransomware process.
4. Take the help from the information security experts and check for free Decryption
options
• ID Ransomware - Upload a ransom note and/or sample encrypted file to identify the ransomware that has encrypted your
data (https://id-ransomware.malwarehunterteam.com/)
5. If the Decryption is not available, please use the “Get Notified” option in the
Decryption Site. The concerned team will track your request and notify you, when
decryptor gets developed for the respective ransomware.
6. Check whether you have Auto / Manual Backup for the affected files.
Ransomware Attack – How to remove it
1. OpenToYou decryption tools
2. Globe3 decryption tool
3. Dharma Decryptor
4. CryptON decryption tool
5. Alcatraz Decryptor tool
6. HiddenTear decryptor (Avast)
7. NoobCrypt decryptor (Avast)
8. Damage ransomware decryption tool
9. 7even-HONE$T decrypting tool
10. AES_NI Rakhni Decryptor tool
Ransomware Attack – Some Decryption Tools
Q&A and Playbook
Session
Q&A and Playbook Session
Some other Ideas related to Ransonware Attack Protection.
• SIEM
• Advance Phishing and Malware Solutions
• Employee Awareness
• EDR
• Insurance
• Implement Zero Trust Security Model
Thank You

More Related Content

What's hot

AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAlex G. Lee, Ph.D. Esq. CLP
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attackAmna
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsConnecting Up
 
Preventing lateral spread of ransomware
Preventing lateral spread of ransomwarePreventing lateral spread of ransomware
Preventing lateral spread of ransomwareOsirium Limited
 
Malicion software
Malicion softwareMalicion software
Malicion softwareA. Shamel
 
Mod2 wfbs new starter
Mod2 wfbs new starterMod2 wfbs new starter
Mod2 wfbs new starterIan Thiele
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeSymantec
 
Tutorial 9 - Security on the Internet
Tutorial 9 - Security on the InternetTutorial 9 - Security on the Internet
Tutorial 9 - Security on the Internetdpd
 
Client server security threats
Client server security threatsClient server security threats
Client server security threatsrahul kundu
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and SolutionsColin058
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing ThreatNick Miller
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous MalwareHTS Hosting
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationMaaz Ahmed Shaikh
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Types of Cyber Attacks
Types of Cyber AttacksTypes of Cyber Attacks
Types of Cyber AttacksRubal Sagwal
 

What's hot (20)

Ransomware
RansomwareRansomware
Ransomware
 
AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from Patents
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
 
Preventing lateral spread of ransomware
Preventing lateral spread of ransomwarePreventing lateral spread of ransomware
Preventing lateral spread of ransomware
 
Malicion software
Malicion softwareMalicion software
Malicion software
 
Mod2 wfbs new starter
Mod2 wfbs new starterMod2 wfbs new starter
Mod2 wfbs new starter
 
Cyber Attacks
Cyber AttacksCyber Attacks
Cyber Attacks
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
 
Tutorial 9 - Security on the Internet
Tutorial 9 - Security on the InternetTutorial 9 - Security on the Internet
Tutorial 9 - Security on the Internet
 
Client server security threats
Client server security threatsClient server security threats
Client server security threats
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 
Network security
Network securityNetwork security
Network security
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and Mitigation
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Cyber attacks
Cyber attacks Cyber attacks
Cyber attacks
 
Types of Cyber Attacks
Types of Cyber AttacksTypes of Cyber Attacks
Types of Cyber Attacks
 
Data security
 Data security  Data security
Data security
 

Similar to Email Security and Ransomware Awareness

Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxInfosectrain3
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against RansomwareKevo Meehan
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingWilliam Mann
 
2nd Class PPT.pptx
2nd Class PPT.pptx2nd Class PPT.pptx
2nd Class PPT.pptxSibyJames1
 
5 Cyber Security Threats That Small Businesses Face And How To Stop Them
5 Cyber Security Threats That Small Businesses Face And How To Stop Them5 Cyber Security Threats That Small Businesses Face And How To Stop Them
5 Cyber Security Threats That Small Businesses Face And How To Stop ThemAnvesh Vision Private Limited
 
Cyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering studentsCyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering studentsDrPraveenKumar37
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manualRoel Palmaers
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017Bret Piatt
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...RSIS International
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...RSIS International
 
Cyber Security-Foundation.ppt
Cyber Security-Foundation.pptCyber Security-Foundation.ppt
Cyber Security-Foundation.pptErAdityaSingh1
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationSecurity Innovation
 

Similar to Email Security and Ransomware Awareness (20)

Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
2nd Class PPT.pptx
2nd Class PPT.pptx2nd Class PPT.pptx
2nd Class PPT.pptx
 
5 Cyber Security Threats That Small Businesses Face And How To Stop Them
5 Cyber Security Threats That Small Businesses Face And How To Stop Them5 Cyber Security Threats That Small Businesses Face And How To Stop Them
5 Cyber Security Threats That Small Businesses Face And How To Stop Them
 
The Rise of Ransomware
The Rise of RansomwareThe Rise of Ransomware
The Rise of Ransomware
 
Cyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering studentsCyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering students
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
What is ransomware?
What is ransomware?What is ransomware?
What is ransomware?
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
 
Lecture 2.pptx
Lecture 2.pptxLecture 2.pptx
Lecture 2.pptx
 
Lecture 2.pptx
Lecture 2.pptxLecture 2.pptx
Lecture 2.pptx
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
 
Wannacry Virus
Wannacry VirusWannacry Virus
Wannacry Virus
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
Cyber Security-Foundation.ppt
Cyber Security-Foundation.pptCyber Security-Foundation.ppt
Cyber Security-Foundation.ppt
 
Malware Infections
Malware InfectionsMalware Infections
Malware Infections
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
 

Recently uploaded

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 

Recently uploaded (20)

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 

Email Security and Ransomware Awareness

  • 2. Agenda Style Trend and Facts01 Information on Ransomware02 Protection and Prevention03 Q&A and Playbook Session04
  • 7. The remote working increasing the risk of a successful ransomware attack significantly. This increase is due to a combination of weaker controls on home IT and a higher likelihood of users clicking on COVID- 19 themed ransomware lure emails given levels of anxiety. Some current ransomware lures include: 1. Information about vaccines, masks and short-supply commodities like hand sanitizer. 2. Financial scams offering payment of government assistance during the economic shutdown. 3. Free downloads for technology solutions in high demand, such as video and audio conferencing platforms. 4. Critical updates to enterprise collaboration solutions and consumer social media applications. The Ransome Attacks -The reason for increase
  • 8. Ransomware is a form of malware that encrypts the victim's files. The attacker then demands a ransom from the victim to restore access to the data upon payment. Users are shown instructions for how to pay a fee to get the decryption key. The Ransomware – What it is
  • 9. 1. Ransomware is a type of malware that has become a significant threat to Businesses and Individuals. 2. Ransomware variants almost always opportunistically target victims, infecting an array of devices from computers to smartphones The Ransomware Attack – What is the Threat
  • 10. 1. Once a malicious link is clicked or infected file opened, the ransomware is able to gain a foothold, quickly infiltrating the network and locking up files. In a matter of seconds, malware executables are released into the victim's system where they begin to quickly wreak havoc. 2. Ransomware is dangerous because once cybercriminals get ahold of your files, no security software or system restore can return them to you. Unless you pay the ransom—for the most part, they're gone. Ransomware Attack – What happens actually
  • 11. The most effective way to identify the source of the attack quickly is identifying the file owner's domain user account from which the ransomware is being deployed. You can then look for the computers on the network that are using that account. Ransomware Attack – How it can be traced
  • 12. 1. WannaCry ransomware • One of the biggest attack happened through this, during May 2017, which had targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin crypto currency. 2. Petya and NotPetya ransomware. 3. Locky ransomware. 4. Jigsaw ransomware. 5. Bad Rabbit ransomware. 6. Ryuk ransomware. 7. Dharma (aka CrySIS) ransomware. Ransomware Attacks – Few Examples
  • 13. 1. Multinational manufacturers and U.S. city and country governments spent at least $176 million on costs related to ransomware attacks ranging from investigating the attack, rebuilding networks and restoring backups to paying the hackers ransom and putting preventative measures in place to avoid future incidents. 2. Few Ransomware Attacks in India i. Telangana and AP Power Utilities: Was Hacked by a malicious software attack. All the servers went down until the glitch was rectified. Since the computer systems of Telangana and Andhra Pradesh power utilities were interlinked, the virus attack quickly spread, taking down all the systems. ii. UHBVN Ransomware Attack : The Uttar Haryana Bijli Vitran Nigam was hit by a ransomware attack where the hackers gained access to the computer systems of the power company and stole the billing data of customers. The attackers demanded Rs.1 crore or $10 million in return for giving back the data. iii. Mirai Botnet Malware Attack : This botnet malware took over the internet, targeting home routers and IoT devices. This malware affected 2.5 million IoT devices including a large number of computer systems in India. This self-propagating malware was capable of using exploitable unpatched vulnerabilities to access networks and systems iv. BSNL Malware Attack : The state-owned telecom operator BSNL was hit by a major malware attack. 60,000 modems became dysfunctional after the malware attack hit the Telecom Circle. Ransomware Attacks – Recent breaches
  • 14. 1. Your computer will be slowing down. 2. Annoying ads are displayed. 3. Crashes. 4. Pop-up messages. 5. Internet traffic suspiciously increases. 6. Your browser homepage gets changed without your input. 7. Unusual messages show unexpectedly. 8. Your security solution is disabled. Ransomware Attack – How you will know
  • 15. Organizations can either pay the ransom and hope for the cybercriminals to actually decrypt the affected files (which in many cases does not happen), or they can attempt recovery by removing infected files and systems from the network and restoring data from clean backups. Ransomware Attack – Can you recover the file
  • 16. 1. The ransom demanded from individuals varies greatly but is frequently $200–$400 dollars and must be paid in virtual currency, such as Bitcoin. 2. The Ransomware creators are criminals without any ethics. Hence, there is no guarantee that your computer or files will be decrypted even if you pay the ransom. Moreover, paying ransom will only encourage the attackers to carry out these type of cyber attacks, and eventually makes it even more of a threat to everyone. The Ransomware Attack – Should we pay
  • 18. 1. Use mail server content scanning and filtering : Using content scanning and filtering on your mail servers is a smart way to prevent ransomware. This software reduces the likelihood of a spam email containing malware- infected attachments or links from reaching your inbox 2. Set a Unique, Strong Password. 3. Enable Two-Factor Authentication. 4. Beware of Phishing Scams. 5. Never Click Links In Emails. 6. Scan for Infections Regularly. 7. In case of any suspicious attachment immediately contact IT Operations. 8. Do not open email or attachment from non-trusted sources. • Attachment having extn. such as .zip, .exe, .rar may contain virus. • Even Attachments having .doc, .xls extn. having low size may contain viruses. Ransomware Attack – email security measures
  • 19. Ransomware Attack – email Security Solution
  • 20. Ransomware Attack – email Security Solution
  • 21. 1. Stopping ransomware requires shifting our approach from detection to prevention. It is achieved by reducing the attack surface and known or unknown threat prevention. The most effective strategy for stopping ransomware attacks relies on preventing them from ever entering your organization. 2. Use anti-virus and anti-malware software or other security policies to block known payloads from launching. 3. Make frequent, comprehensive backups of all important files and isolate them from local and open networks. 4. Keep your computer and software updated. 5. Use a non-administrator account whenever possible. 6. Think twice before clicking links or downloading anything. 7. Don't trust pop-up windows that ask you to download software. 8. Limit your file-sharing. 9. Individuals should install original antivirus software. 10. Always backup critical data regularly. 11. Improve the security and firewall system. 12. Create more security awareness among the employee. Ransomware Attack – Other security measures
  • 22. 1. Lock down the Network and power off the affected system. 2. Look for other apps / system, which you think may have been infected. 3. Uninstall the suspicious app and disable the Ransomware process. 4. Take the help from the information security experts and check for free Decryption options • ID Ransomware - Upload a ransom note and/or sample encrypted file to identify the ransomware that has encrypted your data (https://id-ransomware.malwarehunterteam.com/) 5. If the Decryption is not available, please use the “Get Notified” option in the Decryption Site. The concerned team will track your request and notify you, when decryptor gets developed for the respective ransomware. 6. Check whether you have Auto / Manual Backup for the affected files. Ransomware Attack – How to remove it
  • 23. 1. OpenToYou decryption tools 2. Globe3 decryption tool 3. Dharma Decryptor 4. CryptON decryption tool 5. Alcatraz Decryptor tool 6. HiddenTear decryptor (Avast) 7. NoobCrypt decryptor (Avast) 8. Damage ransomware decryption tool 9. 7even-HONE$T decrypting tool 10. AES_NI Rakhni Decryptor tool Ransomware Attack – Some Decryption Tools
  • 25. Q&A and Playbook Session Some other Ideas related to Ransonware Attack Protection. • SIEM • Advance Phishing and Malware Solutions • Employee Awareness • EDR • Insurance • Implement Zero Trust Security Model