SlideShare a Scribd company logo
1 of 3
Download to read offline
Is Your Organisation Ready For The Next Ransomware Attack?
Ransomware is one of the most prominent cyber threats in the Middle East region, with cyberattacks
becoming increasingly more sophisticated as cyber criminals modify their attack methods for even bigger
rewards. In the first half of 2019, ransomware saw a 38% increase in the UAE compared to the same
timeframe of 2018, according to research from Kaspersky.
Ransomware assailants typically demand that victims pay a ransom in order to recover their data. Affected
companies must ask themselves whether they should continue to tangle with cybercriminals, which could
result in them having to pay a bigger ransom, or to just pay up and go back to business as usual.
They should also consider the cost-benefit, bearing in mind the severity of the security breach, the
magnitude of the ransom, and the projected cost of recovering data without the cybercriminals’
assistance. Repeatedly, as in the case of public utilities or healthcare providers, interruption of services can
have effects far larger than simple financial harm.
Despite this, there is a danger that paying the ransom, even when financially practical, may result in certain
external risks. For example, with successful payments, cybercriminals can continue to mount larger or
more determined attacks. Moreover, there is always a risk that the cybercriminals can simply take the
ransom and neglect to remove the encryption. There have been examples where, upon being paid the
funds, cybercriminals simply commanded a second ransom. And finally, once the word gets out that there
is big money to be made in ransomware attacks, it is likely to inspire a new wave of cybercriminals to
engage in this form of blackmail.
The average payment more than doubled from just over $40,000 to nearly $85,000 in 2019. For 2020, the
besieged infiltration of business networks will continue to rise and in due course give way to two-stage
blackmail demands. In the first instance, cybercriminals will deliver a devastating ransomware attack,
forcing victims to get their data back. In the second instance, cybercriminals will target the recuperating
ransomware victims again with a second extortion attack, but this time they will threaten to divulge the
sensitive data stolen during the initial ransomware attack.
Organizations can become victims of opportunistic cybercrime where the ransomware attack is propagated
through user-initiated actions, such as clicking on a malicious link in a spam e-mail or visiting a malicious or
compromised website. On the other hand, directed cybercrimes can take place when the victim is a target
of choice, or post an opportunist attack, when the cybercriminals realize that the victim has more value.
They will then explore the network to identify the most critical data, seek to escalate privileges, while also
identifying and targeting data backups, so that the victim cannot easily regain control of the network or
restore their files.
Attackers may give up and move on to another target very quickly if they are not achieving their objectives,
unless the organization is a target of choice. In most instances, they may be more successful by conducting
a high volume of attacks against poorly protected organizations that may only provide small wins rather
than one big success that hits the news. This means that those at greatest risk are generally organizations
who feel they may never be targeted and thus ignore the threat.
In case of a ransomware attack, the targeted organisation should try to understand how the ransomware
got there, what it is doing, the extent of the intrusion, and how to stop future infections, as well as the
dangers of not paying the ransom.
Should the ransom not be paid, the end result could well be personally identifiable and sensitive
information being offered for sale or posted free for all to access.
This recently happened to Brooks International, a worldwide professional services company that has clients
across business sectors. They refused to pay the criminals who were operating Sodinobikibi (aka REvil)
ransomware and subsequently, for the purchase price of just over two dollars, 12GB if their information
was made available via a hacker forum.
Data has been sold in hacker forums so it can be utilized in other cybercrime attacks. Nefilim Ransomware
launched a site called “Corporate Leaks”, to dump data from victims who do not pay a ransom. CLOP
Ransomware has also released a leak site called “CL0P^_- LEAKS” that they are using to publish stolen data
for non-paying victims.
Cybercriminals are taking this to the next level, and unless otherwise proven, victims need to assume that
the attackers have accessed everything within the organization and there is a risk of it being sold or
disseminated to others for free. In response to this, the sustained publication of data obtained as a result
of a ransomware attack on leak sites has to be treated as a data breach.
To prepare for such attacks, organizations should put up their policies, procedures and processes for
review and testing. Organizations should be adding these to their strategic planning, along with keeping
technology up to date, adopting cyber insurance to protect their businesses from such events, and training
employees to spot the risks.
C-level management can be well suited to help quantify the financial and reputational impact of
cybercrime and ensure that countermeasures are appropriate. To do so, they need to implement
comprehensive strategies, not only to help the organization stay in good stead with stakeholders, the
board, regulators, and interested third parties, but also provide them with an outline of what to do in the
event of an incident.
In general, organizations do not have a team of internal first responders – or first aiders – that can ensure
the initial response to an incident does not cause the loss of intelligence and/or evidence. Then if required
and proportionate to the circumstances, specialist investigators can be brought in to provide the decisive
capability to contain, remediate and eradicate the problem, with the goal of minimizing losses,
reputational damage, and downtime. Proactively, this specialist team will consult with the right points of
contact within the organisation to provide guidance and insight and create plans to prevent and respond to
an incident in the future.
The extent and the scale of cybercrime occurring today may indicate that criminals are profiting and
constantly evolving their modus operandi. This is particularly pertinent at this time when Interpol is
warning people about fraudsters who are exploiting the anxiety and uncertainty around the COVID-19
outbreak to commit cybercrimes. An Interpol alert on 4 April warned of cybercriminals using ransomware
to hold hospitals and medical services digitally hostage; preventing them from accessing vital files and
systems until a ransom is paid.
Instead of playing ‘catch-up’, organisations need to understand how they can close the gap. To do that, C-
level management need to assess the security of their businesses to see if their capabilities are ‘fit for
purpose’. The risk of no action, in this case, is greater than that of acting.
Paul Wright
Senior Advisor Forensic Technology
Accuracy

More Related Content

What's hot

The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013EMC
 
Fortified Health Security - Horizon Report 2016
Fortified Health Security - Horizon Report 2016Fortified Health Security - Horizon Report 2016
Fortified Health Security - Horizon Report 2016Dan L. Dodson
 
RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013EMC
 
Cyber for Counties Guidebook
Cyber for Counties Guidebook Cyber for Counties Guidebook
Cyber for Counties Guidebook Kristin Judge
 
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-ThreatsThe Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats- Mark - Fullbright
 
Establishing_strategic_level_anaysis_Brown_-_CTI_and_IR_Conference_London_2016
Establishing_strategic_level_anaysis_Brown_-_CTI_and_IR_Conference_London_2016Establishing_strategic_level_anaysis_Brown_-_CTI_and_IR_Conference_London_2016
Establishing_strategic_level_anaysis_Brown_-_CTI_and_IR_Conference_London_2016Cameron Brown
 
The 5 Phases of a Whaling Assault
The 5 Phases of a Whaling Assault The 5 Phases of a Whaling Assault
The 5 Phases of a Whaling Assault Mimecast
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017Dryden Geary
 
CYREN_Q1_2015_Trend_Report
CYREN_Q1_2015_Trend_ReportCYREN_Q1_2015_Trend_Report
CYREN_Q1_2015_Trend_ReportChris Taylor
 
Cybersecurity in Pandemic time.pdf
Cybersecurity in Pandemic time.pdfCybersecurity in Pandemic time.pdf
Cybersecurity in Pandemic time.pdfFiyona Nourin
 
Social Media & Cybersecurity
Social Media & CybersecuritySocial Media & Cybersecurity
Social Media & CybersecurityYuda Saydun
 
Article global it systems are now even more vulnerable - paul wright
Article  global it systems are now even more vulnerable - paul wrightArticle  global it systems are now even more vulnerable - paul wright
Article global it systems are now even more vulnerable - paul wrightPaul Wright MSc
 
118 Hacker-Powered Facts From The 2018 Hacker-Powered Security Report
118 Hacker-Powered Facts From The 2018 Hacker-Powered Security Report118 Hacker-Powered Facts From The 2018 Hacker-Powered Security Report
118 Hacker-Powered Facts From The 2018 Hacker-Powered Security ReportHackerOne
 
2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)- Mark - Fullbright
 

What's hot (20)

CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013
 
Fortified Health Security - Horizon Report 2016
Fortified Health Security - Horizon Report 2016Fortified Health Security - Horizon Report 2016
Fortified Health Security - Horizon Report 2016
 
RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013
 
Cyber for Counties Guidebook
Cyber for Counties Guidebook Cyber for Counties Guidebook
Cyber for Counties Guidebook
 
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-ThreatsThe Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
 
Establishing_strategic_level_anaysis_Brown_-_CTI_and_IR_Conference_London_2016
Establishing_strategic_level_anaysis_Brown_-_CTI_and_IR_Conference_London_2016Establishing_strategic_level_anaysis_Brown_-_CTI_and_IR_Conference_London_2016
Establishing_strategic_level_anaysis_Brown_-_CTI_and_IR_Conference_London_2016
 
The 5 Phases of a Whaling Assault
The 5 Phases of a Whaling Assault The 5 Phases of a Whaling Assault
The 5 Phases of a Whaling Assault
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
 
CYREN_Q1_2015_Trend_Report
CYREN_Q1_2015_Trend_ReportCYREN_Q1_2015_Trend_Report
CYREN_Q1_2015_Trend_Report
 
Cybersecurity in Pandemic time.pdf
Cybersecurity in Pandemic time.pdfCybersecurity in Pandemic time.pdf
Cybersecurity in Pandemic time.pdf
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Social Media & Cybersecurity
Social Media & CybersecuritySocial Media & Cybersecurity
Social Media & Cybersecurity
 
Article global it systems are now even more vulnerable - paul wright
Article  global it systems are now even more vulnerable - paul wrightArticle  global it systems are now even more vulnerable - paul wright
Article global it systems are now even more vulnerable - paul wright
 
BLURRING BOUNDARIES
BLURRING BOUNDARIESBLURRING BOUNDARIES
BLURRING BOUNDARIES
 
IC3 2019 Internet Crime Report
IC3 2019 Internet Crime ReportIC3 2019 Internet Crime Report
IC3 2019 Internet Crime Report
 
118 Hacker-Powered Facts From The 2018 Hacker-Powered Security Report
118 Hacker-Powered Facts From The 2018 Hacker-Powered Security Report118 Hacker-Powered Facts From The 2018 Hacker-Powered Security Report
118 Hacker-Powered Facts From The 2018 Hacker-Powered Security Report
 
Cb Threat Report
Cb Threat ReportCb Threat Report
Cb Threat Report
 
2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)
 

Similar to Article is your organisation ready for the next ransomware attack - paul wright

The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsProtected Harbor
 
Digital Blackmail as an Emerging Tactic
Digital Blackmail as an Emerging TacticDigital Blackmail as an Emerging Tactic
Digital Blackmail as an Emerging TacticChristopher Porter
 
Running Head CYBERSECURITY1CYBERSECURITY 15.docx
Running Head CYBERSECURITY1CYBERSECURITY 15.docxRunning Head CYBERSECURITY1CYBERSECURITY 15.docx
Running Head CYBERSECURITY1CYBERSECURITY 15.docxtodd271
 
Communication is Key to Addressing Ransomware and Extortion.pdf
Communication is Key to Addressing Ransomware and Extortion.pdfCommunication is Key to Addressing Ransomware and Extortion.pdf
Communication is Key to Addressing Ransomware and Extortion.pdfEnterprise Insider
 
Ways To Protect Your Company From Cybercrime
Ways To Protect Your Company From CybercrimeWays To Protect Your Company From Cybercrime
Ways To Protect Your Company From Cybercrimethinkwithniche
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationMaaz Ahmed Shaikh
 
Intelligence-Driven Fraud Prevention
Intelligence-Driven Fraud PreventionIntelligence-Driven Fraud Prevention
Intelligence-Driven Fraud PreventionEMC
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxInfosectrain3
 
True Cost of Ransomware to Your Business
True Cost of Ransomware to Your BusinessTrue Cost of Ransomware to Your Business
True Cost of Ransomware to Your BusinessIndusfacePvtLtd
 
Accenture re-organizing-todays-cyber-threats
Accenture re-organizing-todays-cyber-threatsAccenture re-organizing-todays-cyber-threats
Accenture re-organizing-todays-cyber-threatsLapman Lee ✔
 
Internet Threats and Risk Mitigation
Internet Threats and Risk MitigationInternet Threats and Risk Mitigation
Internet Threats and Risk MitigationBrandProtect
 
NYCDS-DQ-Winter-2016-Cyber-Security
NYCDS-DQ-Winter-2016-Cyber-SecurityNYCDS-DQ-Winter-2016-Cyber-Security
NYCDS-DQ-Winter-2016-Cyber-SecurityOndrej Krehel
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enAndrey Apuhtin
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxAbimbolaFisher1
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks- Mark - Fullbright
 
A Manifesto for Cyber Resilience
A Manifesto for Cyber ResilienceA Manifesto for Cyber Resilience
A Manifesto for Cyber ResilienceSymantec
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteRapidSSLOnline.com
 

Similar to Article is your organisation ready for the next ransomware attack - paul wright (20)

The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
 
Digital Blackmail as an Emerging Tactic
Digital Blackmail as an Emerging TacticDigital Blackmail as an Emerging Tactic
Digital Blackmail as an Emerging Tactic
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
Running Head CYBERSECURITY1CYBERSECURITY 15.docx
Running Head CYBERSECURITY1CYBERSECURITY 15.docxRunning Head CYBERSECURITY1CYBERSECURITY 15.docx
Running Head CYBERSECURITY1CYBERSECURITY 15.docx
 
Communication is Key to Addressing Ransomware and Extortion.pdf
Communication is Key to Addressing Ransomware and Extortion.pdfCommunication is Key to Addressing Ransomware and Extortion.pdf
Communication is Key to Addressing Ransomware and Extortion.pdf
 
Ways To Protect Your Company From Cybercrime
Ways To Protect Your Company From CybercrimeWays To Protect Your Company From Cybercrime
Ways To Protect Your Company From Cybercrime
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and Mitigation
 
Little book of cyber scams
Little book of cyber scamsLittle book of cyber scams
Little book of cyber scams
 
ODMOB Ransomware newsletter final
ODMOB Ransomware newsletter finalODMOB Ransomware newsletter final
ODMOB Ransomware newsletter final
 
Intelligence-Driven Fraud Prevention
Intelligence-Driven Fraud PreventionIntelligence-Driven Fraud Prevention
Intelligence-Driven Fraud Prevention
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
 
True Cost of Ransomware to Your Business
True Cost of Ransomware to Your BusinessTrue Cost of Ransomware to Your Business
True Cost of Ransomware to Your Business
 
Accenture re-organizing-todays-cyber-threats
Accenture re-organizing-todays-cyber-threatsAccenture re-organizing-todays-cyber-threats
Accenture re-organizing-todays-cyber-threats
 
Internet Threats and Risk Mitigation
Internet Threats and Risk MitigationInternet Threats and Risk Mitigation
Internet Threats and Risk Mitigation
 
NYCDS-DQ-Winter-2016-Cyber-Security
NYCDS-DQ-Winter-2016-Cyber-SecurityNYCDS-DQ-Winter-2016-Cyber-Security
NYCDS-DQ-Winter-2016-Cyber-Security
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-en
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
 
A Manifesto for Cyber Resilience
A Manifesto for Cyber ResilienceA Manifesto for Cyber Resilience
A Manifesto for Cyber Resilience
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from Thawte
 

Recently uploaded

George Lever - eCommerce Day Chile 2024
George Lever -  eCommerce Day Chile 2024George Lever -  eCommerce Day Chile 2024
George Lever - eCommerce Day Chile 2024eCommerce Institute
 
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779Delhi Call girls
 
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdfCTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdfhenrik385807
 
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...henrik385807
 
Microsoft Copilot AI for Everyone - created by AI
Microsoft Copilot AI for Everyone - created by AIMicrosoft Copilot AI for Everyone - created by AI
Microsoft Copilot AI for Everyone - created by AITatiana Gurgel
 
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...Kayode Fayemi
 
Open Source Camp Kubernetes 2024 | Monitoring Kubernetes With Icinga by Eric ...
Open Source Camp Kubernetes 2024 | Monitoring Kubernetes With Icinga by Eric ...Open Source Camp Kubernetes 2024 | Monitoring Kubernetes With Icinga by Eric ...
Open Source Camp Kubernetes 2024 | Monitoring Kubernetes With Icinga by Eric ...NETWAYS
 
Motivation and Theory Maslow and Murray pdf
Motivation and Theory Maslow and Murray pdfMotivation and Theory Maslow and Murray pdf
Motivation and Theory Maslow and Murray pdfakankshagupta7348026
 
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024eCommerce Institute
 
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...Hasting Chen
 
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...NETWAYS
 
Exploring protein-protein interactions by Weak Affinity Chromatography (WAC) ...
Exploring protein-protein interactions by Weak Affinity Chromatography (WAC) ...Exploring protein-protein interactions by Weak Affinity Chromatography (WAC) ...
Exploring protein-protein interactions by Weak Affinity Chromatography (WAC) ...Salam Al-Karadaghi
 
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...Pooja Nehwal
 
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...NETWAYS
 
Philippine History cavite Mutiny Report.ppt
Philippine History cavite Mutiny Report.pptPhilippine History cavite Mutiny Report.ppt
Philippine History cavite Mutiny Report.pptssuser319dad
 
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
LANDMARKS AND MONUMENTS IN NIGERIA.pptx
LANDMARKS  AND MONUMENTS IN NIGERIA.pptxLANDMARKS  AND MONUMENTS IN NIGERIA.pptx
LANDMARKS AND MONUMENTS IN NIGERIA.pptxBasil Achie
 
Russian Call Girls in Kolkata Vaishnavi 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Vaishnavi 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Vaishnavi 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Vaishnavi 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Call Girls in Sarojini Nagar Market Delhi 💯 Call Us 🔝8264348440🔝
Call Girls in Sarojini Nagar Market Delhi 💯 Call Us 🔝8264348440🔝Call Girls in Sarojini Nagar Market Delhi 💯 Call Us 🔝8264348440🔝
Call Girls in Sarojini Nagar Market Delhi 💯 Call Us 🔝8264348440🔝soniya singh
 
call girls in delhi malviya nagar @9811711561@
call girls in delhi malviya nagar @9811711561@call girls in delhi malviya nagar @9811711561@
call girls in delhi malviya nagar @9811711561@vikas rana
 

Recently uploaded (20)

George Lever - eCommerce Day Chile 2024
George Lever -  eCommerce Day Chile 2024George Lever -  eCommerce Day Chile 2024
George Lever - eCommerce Day Chile 2024
 
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
 
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdfCTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
 
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
 
Microsoft Copilot AI for Everyone - created by AI
Microsoft Copilot AI for Everyone - created by AIMicrosoft Copilot AI for Everyone - created by AI
Microsoft Copilot AI for Everyone - created by AI
 
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
 
Open Source Camp Kubernetes 2024 | Monitoring Kubernetes With Icinga by Eric ...
Open Source Camp Kubernetes 2024 | Monitoring Kubernetes With Icinga by Eric ...Open Source Camp Kubernetes 2024 | Monitoring Kubernetes With Icinga by Eric ...
Open Source Camp Kubernetes 2024 | Monitoring Kubernetes With Icinga by Eric ...
 
Motivation and Theory Maslow and Murray pdf
Motivation and Theory Maslow and Murray pdfMotivation and Theory Maslow and Murray pdf
Motivation and Theory Maslow and Murray pdf
 
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
 
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
 
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
 
Exploring protein-protein interactions by Weak Affinity Chromatography (WAC) ...
Exploring protein-protein interactions by Weak Affinity Chromatography (WAC) ...Exploring protein-protein interactions by Weak Affinity Chromatography (WAC) ...
Exploring protein-protein interactions by Weak Affinity Chromatography (WAC) ...
 
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
 
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
 
Philippine History cavite Mutiny Report.ppt
Philippine History cavite Mutiny Report.pptPhilippine History cavite Mutiny Report.ppt
Philippine History cavite Mutiny Report.ppt
 
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
 
LANDMARKS AND MONUMENTS IN NIGERIA.pptx
LANDMARKS  AND MONUMENTS IN NIGERIA.pptxLANDMARKS  AND MONUMENTS IN NIGERIA.pptx
LANDMARKS AND MONUMENTS IN NIGERIA.pptx
 
Russian Call Girls in Kolkata Vaishnavi 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Vaishnavi 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Vaishnavi 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Vaishnavi 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Call Girls in Sarojini Nagar Market Delhi 💯 Call Us 🔝8264348440🔝
Call Girls in Sarojini Nagar Market Delhi 💯 Call Us 🔝8264348440🔝Call Girls in Sarojini Nagar Market Delhi 💯 Call Us 🔝8264348440🔝
Call Girls in Sarojini Nagar Market Delhi 💯 Call Us 🔝8264348440🔝
 
call girls in delhi malviya nagar @9811711561@
call girls in delhi malviya nagar @9811711561@call girls in delhi malviya nagar @9811711561@
call girls in delhi malviya nagar @9811711561@
 

Article is your organisation ready for the next ransomware attack - paul wright

  • 1. Is Your Organisation Ready For The Next Ransomware Attack? Ransomware is one of the most prominent cyber threats in the Middle East region, with cyberattacks becoming increasingly more sophisticated as cyber criminals modify their attack methods for even bigger rewards. In the first half of 2019, ransomware saw a 38% increase in the UAE compared to the same timeframe of 2018, according to research from Kaspersky. Ransomware assailants typically demand that victims pay a ransom in order to recover their data. Affected companies must ask themselves whether they should continue to tangle with cybercriminals, which could result in them having to pay a bigger ransom, or to just pay up and go back to business as usual. They should also consider the cost-benefit, bearing in mind the severity of the security breach, the magnitude of the ransom, and the projected cost of recovering data without the cybercriminals’ assistance. Repeatedly, as in the case of public utilities or healthcare providers, interruption of services can have effects far larger than simple financial harm. Despite this, there is a danger that paying the ransom, even when financially practical, may result in certain external risks. For example, with successful payments, cybercriminals can continue to mount larger or more determined attacks. Moreover, there is always a risk that the cybercriminals can simply take the ransom and neglect to remove the encryption. There have been examples where, upon being paid the funds, cybercriminals simply commanded a second ransom. And finally, once the word gets out that there is big money to be made in ransomware attacks, it is likely to inspire a new wave of cybercriminals to engage in this form of blackmail. The average payment more than doubled from just over $40,000 to nearly $85,000 in 2019. For 2020, the besieged infiltration of business networks will continue to rise and in due course give way to two-stage blackmail demands. In the first instance, cybercriminals will deliver a devastating ransomware attack, forcing victims to get their data back. In the second instance, cybercriminals will target the recuperating ransomware victims again with a second extortion attack, but this time they will threaten to divulge the sensitive data stolen during the initial ransomware attack. Organizations can become victims of opportunistic cybercrime where the ransomware attack is propagated through user-initiated actions, such as clicking on a malicious link in a spam e-mail or visiting a malicious or compromised website. On the other hand, directed cybercrimes can take place when the victim is a target of choice, or post an opportunist attack, when the cybercriminals realize that the victim has more value. They will then explore the network to identify the most critical data, seek to escalate privileges, while also identifying and targeting data backups, so that the victim cannot easily regain control of the network or restore their files. Attackers may give up and move on to another target very quickly if they are not achieving their objectives, unless the organization is a target of choice. In most instances, they may be more successful by conducting a high volume of attacks against poorly protected organizations that may only provide small wins rather
  • 2. than one big success that hits the news. This means that those at greatest risk are generally organizations who feel they may never be targeted and thus ignore the threat. In case of a ransomware attack, the targeted organisation should try to understand how the ransomware got there, what it is doing, the extent of the intrusion, and how to stop future infections, as well as the dangers of not paying the ransom. Should the ransom not be paid, the end result could well be personally identifiable and sensitive information being offered for sale or posted free for all to access. This recently happened to Brooks International, a worldwide professional services company that has clients across business sectors. They refused to pay the criminals who were operating Sodinobikibi (aka REvil) ransomware and subsequently, for the purchase price of just over two dollars, 12GB if their information was made available via a hacker forum. Data has been sold in hacker forums so it can be utilized in other cybercrime attacks. Nefilim Ransomware launched a site called “Corporate Leaks”, to dump data from victims who do not pay a ransom. CLOP Ransomware has also released a leak site called “CL0P^_- LEAKS” that they are using to publish stolen data for non-paying victims. Cybercriminals are taking this to the next level, and unless otherwise proven, victims need to assume that the attackers have accessed everything within the organization and there is a risk of it being sold or disseminated to others for free. In response to this, the sustained publication of data obtained as a result of a ransomware attack on leak sites has to be treated as a data breach. To prepare for such attacks, organizations should put up their policies, procedures and processes for review and testing. Organizations should be adding these to their strategic planning, along with keeping technology up to date, adopting cyber insurance to protect their businesses from such events, and training employees to spot the risks. C-level management can be well suited to help quantify the financial and reputational impact of cybercrime and ensure that countermeasures are appropriate. To do so, they need to implement comprehensive strategies, not only to help the organization stay in good stead with stakeholders, the board, regulators, and interested third parties, but also provide them with an outline of what to do in the event of an incident. In general, organizations do not have a team of internal first responders – or first aiders – that can ensure the initial response to an incident does not cause the loss of intelligence and/or evidence. Then if required and proportionate to the circumstances, specialist investigators can be brought in to provide the decisive capability to contain, remediate and eradicate the problem, with the goal of minimizing losses, reputational damage, and downtime. Proactively, this specialist team will consult with the right points of contact within the organisation to provide guidance and insight and create plans to prevent and respond to an incident in the future. The extent and the scale of cybercrime occurring today may indicate that criminals are profiting and constantly evolving their modus operandi. This is particularly pertinent at this time when Interpol is warning people about fraudsters who are exploiting the anxiety and uncertainty around the COVID-19 outbreak to commit cybercrimes. An Interpol alert on 4 April warned of cybercriminals using ransomware to hold hospitals and medical services digitally hostage; preventing them from accessing vital files and systems until a ransom is paid.
  • 3. Instead of playing ‘catch-up’, organisations need to understand how they can close the gap. To do that, C- level management need to assess the security of their businesses to see if their capabilities are ‘fit for purpose’. The risk of no action, in this case, is greater than that of acting. Paul Wright Senior Advisor Forensic Technology Accuracy