SlideShare a Scribd company logo
1 of 12
Ransomware: A Perilous
Malware
Table of Contents
2
 Web Hosting
 Malicious Software
 Ransomware
 How Ransomware Works
 Prime Targets of Ransomware
 How to Alleviate Risk of
Ransomware
 Conclusion
 We visit numerous websites daily and each website that we visit is hosted on the
web server of a web hosting company. Web hosting is the service provided by
these web hosting companies, which are also called web hosts. This service includes
leasing server space to website owners along with providing them the services and
the technologies that are needed by a website, in order for it to be accessible over
the Internet.
 Terms such as “Windows Hosting Company” or “Cloud Hosting Company” or even
the “best Web Hosting Company in India or abroad, refer to web hosting service
providers. These web hosts provide various web hosting packages with features
catering to different types of hosting requirements.
3
Web Hosting
YELLOW
 A malicious software is any malicious program that has been designed and then installed onto a
computer system with the intention of causing damage to either the computer, the computer
network, the server or the user of these. It can also be a computer program that acts covertly
and causes intentional damage to the target computer’s or computer network’s data. Malicious
software can be worms, viruses, Trojans, hacker utilities and other malware.
 Such a software has code that is developed by cybercriminals with the aim to cause substantial
damage to the data as well as the system that it targets. Another of its aims, is to have
unauthorized access to a network. Any malicious software, such as a malware, is usually
delivered in the form of a file or a link via email. Once the target user clicks on it, the malware
gets installed and becomes active.
 There is a diverse variety of malware. Ransomware is one of those. This PPT is aimed at
shedding light upon this malicious software called Ransomware.
Malicious Software
4
Ransomware
 It is a type of a malware, which has the ability to lock a computer’s screen and
additionally encrypt important files (which are predetermined) with a password.
When this malicious software gets installed in a computer, it displays a messages
asking its victim to pay a ransom in order to regain access to his system and its data,
after the payment has been made. This type of malware puts a victim’s data in
jeopardy by either continuing to block access to it or by threatening to publish it,
unless the victim shells out a ransom. Advanced malware encrypt the target’s files
which makes those inaccessible. A ransom is demanded to decrypt those files. These
files cannot be decrypted without the aid of a key that is known only to the attacker.
When the ransom is received, the victim is given the decryption key. Ransomware
code is not very complex as its main goal isn’t usually to remain undetected for a
long duration. Its relative ease of implementation, along with the potential to extract
a high amount of money, makes it an attractive malicious software that cybercriminals
like to take advantage of.
5
How Ransomware Works
6
Ransomware is usually delivered via emails that appear to be legitimate. Since these emails appear to be genuine,
the target is tricked into clicking a link or downloading an attachment that contains and delivers this malware.
Ransomware also gets installed via drive-by download attacks on compromised websites. Often ransomware attacks
have been carried out with the aid of social media messaging. Some aggressive forms of ransomware do not need
to trick users in this way, rather these exploit security holes to infect computers.
Generic ransomware is not usually individually targeted. Usually attackers acquire lists of emails or compromised
websites and then infect those with the ransomware. Regardless of whether the ransom is paid or not, such a cyber-
attack will always lead to the extraction of important data from a compromised system.
Prime Targets of Ransomware
7
Anyone individual or organization that has important and valuable data, weak security system in place,
insufficiently trained employees regarding such attacks, becomes an easy target of ransomware attack.
Sectors, such as healthcare, retail, finance and utilities, which have a large volume of data in their systems
also become easy targets for such attacks. Recovering such huge volume of data can be tricky, so these
prefer to pay the ransom.
Let us touch upon different easy targets of cyber-attacks, in no particular order.
 Educational Institutions- These become a prime target because the systems of educational institutions
store the social security numbers, medical records, intellectual property, research work related data
and financial data of their faculty, staff as well as students. The reason that such attacks become
successful is due to the fact that such institutes have budgetary constraints, high rate of network file
sharing and smaller not very well-versed IT teams.
Ransomware
8
 Governmental Organizations- These are another main target of ransomware attacks because their
systems have crucial data, access to which needs to be regained urgently. For the immediate recovery
of such important data, these organizations are more than willing to pay the ransom amount without
any delay.
 Ransomware attacks target the human resource department of different companies as it is easy to trick
professionals from this field into opening malicious links, emails, attachments by posing as a job
applicant.
How to Alleviate Risk of Ransomware
9
For the purpose of eliminating or at least reducing the threat posed by ransomware, one needs to not only
secure the networks, systems and the end user, but also respond appropriately to such an attack. In this section
the ways to effectively address all these three will be touched upon.
In order to keep the networks and the system secure one needs to have an incident response plan, make use of
anti-spam and antivirus solutions, disable macros script, use and maintain a backup system, keep all systems
patched, restrict Internet access, vet and monitor third parties, participate in cybersecurity information sharing,
and last but not the least apply the principles of least privilege and network segmentation.
To keep the end user secure, one needs to have a reporting plan regarding any suspicious activity and make
sure that the users keep their browsers closed when not in use. Along with these simple but effective measures,
employees of organizations need to be trained and prepared for social engineering and phishing attacks.
In the event of a ransomware attack, the system that has been infected should be immediately disconnected from
the network. This will prevent the malware from propagating any further. The data that has been affected and
its extent, needs to be determined. The availability of a decryptor (some online resource) needs to be
ascertained. Files should be restored from those backups that are maintained regularly. Finally, such attacks
need to be reported to those agencies that handle cybersecurity related issues.
10
1-800-123 -8156
Whoa! That’s a big number, aren’t you proud?
Conclusion
The purpose of the information regarding Ransomware that is contained here is to
increase awareness regarding this type of a dangerous malware. This malware not
only puts its victims in a vulnerable position where they risk losing their critical files and
data, but also causes them financial loss when they have to pay a high amount of
ransom. Apart from that it leads to lost productivity, the need for network
modifications, increased IT costs, expenditure in the form of legal fees. Hence, it is
extremely important to ensure proper security measures to avert a ransomware attack,
rather than crying over spilled milk.
12
Thanks!
ANY QUESTIONS?
You can find me at:
www.htshosting.org
www.htshosting.org/best-web-hosting-company-India
www.htshosting.org/best-windows-hosting
www.htshosting.org/best-cloud-hosting-company
support@htshosting.org

More Related Content

What's hot

What's hot (20)

Next Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA ComplianceNext Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA Compliance
 
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Preventing lateral spread of ransomware
Preventing lateral spread of ransomwarePreventing lateral spread of ransomware
Preventing lateral spread of ransomware
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Ransomware
RansomwareRansomware
Ransomware
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enough
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
Webinar: Ransomware Checklist – Are You Ready For Ransomware’s Next Wave?
Webinar: Ransomware Checklist – Are You Ready For Ransomware’s Next Wave?Webinar: Ransomware Checklist – Are You Ready For Ransomware’s Next Wave?
Webinar: Ransomware Checklist – Are You Ready For Ransomware’s Next Wave?
 
Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of Ransomware
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup SuccessWebinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
 
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
 
Ransomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your CompanyRansomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your Company
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
 
Ransomware Response Guide IBM INCIDENT RESPONSE SERVICES
Ransomware Response Guide IBM INCIDENT RESPONSE SERVICESRansomware Response Guide IBM INCIDENT RESPONSE SERVICES
Ransomware Response Guide IBM INCIDENT RESPONSE SERVICES
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
Ransomware Detection: Don’t Pay Up. Backup.
Ransomware Detection:  Don’t Pay Up. Backup.Ransomware Detection:  Don’t Pay Up. Backup.
Ransomware Detection: Don’t Pay Up. Backup.
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 

Similar to Ransomware: A Perilous Malware

Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
Avinash Sinha
 

Similar to Ransomware: A Perilous Malware (20)

Malware Infections
Malware InfectionsMalware Infections
Malware Infections
 
Ransomware attacks reveton
Ransomware attacks revetonRansomware attacks reveton
Ransomware attacks reveton
 
Ransomware and email security ver - 1.3
Ransomware and email security   ver - 1.3Ransomware and email security   ver - 1.3
Ransomware and email security ver - 1.3
 
What is ransomware?
What is ransomware?What is ransomware?
What is ransomware?
 
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiHCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
 
What is Ransomware
What is RansomwareWhat is Ransomware
What is Ransomware
 
Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
 
2nd Class PPT.pptx
2nd Class PPT.pptx2nd Class PPT.pptx
2nd Class PPT.pptx
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
 
10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf
10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf
10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf
 
TIPS TO PREVENT THE WANNA CRY RANSOMWARE
TIPS TO PREVENT THE WANNA CRY RANSOMWARETIPS TO PREVENT THE WANNA CRY RANSOMWARE
TIPS TO PREVENT THE WANNA CRY RANSOMWARE
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
CYBER CRIME.pptx
CYBER CRIME.pptxCYBER CRIME.pptx
CYBER CRIME.pptx
 
cybercrime-221128115730-fe6cd22c.pdf
cybercrime-221128115730-fe6cd22c.pdfcybercrime-221128115730-fe6cd22c.pdf
cybercrime-221128115730-fe6cd22c.pdf
 
Should You Pay Ransomware.pdf
Should You Pay Ransomware.pdfShould You Pay Ransomware.pdf
Should You Pay Ransomware.pdf
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
Ransomware : Challenges and best practices
Ransomware : Challenges and best practices Ransomware : Challenges and best practices
Ransomware : Challenges and best practices
 
The Rise of Ransomware
The Rise of RansomwareThe Rise of Ransomware
The Rise of Ransomware
 
Prevent Phishing Attacks – CRI Advantage
Prevent Phishing Attacks – CRI AdvantagePrevent Phishing Attacks – CRI Advantage
Prevent Phishing Attacks – CRI Advantage
 
SMB Guide-to-Ransomware
SMB Guide-to-RansomwareSMB Guide-to-Ransomware
SMB Guide-to-Ransomware
 

More from HTS Hosting

More from HTS Hosting (20)

Web Hosting and WordPress Hosting
Web Hosting and WordPress HostingWeb Hosting and WordPress Hosting
Web Hosting and WordPress Hosting
 
Availing Windows Dedicated Servers of HTS Hosting
Availing Windows Dedicated Servers of HTS HostingAvailing Windows Dedicated Servers of HTS Hosting
Availing Windows Dedicated Servers of HTS Hosting
 
HTS Dedicated Servers
HTS Dedicated ServersHTS Dedicated Servers
HTS Dedicated Servers
 
Linux Dedicated Server Plans
Linux Dedicated Server PlansLinux Dedicated Server Plans
Linux Dedicated Server Plans
 
HTS Dedicated Servers
HTS Dedicated ServersHTS Dedicated Servers
HTS Dedicated Servers
 
Common Web Hosting Solutions
Common Web Hosting SolutionsCommon Web Hosting Solutions
Common Web Hosting Solutions
 
Basic Web Host Manager Setup
Basic Web Host Manager SetupBasic Web Host Manager Setup
Basic Web Host Manager Setup
 
Essential Features in Web Hosting Plans
Essential Features in Web Hosting PlansEssential Features in Web Hosting Plans
Essential Features in Web Hosting Plans
 
VPS Hosting
VPS HostingVPS Hosting
VPS Hosting
 
Difference Between Managed VPS Hosting Self-Managed VPS Hosting
Difference Between Managed VPS Hosting Self-Managed VPS HostingDifference Between Managed VPS Hosting Self-Managed VPS Hosting
Difference Between Managed VPS Hosting Self-Managed VPS Hosting
 
Web Hosting, Web Servers, Web Hosts and More
Web Hosting, Web Servers, Web Hosts and MoreWeb Hosting, Web Servers, Web Hosts and More
Web Hosting, Web Servers, Web Hosts and More
 
Know about Hosting a Business Website
Know about Hosting a Business WebsiteKnow about Hosting a Business Website
Know about Hosting a Business Website
 
Web Hosting Terms
Web Hosting TermsWeb Hosting Terms
Web Hosting Terms
 
Reseller Hosting and Dedicated Web Servers
Reseller Hosting and Dedicated Web ServersReseller Hosting and Dedicated Web Servers
Reseller Hosting and Dedicated Web Servers
 
Reseller Hosting and Managed VPS Hosting
Reseller Hosting and Managed VPS HostingReseller Hosting and Managed VPS Hosting
Reseller Hosting and Managed VPS Hosting
 
Backup Tarball Contents
Backup Tarball ContentsBackup Tarball Contents
Backup Tarball Contents
 
VPS and Dedicated Servers
VPS and Dedicated ServersVPS and Dedicated Servers
VPS and Dedicated Servers
 
Best WordPress Hosting Plans
Best WordPress Hosting Plans Best WordPress Hosting Plans
Best WordPress Hosting Plans
 
Best Linux Dedicated Hosting Plans
Best Linux Dedicated Hosting PlansBest Linux Dedicated Hosting Plans
Best Linux Dedicated Hosting Plans
 
Different Types of Web Hosting Services
Different Types of Web Hosting ServicesDifferent Types of Web Hosting Services
Different Types of Web Hosting Services
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Ransomware: A Perilous Malware

  • 2. Table of Contents 2  Web Hosting  Malicious Software  Ransomware  How Ransomware Works  Prime Targets of Ransomware  How to Alleviate Risk of Ransomware  Conclusion
  • 3.  We visit numerous websites daily and each website that we visit is hosted on the web server of a web hosting company. Web hosting is the service provided by these web hosting companies, which are also called web hosts. This service includes leasing server space to website owners along with providing them the services and the technologies that are needed by a website, in order for it to be accessible over the Internet.  Terms such as “Windows Hosting Company” or “Cloud Hosting Company” or even the “best Web Hosting Company in India or abroad, refer to web hosting service providers. These web hosts provide various web hosting packages with features catering to different types of hosting requirements. 3 Web Hosting
  • 4. YELLOW  A malicious software is any malicious program that has been designed and then installed onto a computer system with the intention of causing damage to either the computer, the computer network, the server or the user of these. It can also be a computer program that acts covertly and causes intentional damage to the target computer’s or computer network’s data. Malicious software can be worms, viruses, Trojans, hacker utilities and other malware.  Such a software has code that is developed by cybercriminals with the aim to cause substantial damage to the data as well as the system that it targets. Another of its aims, is to have unauthorized access to a network. Any malicious software, such as a malware, is usually delivered in the form of a file or a link via email. Once the target user clicks on it, the malware gets installed and becomes active.  There is a diverse variety of malware. Ransomware is one of those. This PPT is aimed at shedding light upon this malicious software called Ransomware. Malicious Software 4
  • 5. Ransomware  It is a type of a malware, which has the ability to lock a computer’s screen and additionally encrypt important files (which are predetermined) with a password. When this malicious software gets installed in a computer, it displays a messages asking its victim to pay a ransom in order to regain access to his system and its data, after the payment has been made. This type of malware puts a victim’s data in jeopardy by either continuing to block access to it or by threatening to publish it, unless the victim shells out a ransom. Advanced malware encrypt the target’s files which makes those inaccessible. A ransom is demanded to decrypt those files. These files cannot be decrypted without the aid of a key that is known only to the attacker. When the ransom is received, the victim is given the decryption key. Ransomware code is not very complex as its main goal isn’t usually to remain undetected for a long duration. Its relative ease of implementation, along with the potential to extract a high amount of money, makes it an attractive malicious software that cybercriminals like to take advantage of. 5
  • 6. How Ransomware Works 6 Ransomware is usually delivered via emails that appear to be legitimate. Since these emails appear to be genuine, the target is tricked into clicking a link or downloading an attachment that contains and delivers this malware. Ransomware also gets installed via drive-by download attacks on compromised websites. Often ransomware attacks have been carried out with the aid of social media messaging. Some aggressive forms of ransomware do not need to trick users in this way, rather these exploit security holes to infect computers. Generic ransomware is not usually individually targeted. Usually attackers acquire lists of emails or compromised websites and then infect those with the ransomware. Regardless of whether the ransom is paid or not, such a cyber- attack will always lead to the extraction of important data from a compromised system.
  • 7. Prime Targets of Ransomware 7 Anyone individual or organization that has important and valuable data, weak security system in place, insufficiently trained employees regarding such attacks, becomes an easy target of ransomware attack. Sectors, such as healthcare, retail, finance and utilities, which have a large volume of data in their systems also become easy targets for such attacks. Recovering such huge volume of data can be tricky, so these prefer to pay the ransom. Let us touch upon different easy targets of cyber-attacks, in no particular order.  Educational Institutions- These become a prime target because the systems of educational institutions store the social security numbers, medical records, intellectual property, research work related data and financial data of their faculty, staff as well as students. The reason that such attacks become successful is due to the fact that such institutes have budgetary constraints, high rate of network file sharing and smaller not very well-versed IT teams.
  • 8. Ransomware 8  Governmental Organizations- These are another main target of ransomware attacks because their systems have crucial data, access to which needs to be regained urgently. For the immediate recovery of such important data, these organizations are more than willing to pay the ransom amount without any delay.  Ransomware attacks target the human resource department of different companies as it is easy to trick professionals from this field into opening malicious links, emails, attachments by posing as a job applicant.
  • 9. How to Alleviate Risk of Ransomware 9 For the purpose of eliminating or at least reducing the threat posed by ransomware, one needs to not only secure the networks, systems and the end user, but also respond appropriately to such an attack. In this section the ways to effectively address all these three will be touched upon. In order to keep the networks and the system secure one needs to have an incident response plan, make use of anti-spam and antivirus solutions, disable macros script, use and maintain a backup system, keep all systems patched, restrict Internet access, vet and monitor third parties, participate in cybersecurity information sharing, and last but not the least apply the principles of least privilege and network segmentation. To keep the end user secure, one needs to have a reporting plan regarding any suspicious activity and make sure that the users keep their browsers closed when not in use. Along with these simple but effective measures, employees of organizations need to be trained and prepared for social engineering and phishing attacks. In the event of a ransomware attack, the system that has been infected should be immediately disconnected from the network. This will prevent the malware from propagating any further. The data that has been affected and its extent, needs to be determined. The availability of a decryptor (some online resource) needs to be ascertained. Files should be restored from those backups that are maintained regularly. Finally, such attacks need to be reported to those agencies that handle cybersecurity related issues.
  • 10. 10 1-800-123 -8156 Whoa! That’s a big number, aren’t you proud?
  • 11. Conclusion The purpose of the information regarding Ransomware that is contained here is to increase awareness regarding this type of a dangerous malware. This malware not only puts its victims in a vulnerable position where they risk losing their critical files and data, but also causes them financial loss when they have to pay a high amount of ransom. Apart from that it leads to lost productivity, the need for network modifications, increased IT costs, expenditure in the form of legal fees. Hence, it is extremely important to ensure proper security measures to avert a ransomware attack, rather than crying over spilled milk.
  • 12. 12 Thanks! ANY QUESTIONS? You can find me at: www.htshosting.org www.htshosting.org/best-web-hosting-company-India www.htshosting.org/best-windows-hosting www.htshosting.org/best-cloud-hosting-company support@htshosting.org