SlideShare a Scribd company logo
Copyright © 2020 Ivanti. All rights reserved.
Is Ransomware Winning?
Chris Goettl and Phil Richards
August 27, 2020
Copyright © 2020 Ivanti. All rights reserved.
Agenda Items
University of Utah: Ransom+Data Breach trend
Jack Daniels: Over the barrel
Is Ransomware winning?
FritzFrog: Bogging down servers
Canadian Government Services: Credentials breach
1
2
3
4
5
Copyright © 2020 Ivanti. All rights reserved.
Situation Analysis Recommendations
Exploit Type:
Exposure: Attack Vectors:Impact:
Multi-Factor Authentication
Backup and Restore
Next in the long line of Universities targeted by threat actors, the Utes
paid nearly half a million to keep student and employee data safe. Is
the rise in Ransom+DataTheft changing minds about whether to pay
ransoms? The FBI recently updated their Ransomware guidance to
soften the language around paying up.
Ransomware
University of Utah Ransom+Data Breach
$457K
.02% Data Stolen Student and
Faculty PII
NetWalker
Ransomware
Emergency Response Plan
Tabletop Exercises
Privilege/Credential Management
Continuous Vulnerability Management
Copyright © 2020 Ivanti. All rights reserved.
21 43 5
Michigan State
May 28
Status: ransom
unknown, stated
they will not pay
September
Your business or
university?
NetWalker has made $25M since March 2020
Source for revenue: Zdnet, August 3, 2020.
Columbia
College of CHI
June 3
Status: ransom
unknown, may
have paid
UC, San Fran
June 29
Status: paid
$1.14M ransom
Univ. of Utah
August 22
Status: paid
$457K ransom
Copyright © 2020 Ivanti. All rights reserved.
Situation Analysis Recommendations
Exploit Type:
Exposure: Attack Vectors:Impact:
Buy a bottle of Jack Daniels
The Brown-Forman Corporation, maker of Jack Daniels, was recently
hit by the REvil ransomware gang, who claimed to have stolen 1
terabyte of data. The company said it stopped file encryption, but
employee data may have been revealed. Brown-Forman is working
with authorities and experts and is NOT negotiating as of now.
Ransomware
Jack Daniels: Refuses to pay
1 TB
Including
Employee
records
Internal network REvil
Ransomware
Toast Brown-Forman for not paying
Review your security strategy
Privilege/Credential Management
Continuous Vulnerability Management
Run some red team exercises
Copyright © 2020 Ivanti. All rights reserved.
Copyright © 2020 Ivanti. All rights reserved.
Is Ransomware Winning?
Copyright © 2020 Ivanti. All rights reserved.
Source: Coveware Q1 2020 ransomware marketplace report
Ransomware Q1 2020 Growth
The average ransom payment is now $111,605: up 33% from Q4 2019 causing an average of 15 days of
downtime per attack. The top 3 top ransomware gangs by market share are Ryuk, Sodinokibi, and Phobos.
Their most common attack vectors are email phishing, RDP, and software vulnerability. The industries hit the
most by ransomware in Q1 were professional services, healthcare, the public sector, and consumer services.
Copyright © 2020 Ivanti. All rights reserved.
In Q4 2019, the FBI updated its guidance on how to
handle ransomware attacks. Even though paying
encourages criminals and does not ensure you’ll get your
data back the FBI said, updated language also stated
companies might be better off in some circumstances
paying ransom demands.
FBI Softens
Ransom Stance
Copyright © 2020 Ivanti. All rights reserved.
Copyright © 2020 Ivanti. All rights reserved.
Copycat Hackers
Extortion via DDOS
Extortion campaigns by criminals impersonating real threat
actors are using DDOS to target financial groups. These
criminal groups are trying to scare potential victims by
pretending to be better known ransomware gangs. More
than a dozen of these attacks have occurred in the U.K.
and U.S. in the past month.
Copyright © 2020 Ivanti. All rights reserved.
Server Attacks & Credential Stuffing
Copyright © 2020 Ivanti. All rights reserved.
FritzFrog: Bogging down servers
FritzFrog has attacked over 500 servers in Europe and the US
via SSH since January 2020.
 Target: government, medical, education, financial institutions
 Acts as both a P2P botnet and a worm
 Guardicore labs monitoring FritzFrog via: “frogger”
Copyright © 2020 Ivanti. All rights reserved.
Copyright © 2020 Ivanti. All rights reserved.
Canadian Government
Services Attack:
Credential Stuffing
Two Canadian government
agencies were attacked
affecting thousands of
accounts. Attackers took
advantage of passwords and
usernames being reused
across systems.
Takeaway: Do not reuse
passwords across systems.
Source: Spycloud 2020 Annual Credential Exposure Report
Copyright © 2020 Ivanti. All rights reserved.
Q&A
Copyright © 2020 Ivanti. All rights reserved.
Get the latest updates at: ivanti.com/ThreatThursday
Thank You!

More Related Content

What's hot

Cybersecurity Context in African Continent - Way Forward
Cybersecurity Context in African Continent - Way ForwardCybersecurity Context in African Continent - Way Forward
Cybersecurity Context in African Continent - Way Forward
Gokul Alex
 
Malware
MalwareMalware
Malware
galaxy201
 
Cyber Threat Advisory: Coronavirus Related Scams
Cyber Threat Advisory: Coronavirus Related ScamsCyber Threat Advisory: Coronavirus Related Scams
Cyber Threat Advisory: Coronavirus Related Scams
CTM360
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security Protection
Shawn Crimson
 
RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014
EMC
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & careerAmit Kumar
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021
Roen Branham
 
Cyber Warfare -
Cyber Warfare -Cyber Warfare -
Cyber Warfare -
ideaflashed
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
malvvv
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
malvvv
 
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...Ben Griffith
 
Lesson iv on fraud awareness (cyber frauds)
Lesson  iv on fraud awareness   (cyber frauds)Lesson  iv on fraud awareness   (cyber frauds)
Lesson iv on fraud awareness (cyber frauds)
CA.Kolluru Narayanarao
 
Lesson iv on fraud awareness (cyber frauds)
Lesson  iv on fraud awareness   (cyber frauds)Lesson  iv on fraud awareness   (cyber frauds)
Lesson iv on fraud awareness (cyber frauds)
Kolluru N Rao
 
NAGTRI Journal Article
NAGTRI Journal ArticleNAGTRI Journal Article
NAGTRI Journal ArticleTaylre Janak
 
Application security meetup data privacy_27052021
Application security meetup data privacy_27052021Application security meetup data privacy_27052021
Application security meetup data privacy_27052021
lior mazor
 
Worst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPodWorst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPod
SecPod Technologies
 
Analysis of Rogue Access Points using Software-Defined Radio
Analysis of Rogue Access Points using Software-Defined RadioAnalysis of Rogue Access Points using Software-Defined Radio
Analysis of Rogue Access Points using Software-Defined Radio
JuanRios179
 
220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?
Spire Research and Consulting
 
Cyber war
Cyber warCyber war
Cyber war
Praveen
 
HE Mag_New Cyber Threats_ITSource
HE Mag_New Cyber Threats_ITSourceHE Mag_New Cyber Threats_ITSource
HE Mag_New Cyber Threats_ITSourceBrian Arellanes
 

What's hot (20)

Cybersecurity Context in African Continent - Way Forward
Cybersecurity Context in African Continent - Way ForwardCybersecurity Context in African Continent - Way Forward
Cybersecurity Context in African Continent - Way Forward
 
Malware
MalwareMalware
Malware
 
Cyber Threat Advisory: Coronavirus Related Scams
Cyber Threat Advisory: Coronavirus Related ScamsCyber Threat Advisory: Coronavirus Related Scams
Cyber Threat Advisory: Coronavirus Related Scams
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security Protection
 
RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021
 
Cyber Warfare -
Cyber Warfare -Cyber Warfare -
Cyber Warfare -
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
 
Lesson iv on fraud awareness (cyber frauds)
Lesson  iv on fraud awareness   (cyber frauds)Lesson  iv on fraud awareness   (cyber frauds)
Lesson iv on fraud awareness (cyber frauds)
 
Lesson iv on fraud awareness (cyber frauds)
Lesson  iv on fraud awareness   (cyber frauds)Lesson  iv on fraud awareness   (cyber frauds)
Lesson iv on fraud awareness (cyber frauds)
 
NAGTRI Journal Article
NAGTRI Journal ArticleNAGTRI Journal Article
NAGTRI Journal Article
 
Application security meetup data privacy_27052021
Application security meetup data privacy_27052021Application security meetup data privacy_27052021
Application security meetup data privacy_27052021
 
Worst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPodWorst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPod
 
Analysis of Rogue Access Points using Software-Defined Radio
Analysis of Rogue Access Points using Software-Defined RadioAnalysis of Rogue Access Points using Software-Defined Radio
Analysis of Rogue Access Points using Software-Defined Radio
 
220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?
 
Cyber war
Cyber warCyber war
Cyber war
 
HE Mag_New Cyber Threats_ITSource
HE Mag_New Cyber Threats_ITSourceHE Mag_New Cyber Threats_ITSource
HE Mag_New Cyber Threats_ITSource
 

Similar to August ivanti threat thursday deck final[1]

Ivanti threat thursday deck july final - read-only
Ivanti threat thursday deck july final  -  read-onlyIvanti threat thursday deck july final  -  read-only
Ivanti threat thursday deck july final - read-only
Ivanti
 
List of data breaches and cyber attacks in january 2022
List of data breaches and cyber attacks in january 2022List of data breaches and cyber attacks in january 2022
List of data breaches and cyber attacks in january 2022
ndcmanagement
 
Webinar: “Cybersecurity During COVID-19: A Look Behind the Scenes
Webinar: “Cybersecurity During COVID-19: A Look Behind the ScenesWebinar: “Cybersecurity During COVID-19: A Look Behind the Scenes
Webinar: “Cybersecurity During COVID-19: A Look Behind the Scenes
PYA, P.C.
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Alisha Deboer
 
Ivanti threat thursday deck october v2
Ivanti threat thursday deck october v2Ivanti threat thursday deck october v2
Ivanti threat thursday deck october v2
Ivanti
 
ACEDS-ACFCS Cybersecurity Webcast
ACEDS-ACFCS Cybersecurity WebcastACEDS-ACFCS Cybersecurity Webcast
ACEDS-ACFCS Cybersecurity Webcast
Logikcull.com
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
Invincea, Inc.
 
The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docx
helen23456789
 
DDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt TechnologiesDDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt Technologies
MazeBolt Technologies
 
Cyber security for ia and risk 150601
Cyber security for ia and risk 150601Cyber security for ia and risk 150601
Cyber security for ia and risk 150601
Grant Barker
 
5 main trends in cyber security for 2020
5 main trends in cyber security for 20205 main trends in cyber security for 2020
5 main trends in cyber security for 2020
Agnieszka Guźniczak-Beim
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
thinkASG
 
2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year? 2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year?
XNSPY
 
Cyber Crime Seminar Jan 2015
Cyber Crime Seminar Jan 2015Cyber Crime Seminar Jan 2015
Cyber Crime Seminar Jan 2015Kevin Murphy
 
Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar Report
Arindam Sarkar
 
Ivanti Threat Thursday for April 30
Ivanti Threat Thursday for April 30Ivanti Threat Thursday for April 30
Ivanti Threat Thursday for April 30
Ivanti
 
Cyber Security Incident Response Planning
Cyber Security Incident Response PlanningCyber Security Incident Response Planning
Cyber Security Incident Response Planning
PECB
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
Bankir_Ru
 
Cyber security
Cyber securityCyber security
Cyber security
TonyYeung23
 

Similar to August ivanti threat thursday deck final[1] (20)

Ivanti threat thursday deck july final - read-only
Ivanti threat thursday deck july final  -  read-onlyIvanti threat thursday deck july final  -  read-only
Ivanti threat thursday deck july final - read-only
 
List of data breaches and cyber attacks in january 2022
List of data breaches and cyber attacks in january 2022List of data breaches and cyber attacks in january 2022
List of data breaches and cyber attacks in january 2022
 
Webinar: “Cybersecurity During COVID-19: A Look Behind the Scenes
Webinar: “Cybersecurity During COVID-19: A Look Behind the ScenesWebinar: “Cybersecurity During COVID-19: A Look Behind the Scenes
Webinar: “Cybersecurity During COVID-19: A Look Behind the Scenes
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Estado del ransomware en 2020
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
 
Ivanti threat thursday deck october v2
Ivanti threat thursday deck october v2Ivanti threat thursday deck october v2
Ivanti threat thursday deck october v2
 
ACEDS-ACFCS Cybersecurity Webcast
ACEDS-ACFCS Cybersecurity WebcastACEDS-ACFCS Cybersecurity Webcast
ACEDS-ACFCS Cybersecurity Webcast
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
 
The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docx
 
DDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt TechnologiesDDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt Technologies
 
Cyber security for ia and risk 150601
Cyber security for ia and risk 150601Cyber security for ia and risk 150601
Cyber security for ia and risk 150601
 
5 main trends in cyber security for 2020
5 main trends in cyber security for 20205 main trends in cyber security for 2020
5 main trends in cyber security for 2020
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
 
2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year? 2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year?
 
Cyber Crime Seminar Jan 2015
Cyber Crime Seminar Jan 2015Cyber Crime Seminar Jan 2015
Cyber Crime Seminar Jan 2015
 
Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar Report
 
Ivanti Threat Thursday for April 30
Ivanti Threat Thursday for April 30Ivanti Threat Thursday for April 30
Ivanti Threat Thursday for April 30
 
Cyber Security Incident Response Planning
Cyber Security Incident Response PlanningCyber Security Incident Response Planning
Cyber Security Incident Response Planning
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
Cyber security
Cyber securityCyber security
Cyber security
 

More from Ivanti

Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
Ivanti
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
Ivanti
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
Ivanti
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
Ivanti
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
Ivanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
Ivanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
Ivanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
Ivanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
Ivanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
Ivanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
Ivanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
Ivanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
Ivanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
Ivanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
Ivanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
Ivanti
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
Ivanti
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
Ivanti
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
Ivanti
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
Ivanti
 

More from Ivanti (20)

Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 

Recently uploaded

Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
ShahulHameed54211
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
TristanJasperRamos
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
Himani415946
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 

Recently uploaded (16)

Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 

August ivanti threat thursday deck final[1]

  • 1. Copyright © 2020 Ivanti. All rights reserved. Is Ransomware Winning? Chris Goettl and Phil Richards August 27, 2020
  • 2. Copyright © 2020 Ivanti. All rights reserved. Agenda Items University of Utah: Ransom+Data Breach trend Jack Daniels: Over the barrel Is Ransomware winning? FritzFrog: Bogging down servers Canadian Government Services: Credentials breach 1 2 3 4 5
  • 3. Copyright © 2020 Ivanti. All rights reserved. Situation Analysis Recommendations Exploit Type: Exposure: Attack Vectors:Impact: Multi-Factor Authentication Backup and Restore Next in the long line of Universities targeted by threat actors, the Utes paid nearly half a million to keep student and employee data safe. Is the rise in Ransom+DataTheft changing minds about whether to pay ransoms? The FBI recently updated their Ransomware guidance to soften the language around paying up. Ransomware University of Utah Ransom+Data Breach $457K .02% Data Stolen Student and Faculty PII NetWalker Ransomware Emergency Response Plan Tabletop Exercises Privilege/Credential Management Continuous Vulnerability Management
  • 4. Copyright © 2020 Ivanti. All rights reserved. 21 43 5 Michigan State May 28 Status: ransom unknown, stated they will not pay September Your business or university? NetWalker has made $25M since March 2020 Source for revenue: Zdnet, August 3, 2020. Columbia College of CHI June 3 Status: ransom unknown, may have paid UC, San Fran June 29 Status: paid $1.14M ransom Univ. of Utah August 22 Status: paid $457K ransom
  • 5. Copyright © 2020 Ivanti. All rights reserved. Situation Analysis Recommendations Exploit Type: Exposure: Attack Vectors:Impact: Buy a bottle of Jack Daniels The Brown-Forman Corporation, maker of Jack Daniels, was recently hit by the REvil ransomware gang, who claimed to have stolen 1 terabyte of data. The company said it stopped file encryption, but employee data may have been revealed. Brown-Forman is working with authorities and experts and is NOT negotiating as of now. Ransomware Jack Daniels: Refuses to pay 1 TB Including Employee records Internal network REvil Ransomware Toast Brown-Forman for not paying Review your security strategy Privilege/Credential Management Continuous Vulnerability Management Run some red team exercises
  • 6. Copyright © 2020 Ivanti. All rights reserved.
  • 7. Copyright © 2020 Ivanti. All rights reserved. Is Ransomware Winning?
  • 8. Copyright © 2020 Ivanti. All rights reserved. Source: Coveware Q1 2020 ransomware marketplace report Ransomware Q1 2020 Growth The average ransom payment is now $111,605: up 33% from Q4 2019 causing an average of 15 days of downtime per attack. The top 3 top ransomware gangs by market share are Ryuk, Sodinokibi, and Phobos. Their most common attack vectors are email phishing, RDP, and software vulnerability. The industries hit the most by ransomware in Q1 were professional services, healthcare, the public sector, and consumer services.
  • 9. Copyright © 2020 Ivanti. All rights reserved. In Q4 2019, the FBI updated its guidance on how to handle ransomware attacks. Even though paying encourages criminals and does not ensure you’ll get your data back the FBI said, updated language also stated companies might be better off in some circumstances paying ransom demands. FBI Softens Ransom Stance
  • 10. Copyright © 2020 Ivanti. All rights reserved.
  • 11. Copyright © 2020 Ivanti. All rights reserved. Copycat Hackers Extortion via DDOS Extortion campaigns by criminals impersonating real threat actors are using DDOS to target financial groups. These criminal groups are trying to scare potential victims by pretending to be better known ransomware gangs. More than a dozen of these attacks have occurred in the U.K. and U.S. in the past month.
  • 12. Copyright © 2020 Ivanti. All rights reserved. Server Attacks & Credential Stuffing
  • 13. Copyright © 2020 Ivanti. All rights reserved. FritzFrog: Bogging down servers FritzFrog has attacked over 500 servers in Europe and the US via SSH since January 2020.  Target: government, medical, education, financial institutions  Acts as both a P2P botnet and a worm  Guardicore labs monitoring FritzFrog via: “frogger” Copyright © 2020 Ivanti. All rights reserved.
  • 14. Copyright © 2020 Ivanti. All rights reserved. Canadian Government Services Attack: Credential Stuffing Two Canadian government agencies were attacked affecting thousands of accounts. Attackers took advantage of passwords and usernames being reused across systems. Takeaway: Do not reuse passwords across systems. Source: Spycloud 2020 Annual Credential Exposure Report
  • 15. Copyright © 2020 Ivanti. All rights reserved. Q&A
  • 16. Copyright © 2020 Ivanti. All rights reserved. Get the latest updates at: ivanti.com/ThreatThursday Thank You!

Editor's Notes

  1. Evolution of cybercrime – ransomware+breach (more common). Provides a convenient modality. Gives everyone a role to fill – good/bad, robber/victim. Earlier cybercrimes were more confusing – breached? Not breached? Cavalier attitude previously, become more developed. FBI – not terrorists, cyber gangs –softened language on paying. Ransomware convenient transaction for how this takes place. Even DDoS is monetizing as well. Way that makes sense to everyone involved/clear on how to move forward – efficient criminal market system. Like paying the mafia protection money. Won’t spam us if you pay us. Sell your data, discount market. Where does it end or does it – directions on where it will go.
  2. https://www.techspot.com/news/86472-university-utah-footed-457000-ransomware-bill.html https://siliconangle.com/2020/08/23/university-utah-paid-457000-behind-ransomware-attack/ https://www.theregister.com/2020/08/21/utah_pays_ransomware/ Ransomware+Databreach is the new norm. We need some data protection solutions now so we can take advantage of this new wave. Story:  Following a spate of attacks in the UK and US, higher learning continues to get hit. University of Utah was affected most recently and paid a ransom of $457K. Mention Blackbaud background and others paying Group of additional attacks recently as well  
  3. May 28 article – Michigan State (Michigan State won’t pay) https://www.zdnet.com/article/michigan-state-university-hit-by-ransomware-gang/ Columbia College of Chicago https://www.bleepingcomputer.com/news/security/netwalker-ransomware-continues-assault-on-us-colleges-hits-ucsf/ June 29 article - University of California, San Francisco ($1.14 Million) https://www.bbc.com/news/technology-53214783 Aug 22 - University of Utah – Paid $457K https://news.coingenius.ai/netwalker-hackers-hit-university-of-utah-with-ransomware-attack/ NetWalker has made $25M since March https://www.zdnet.com/article/netwalker-ransomware-gang-has-made-25-million-since-march-2020/
  4. Allegedly data is for sale on the dark web though from Jack Daniels https://threatpost.com/jack-daniels-ritz-london-cyberattacks/158409/ https://cointelegraph.com/news/did-jack-daniels-thwart-a-ransomware-attack-or-not https://nakedsecurity.sophos.com/2020/08/18/us-liquor-giant-hit-by-ransomware-what-the-rest-of-us-can-do-to-help/ The maker behind Jack Daniels and other alcoholic beverages, Brown-Forman Corp., has suffered a recent cyberattack by the REvil ransomware gang. The company said that while it was able to thwart the actual encryption of files, some employee data may have been exposed.In an email to Bloomberg, the purported cybercriminals behind the attack on Brown-Forman Corp., identifying as the REvil gang, claimed to have lifted 1 terabyte of information from the distiller after it hacked into the company’s internal networks, and provided a link to its online data-leak site. The Louisville, Ky.-based company, which also owns other brands like Finlandia vodka, said in a media statement that it is “working closely with law enforcement, as well as world-class third-party data security experts, to mitigate and resolve this situation as soon as possible. There are no active negotiations.” The REvil contact confirmed, “An attempt at dialogue with the company did not bring any results.” REvil, also known as Sodinokibi, first appeared in April 2019 and has since appeared in several high-profile cyberattacks, such as one in January that targeted Travelex and another in May that targeted a popular law firm that works with several A-list celebrities. REvil is thought to operate as a ransomware-as-a-service (RaaS), where one group maintains the code and rents it out to other groups, known as affiliates, who carry out attacks and spread the ransomware. Any profits made are then split between the affiliates and the original gang, said researchers. The malware is also at the forefront of the one-two punch trend of locking up files, but also stealing and threatening to release sensitive data if victims don’t pay up. In the case of the celebrity law firm (Grubman Shire Meiselas & Sacks), the attackers threatened to leak 756 gigabytes of stolen data, including personal info on Lady Gaga, Drake and Madonna. “Cybercriminal groups like REvil target and exploit any organization that clicks their phishing emails or leaves unpatched or misconfigured systems exposed for them to attack,” James McQuiggan, security awareness advocate at KnowBe4, said via email. “They do it to prove to them that they got in and then hold their data for ransom.” He added, “For one terabyte of data to be stolen, it can be noteworthy to consider that the cybercriminals were inside the victim’s infrastructure for some time, especially for how long it would take to send out that much data unnoticed. It wouldn’t have been executed all at one time, but rather in chunks to avoid arousing suspicion by the security teams.”  
  5. Do you want your car back?
  6. https://www.coveware.com/blog/q1-2020-ransomware-marketplace-report
  7. https://www.ic3.gov/media/2019/191002.aspx https://www.theregister.com/2019/10/03/fbi_softens_stance_on_ransomware/ FBI: “Paying ransoms emboldens criminals to target other organizations and provides an alluring and lucrative enterprise to other criminals. However, the FBI understands that when businesses are faced with an inability to function, executives will evaluate all options to protect their shareholders, employees, and customers.”
  8. The Godfather
  9. https://www.bankinfosecurity.com/copycat-hacking-groups-launch-ddos-attacks-a-14846
  10. https://www.bleepingcomputer.com/news/security/fritzfrog-malware-attacks-linux-servers-over-ssh-to-mine-monero/ https://threatpost.com/fritzfrog-botnet-millions-ssh-servers/158489/ "The unique, advanced worming P2P botnet drops backdoors and cryptominers, and is spreading globally. A peer-to-peer (P2) botnet called FritzFrog has hopped onto the scene, and researchers said it has been actively breaching SSH servers since January. SSH servers are pieces of software found in routers and IoT devices, among other machines, and they use the secure shell protocol to accept connections from remote computers. SSH servers are common in enterprise and consumer environments alike.According to an analysis from Guardicore Labs, FritzFrog propagates as a worm, brute-forcing credentials at entities like governmental offices, educational institutions, medical centers, banks and telecom companies. FritzFrog has attempted to compromise tens of millions of machines so far, and has successfully breached more than 500 servers in total, Guardicore researcher Ophir Harpaz said. Victims include well-known universities in the U.S. and Europe, and a railway company; and the most-infected countries are China, South Korea and the U.S. FritzFrog executes a worm malware which is written in Golang, and is modular, multi-threaded and fileless, leaving no trace on the infected machine’s disk,” Harpaz explained, in a posting on Wednesday. Once the server is compromised, “the malware creates a backdoor in the form of an SSH public key, enabling the attackers ongoing access to victim machines.”It also can drop additional payloads, such as cryptominers.
  11. Other credentials – talk about - what makes a good password, good string of passwords. What You Need to Know About NIST 800-63 Password Guidelines https://jumpcloud.com/blog/nist-800-63-password-guidelines https://portswigger.net/daily-swig/canadian-government-services-forced-offline-after-credential-stuffing-attacks https://www.darkreading.com/attacks-breaches/canadian-government-issues-statement-on-credential-stuffing-attacks/d/d-id/1338697 This was a survey Spycloud did - Source link: https://spycloud.com/2020-annual-credential-exposure-report/