SlideShare a Scribd company logo
Spencer Fane LLP | spencerfane.com 1
Incident Response Planning
Shawn E. Tuma
Co-Chair, Data Privacy & Cybersecurity Practice
Spencer Fane LLP
Lifecycle of Responding to a Ransomware Attack
Technology and the Law
November 21, 2020
Columbia University Executive Master of Technology Management
Spencer Fane LLP | spencerfane.com 2
Bricker Beverages – the dreaded call
You are CIO of Bricker Beverages.
It’s Friday night at 8:00 PM. You get a panicked call from one of
your team leads, who has been receiving alerts that a large
number of files are being corrupted.
What do you do?
Spencer Fane LLP | spencerfane.com 3
Ransomware Timeline
Hour 1
Initial
Discovery
Basic Intel
Activate IR
Plan & IR Team
Triage Security
+ Backups
Do Not Wipe
Drives
Start
Preserving
Evidence
Do Not
Communicate
with TA
Spencer Fane LLP | spencerfane.com 4
The dreaded diagnosis
Your team’s investigation discloses alien file extensions that
belong to a form of zero-day ransomware, so that publicly
available encryption keys won’t decrypt the data.
Folks in your distribution network are calling – they can’t
access the portals for placing orders.
What do you do?
Spencer Fane LLP | spencerfane.com 5
Ransomware Timeline
Hour 1
Initial
Discovery
Basic Intel
Activate IR
Plan & IR
Team
Triage Security
+ Backups
Do Not Wipe
Drives
Start
Preserving
Evidence
Do Not
Communicate
with TA
< 12 Hours
Notify
Insurance
Carrier
Engage
Security
Experts
Engage Data
Recovery
Experts
Report to Law
Enforcement
Notify
Employees
Notify Key
Business
Partners
Begin Data
Recovery +
Restoration
Confirm Not
Obvious
“Breach
Spencer Fane LLP | spencerfane.com 6
The demand for payment
Your CFO receives an email explaining the ransom demand
(which is in the amount of 2/3 of your insurance coverage and
the size of one quarter’s revenues. The CFO is promised that
upon receipt of payment, the decryption keys can be access
via links provided in the email.
Law enforcement is not familiar with the reputation of the
Threat Actor.
What do you do?
Spencer Fane LLP | spencerfane.com 7
Ransomware Timeline
Hour 1
Initial
Discovery
Basic Intel
Activate IR
Plan & IR
Team
Triage Security
+ Backups
Do Not Wipe
Drives
Start
Preserving
Evidence
Do Not
Communicate
with TA
< 12 Hours
Notify
Insurance
Carrier
Engage
Security
Experts
Engage Data
Recovery
Experts
Report to Law
Enforcement
Notify
Employees
Notify Key
Business
Partners
Begin Data
Recovery +
Restoration
Confirm Not
Obvious
“Breach”
12 – 72+
Hours
Implement
Interim
Security
Negotiate with
Threat Actor
OFAC
Clearance
Carrier
Approval for
Payment
Begin
Forensics
Plan for PR
and Potential
Notification
Spencer Fane LLP | spencerfane.com 8
The payment
The insurer has approved payment of the negotiated ransom.
The Threat Actor has demanded Bitcoin and your negotiator
advises that the Threat Actor does not appear on the sanctions
list. The negotiator arranges payment.
What do you need to anticipate?
What do you need to do?
Spencer Fane LLP | spencerfane.com 9
Ransomware Timeline
Hour 1
Initial
Discovery
Basic Intel
Activate IR
Plan & IR
Team
Triage Security
+ Backups
Do Not Wipe
Drives
Start
Preserving
Evidence
Do Not
Communicate
with TA
< 12 Hours
Notify
Insurance
Carrier
Engage
Security
Experts
Engage Data
Recovery
Experts
Report to Law
Enforcement
Notify
Employees
Notify Key
Business
Partners
Begin Data
Recovery +
Restoration
Confirm Not
Obvious
“Breach”
12 – 72+
Hours
Implement
Interim
Security
Negotiate with
Threat Actor
OFAC
Clearance
Carrier
Approval for
Payment
Begin
Forensics
Plan for PR
and Potential
Notification
+8 Hours
Confirm Proof
of Life
Payment
Transaction
Obtain
Decryptor
Test Decryptor
Spencer Fane LLP | spencerfane.com 10
The aftermath
Bricker Beverages Facebook account is active. The Threat
Actor has posted an announcement that Bricker Beverages
was ransomed and that its data is in the possession of the
Threat Actor. Sophia and Diana Bricker are getting calls from
the media. Consumers are contacting Bricker via Facebook
messenger, Instagram, and Bricker’s website, asking if their
information has been leaked. Some demand that their data be
deleted. Negative tweets are appearing on Twitter.
What do you need to do?
Spencer Fane LLP | spencerfane.com 11
Ransomware Timeline
Hour 1
Initial
Discovery
Basic Intel
Activate IR
Plan & IR
Team
Triage Security
+ Backups
Do Not Wipe
Drives
Start
Preserving
Evidence
Do Not
Communicate
with TA
< 12 Hours
Notify
Insurance
Carrier
Engage
Security
Experts
Engage Data
Recovery
Experts
Report to Law
Enforcement
Notify
Employees
Notify Key
Business
Partners
Begin Data
Recovery +
Restoration
Confirm Not
Obvious
“Breach”
12 – 72+
Hours
Implement
Interim
Security
Negotiate with
Threat Actor
OFAC
Clearance
Carrier
Approval for
Payment
Begin
Forensics
Plan for PR
and Potential
Notification
+8 Hours
Confirm Proof
of Life
Payment
Transaction
Obtain
Decryptor
Test Decryptor
+12 – 72+
Hours
Begin Data
Decryption
Process
Follow-up with
TA if Problems
Obtain Interim
Signals from
Forensics
Spencer Fane LLP | spencerfane.com 12
The breach
The forensics team confirms that data has been exfiltrated. It
has not been published by the Threat Actor.
What do you need to do?
Spencer Fane LLP | spencerfane.com 13
Ransomware Timeline
Hour 1
Initial
Discovery
Basic Intel
Activate IR
Plan & IR
Team
Triage Security
+ Backups
Do Not Wipe
Drives
Start
Preserving
Evidence
Do Not
Communicate
with TA
< 12 Hours
Notify
Insurance
Carrier
Engage
Security
Experts
Engage Data
Recovery
Experts
Report to Law
Enforcement
Notify
Employees
Notify Key
Business
Partners
Begin Data
Recovery +
Restoration
Confirm Not
Obvious
“Breach”
12 – 72+
Hours
Implement
Interim
Security
Negotiate with
Threat Actor
OFAC
Clearance
Carrier
Approval for
Payment
Begin
Forensics
Plan for PR
and Potential
Notification
+8 Hours
Confirm Proof
of Life
Payment
Transaction
Obtain
Decryptor
Test Decryptor
+12 – 72+
Hours
Begin Data
Decryption
Process
Follow-up with
TA if Problems
Obtain Interim
Signals from
Forensics
< 2 – 4+
Weeks
Restoration of
Operations
After Action
Review
Implement
Additional
Security
Complete
Forensics &
Obtain Report
Determine
Incident or
Breach
Notifications &
Reporting if
Breach
Spencer Fane LLP | spencerfane.com 14
Can you relax?
Bricker’s network files have been decrypted and restored. Its
systems are operational again.
What do you need to anticipate?
What do you need to do?
Spencer Fane LLP | spencerfane.com 15
Ransomware Timeline
Hour 1
Initial
Discovery
Basic Intel
Activate IR
Plan & IR
Team
Triage Security
+ Backups
Do Not Wipe
Drives
Start
Preserving
Evidence
Do Not
Communicate
with TA
< 12 Hours
Notify
Insurance
Carrier
Engage
Security
Experts
Engage Data
Recovery
Experts
Report to Law
Enforcement
Notify
Employees
Notify Key
Business
Partners
Begin Data
Recovery +
Restoration
Confirm Not
Obvious
“Breach”
12 – 72+
Hours
Implement
Interim
Security
Negotiate with
Threat Actor
OFAC
Clearance
Carrier
Approval for
Payment
Begin
Forensics
Plan for PR
and Potential
Notification
+8 Hours
Confirm Proof
of Life
Payment
Transaction
Obtain
Decryptor
Test Decryptor
+12 – 72+
Hours
Begin Data
Decryption
Process
Follow-up with
TA if Problems
Obtain Interim
Signals from
Forensics
< 2 – 4+
Weeks
Restoration of
Operations
After Action
Review
Implement
Additional
Security
Complete
Forensics &
Obtain Report
Determine
Incident or
Breach
Notifications &
Reporting if
Breach
1 – 48 +
Months
Individual
Notification
Escalations
Business
Partner
Escalations
Regulatory
Investigations
Litigation
Spencer Fane LLP | spencerfane.com 16
Initial
Discovery
Basic Intel +
Activate IR
Plan & Team
Triage Security
+ Backups
Security
Experts
Data Recovery
+ Restoration
Forensic
Examination
Incident or
Breach?
After Action
Review
Most
Common
Causes
Ransomware Lifecycle
Spencer Fane LLP | spencerfane.com 17
Source: https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
Spencer Fane LLP | spencerfane.com 18
DOWNLOAD:
https://www.spencerfane.com/wp-
content/uploads/2019/01/Cyber-
Incident-Response-Checklist.pdf
Spencer Fane LLP | spencerfane.com 19
Most Common Causes & Solutions
• This is random – scanning web for Internet facing RDP access
• Virtual Private Network (VPN) with Multifactor Authentication (MFA)RDP Access
• Email phishing tool
• Workforce training and simulated phishingPhishing
• Install patches timely
• No unsupported software
Unpatched /
Outdated Software
• Multifactor Authentication (MFA)
• Longer passphrasesPasswords
• 3-2-1 Backup Process
• Something comparable – you may end up with only your offline backup
Backups, Backups,
Backups!
Spencer Fane LLP | spencerfane.com 20
Most Common Causes
Source: https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
Spencer Fane LLP | spencerfane.com 21
Average Ransomware Payments
Source: https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
Spencer Fane LLP | spencerfane.com 22
Company Size Distribution
Source: https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
Spencer Fane LLP | spencerfane.com 23
Incident Response Considerations from a
Breach Coach
As we sit here today:
1. Have you collectively brainstormed to think about your greatest cyber risks?
2. Do you have an Incident Response Plan (IRP)?
3. Do you know when to activate the IRP?
4. Does each member of the Security Incident Response Team (SIRT) understand his or her role and responsibility under
the IRP?
5. Do you have redundancies for those roles and responsibilities?
6. Do you know who is the “head coach” and, what if that person is unavailable?
7. Do you know what external parties are needed under the IRP?
8. Do you have easy access to all internal and external parties’ contact information, with redundancies, including personal
cell numbers?
9. Do you have relationships already established with those third parties?
10. Do you have those third parties pre-approved under your cyber insurance policy?
11. Do you have your insurance policy, policy number, and claims contact information handy?
12. How will you access all of this information if your network is down?
13. Have you practiced a mock scenario to test your preparedness? What about if your “head coach” is unavailable?
14. Have you performed After Action Reviews (AAR) and revised your IRP for lessons learned?
Spencer Fane LLP | spencerfane.com 24
Shawn Tuma
Co-Chair, Cybersecurity & Data Privacy
Spencer Fane LLP
972.324.0317
stuma@spencerfane.com
• 20+ Years of Cyber Law Experience
• Practitioner Editor, Bloomberg BNA – Texas
Cybersecurity & Data Privacy Law
• Council Member, Southern Methodist University
Cybersecurity Advisory
• Board of Advisors, North Texas Cyber Forensics Lab
• Policy Council, National Technology Security Coalition
• Board of Advisors, Cyber Future Foundation
• Cybersecurity & Data Privacy Law Trailblazers, National
Law Journal (2016)
• SuperLawyers Top 100 Lawyers in Dallas (2016)
• SuperLawyers 2015-20
• Best Lawyers in Dallas 2014-20, D Magazine
• Chair-Elect, Computer & Technology Section, State Bar of
Texas
• Privacy and Data Security Committee of the State Bar of
Texas
• College of the State Bar of Texas
• Board of Directors, Collin County Bench Bar Conference
• Past Chair, Civil Litigation & Appellate Section, Collin
County Bar Association
• Information Security Committee of the Section on Science
& Technology Committee of the American Bar Association
• North Texas Crime Commission, Cybercrime Committee &
Infragard (FBI)
• International Association of Privacy Professionals (IAPP)

More Related Content

What's hot

Lan & Wan
Lan & WanLan & Wan
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Roorkee Cetpa
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an Attack
Cisco Canada
 
Lecture 2
Lecture 2Lecture 2
Lecture 2
Education
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Shawn Tuma
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension Inc.
 
David Bianco - Enterprise Security Monitoring
David Bianco - Enterprise Security MonitoringDavid Bianco - Enterprise Security Monitoring
David Bianco - Enterprise Security Monitoring
bsidesaugusta
 

What's hot (7)

Lan & Wan
Lan & WanLan & Wan
Lan & Wan
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an Attack
 
Lecture 2
Lecture 2Lecture 2
Lecture 2
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA Compliance
 
David Bianco - Enterprise Security Monitoring
David Bianco - Enterprise Security MonitoringDavid Bianco - Enterprise Security Monitoring
David Bianco - Enterprise Security Monitoring
 

Similar to Incident Response Planning - Lifecycle of Responding to a Ransomware Attack

Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Shawn Tuma
 
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
Shawn Tuma
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should Include
Shawn Tuma
 
CYBER ATTACK RECOVERY GUIDE
CYBER ATTACK RECOVERY GUIDECYBER ATTACK RECOVERY GUIDE
CYBER ATTACK RECOVERY GUIDE
MUHAMMAD HUZAIFA CHAUDHARY
 
Diagnosis SOC-Atrophy: What To Do When Your SOC Is Sick
Diagnosis SOC-Atrophy: What To Do  When Your SOC Is SickDiagnosis SOC-Atrophy: What To Do  When Your SOC Is Sick
Diagnosis SOC-Atrophy: What To Do When Your SOC Is Sick
Priyanka Aash
 
Real World Cyber Risk. Understand it. Manage it.
Real World Cyber Risk. Understand it. Manage it.Real World Cyber Risk. Understand it. Manage it.
Real World Cyber Risk. Understand it. Manage it.
Shawn Tuma
 
Aon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesAon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation Strategies
CSNP
 
2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference 2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference
Rea & Associates
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by Tictac
TicTac Data Recovery
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
Priyanka Aash
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
Meg Weber
 
Using Data Analytics to Find and Deter Procure to Pay Fraud
Using Data Analytics to Find and Deter Procure to Pay FraudUsing Data Analytics to Find and Deter Procure to Pay Fraud
Using Data Analytics to Find and Deter Procure to Pay Fraud
FraudBusters
 
Software Piracy
Software PiracySoftware Piracy
Software Piracy
Byerdavi
 
COVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.comCOVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.com
Pentest-Tools.com
 
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Splunk
 
GDPR & Forensics Readiness -English
GDPR & Forensics Readiness -EnglishGDPR & Forensics Readiness -English
GDPR & Forensics Readiness -English
Studio Fiorenzi Security & Forensics
 
Ransomware- What Accountants Need To Know
Ransomware- What Accountants Need To KnowRansomware- What Accountants Need To Know
Ransomware- What Accountants Need To Know
Ace Cloud Hosting
 
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-SiCopy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
AlleneMcclendon878
 
Information Security Seminar
Information Security SeminarInformation Security Seminar
Information Security Seminar
Acend Corporate Learning
 
CYBER SECURITY and DATA PRIVACY 2022: Data Breach Response - Before and After...
CYBER SECURITY and DATA PRIVACY 2022: Data Breach Response - Before and After...CYBER SECURITY and DATA PRIVACY 2022: Data Breach Response - Before and After...
CYBER SECURITY and DATA PRIVACY 2022: Data Breach Response - Before and After...
Financial Poise
 

Similar to Incident Response Planning - Lifecycle of Responding to a Ransomware Attack (20)

Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
 
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should Include
 
CYBER ATTACK RECOVERY GUIDE
CYBER ATTACK RECOVERY GUIDECYBER ATTACK RECOVERY GUIDE
CYBER ATTACK RECOVERY GUIDE
 
Diagnosis SOC-Atrophy: What To Do When Your SOC Is Sick
Diagnosis SOC-Atrophy: What To Do  When Your SOC Is SickDiagnosis SOC-Atrophy: What To Do  When Your SOC Is Sick
Diagnosis SOC-Atrophy: What To Do When Your SOC Is Sick
 
Real World Cyber Risk. Understand it. Manage it.
Real World Cyber Risk. Understand it. Manage it.Real World Cyber Risk. Understand it. Manage it.
Real World Cyber Risk. Understand it. Manage it.
 
Aon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesAon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation Strategies
 
2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference 2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by Tictac
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
 
Using Data Analytics to Find and Deter Procure to Pay Fraud
Using Data Analytics to Find and Deter Procure to Pay FraudUsing Data Analytics to Find and Deter Procure to Pay Fraud
Using Data Analytics to Find and Deter Procure to Pay Fraud
 
Software Piracy
Software PiracySoftware Piracy
Software Piracy
 
COVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.comCOVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.com
 
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
 
GDPR & Forensics Readiness -English
GDPR & Forensics Readiness -EnglishGDPR & Forensics Readiness -English
GDPR & Forensics Readiness -English
 
Ransomware- What Accountants Need To Know
Ransomware- What Accountants Need To KnowRansomware- What Accountants Need To Know
Ransomware- What Accountants Need To Know
 
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-SiCopy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
 
Information Security Seminar
Information Security SeminarInformation Security Seminar
Information Security Seminar
 
CYBER SECURITY and DATA PRIVACY 2022: Data Breach Response - Before and After...
CYBER SECURITY and DATA PRIVACY 2022: Data Breach Response - Before and After...CYBER SECURITY and DATA PRIVACY 2022: Data Breach Response - Before and After...
CYBER SECURITY and DATA PRIVACY 2022: Data Breach Response - Before and After...
 

More from Shawn Tuma

The Dark Side of Digital Engagement
The Dark Side of Digital EngagementThe Dark Side of Digital Engagement
The Dark Side of Digital Engagement
Shawn Tuma
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Shawn Tuma
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Shawn Tuma
 
Cyber Hygiene Checklist
Cyber Hygiene ChecklistCyber Hygiene Checklist
Cyber Hygiene Checklist
Shawn Tuma
 
Cyber Incident Response Checklist
Cyber Incident Response ChecklistCyber Incident Response Checklist
Cyber Incident Response Checklist
Shawn Tuma
 
Cybersecurity: Cyber Risk Management for Lawyers and Clients
Cybersecurity: Cyber Risk Management for Lawyers and ClientsCybersecurity: Cyber Risk Management for Lawyers and Clients
Cybersecurity: Cyber Risk Management for Lawyers and Clients
Shawn Tuma
 
Cybersecurity is a Team Sport (SecureWorld - Dallas 2018)
Cybersecurity is a Team Sport  (SecureWorld - Dallas 2018)Cybersecurity is a Team Sport  (SecureWorld - Dallas 2018)
Cybersecurity is a Team Sport (SecureWorld - Dallas 2018)
Shawn Tuma
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Shawn Tuma
 
Something is Phishy: Cyber Scams and How to Avoid Them
Something is Phishy: Cyber Scams and How to Avoid ThemSomething is Phishy: Cyber Scams and How to Avoid Them
Something is Phishy: Cyber Scams and How to Avoid Them
Shawn Tuma
 
Cybersecurity Fundamentals for Legal Professionals (and every other business)
Cybersecurity Fundamentals for Legal Professionals (and every other business)Cybersecurity Fundamentals for Legal Professionals (and every other business)
Cybersecurity Fundamentals for Legal Professionals (and every other business)
Shawn Tuma
 
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
Shawn Tuma
 
Cybersecurity Update
Cybersecurity UpdateCybersecurity Update
Cybersecurity Update
Shawn Tuma
 
Effective cybersecurity for small and midsize businesses
Effective cybersecurity for small and midsize businessesEffective cybersecurity for small and midsize businesses
Effective cybersecurity for small and midsize businesses
Shawn Tuma
 
The Legal Case for Cyber Risk Management - InfoSec World Privacy & Risk Summit
The Legal Case for Cyber Risk Management - InfoSec World Privacy & Risk SummitThe Legal Case for Cyber Risk Management - InfoSec World Privacy & Risk Summit
The Legal Case for Cyber Risk Management - InfoSec World Privacy & Risk Summit
Shawn Tuma
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should Include
Shawn Tuma
 
"What Could Go Wrong?" - We're Glad You Asked!
"What Could Go Wrong?" - We're Glad You Asked!"What Could Go Wrong?" - We're Glad You Asked!
"What Could Go Wrong?" - We're Glad You Asked!
Shawn Tuma
 
The Legal Case for Cybersecurity: Implementing and Maturing a Cyber Risk Mana...
The Legal Case for Cybersecurity: Implementing and Maturing a Cyber Risk Mana...The Legal Case for Cybersecurity: Implementing and Maturing a Cyber Risk Mana...
The Legal Case for Cybersecurity: Implementing and Maturing a Cyber Risk Mana...
Shawn Tuma
 
Cybersecurity: How to Protect Your Firm from a Cyber Attack
Cybersecurity: How to Protect Your Firm from a Cyber AttackCybersecurity: How to Protect Your Firm from a Cyber Attack
Cybersecurity: How to Protect Your Firm from a Cyber Attack
Shawn Tuma
 
Recovering from a Cyber Attack
Recovering from a Cyber AttackRecovering from a Cyber Attack
Recovering from a Cyber Attack
Shawn Tuma
 
Contracting for Better Cybersecurity
Contracting for Better CybersecurityContracting for Better Cybersecurity
Contracting for Better Cybersecurity
Shawn Tuma
 

More from Shawn Tuma (20)

The Dark Side of Digital Engagement
The Dark Side of Digital EngagementThe Dark Side of Digital Engagement
The Dark Side of Digital Engagement
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
 
Cyber Hygiene Checklist
Cyber Hygiene ChecklistCyber Hygiene Checklist
Cyber Hygiene Checklist
 
Cyber Incident Response Checklist
Cyber Incident Response ChecklistCyber Incident Response Checklist
Cyber Incident Response Checklist
 
Cybersecurity: Cyber Risk Management for Lawyers and Clients
Cybersecurity: Cyber Risk Management for Lawyers and ClientsCybersecurity: Cyber Risk Management for Lawyers and Clients
Cybersecurity: Cyber Risk Management for Lawyers and Clients
 
Cybersecurity is a Team Sport (SecureWorld - Dallas 2018)
Cybersecurity is a Team Sport  (SecureWorld - Dallas 2018)Cybersecurity is a Team Sport  (SecureWorld - Dallas 2018)
Cybersecurity is a Team Sport (SecureWorld - Dallas 2018)
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
 
Something is Phishy: Cyber Scams and How to Avoid Them
Something is Phishy: Cyber Scams and How to Avoid ThemSomething is Phishy: Cyber Scams and How to Avoid Them
Something is Phishy: Cyber Scams and How to Avoid Them
 
Cybersecurity Fundamentals for Legal Professionals (and every other business)
Cybersecurity Fundamentals for Legal Professionals (and every other business)Cybersecurity Fundamentals for Legal Professionals (and every other business)
Cybersecurity Fundamentals for Legal Professionals (and every other business)
 
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
 
Cybersecurity Update
Cybersecurity UpdateCybersecurity Update
Cybersecurity Update
 
Effective cybersecurity for small and midsize businesses
Effective cybersecurity for small and midsize businessesEffective cybersecurity for small and midsize businesses
Effective cybersecurity for small and midsize businesses
 
The Legal Case for Cyber Risk Management - InfoSec World Privacy & Risk Summit
The Legal Case for Cyber Risk Management - InfoSec World Privacy & Risk SummitThe Legal Case for Cyber Risk Management - InfoSec World Privacy & Risk Summit
The Legal Case for Cyber Risk Management - InfoSec World Privacy & Risk Summit
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should Include
 
"What Could Go Wrong?" - We're Glad You Asked!
"What Could Go Wrong?" - We're Glad You Asked!"What Could Go Wrong?" - We're Glad You Asked!
"What Could Go Wrong?" - We're Glad You Asked!
 
The Legal Case for Cybersecurity: Implementing and Maturing a Cyber Risk Mana...
The Legal Case for Cybersecurity: Implementing and Maturing a Cyber Risk Mana...The Legal Case for Cybersecurity: Implementing and Maturing a Cyber Risk Mana...
The Legal Case for Cybersecurity: Implementing and Maturing a Cyber Risk Mana...
 
Cybersecurity: How to Protect Your Firm from a Cyber Attack
Cybersecurity: How to Protect Your Firm from a Cyber AttackCybersecurity: How to Protect Your Firm from a Cyber Attack
Cybersecurity: How to Protect Your Firm from a Cyber Attack
 
Recovering from a Cyber Attack
Recovering from a Cyber AttackRecovering from a Cyber Attack
Recovering from a Cyber Attack
 
Contracting for Better Cybersecurity
Contracting for Better CybersecurityContracting for Better Cybersecurity
Contracting for Better Cybersecurity
 

Recently uploaded

THE CONCEPT OF RIGHT TO DEFAULT BAIL.pptx
THE CONCEPT OF RIGHT TO DEFAULT BAIL.pptxTHE CONCEPT OF RIGHT TO DEFAULT BAIL.pptx
THE CONCEPT OF RIGHT TO DEFAULT BAIL.pptx
Namrata Chakraborty
 
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
15e6o6u
 
一比一原版(liverpool毕业证书)利物浦大学毕业证如何办理
一比一原版(liverpool毕业证书)利物浦大学毕业证如何办理一比一原版(liverpool毕业证书)利物浦大学毕业证如何办理
一比一原版(liverpool毕业证书)利物浦大学毕业证如何办理
aypxuyw
 
一比一原版加拿大达尔豪斯大学毕业证(dalhousie毕业证书)如何办理
一比一原版加拿大达尔豪斯大学毕业证(dalhousie毕业证书)如何办理一比一原版加拿大达尔豪斯大学毕业证(dalhousie毕业证书)如何办理
一比一原版加拿大达尔豪斯大学毕业证(dalhousie毕业证书)如何办理
cadyzeo
 
一比一原版英国伦敦商学院毕业证(lbs毕业证书)如何办理
一比一原版英国伦敦商学院毕业证(lbs毕业证书)如何办理一比一原版英国伦敦商学院毕业证(lbs毕业证书)如何办理
一比一原版英国伦敦商学院毕业证(lbs毕业证书)如何办理
gedsuu
 
快速办理(SCU毕业证书)澳洲南十字星大学毕业证文凭证书一模一样
快速办理(SCU毕业证书)澳洲南十字星大学毕业证文凭证书一模一样快速办理(SCU毕业证书)澳洲南十字星大学毕业证文凭证书一模一样
快速办理(SCU毕业证书)澳洲南十字星大学毕业证文凭证书一模一样
15e6o6u
 
Comparative analysis of ipc and bharitye Naya sahinta
Comparative analysis of ipc and bharitye Naya sahintaComparative analysis of ipc and bharitye Naya sahinta
Comparative analysis of ipc and bharitye Naya sahinta
adi2292
 
Corporate Governance : Scope and Legal Framework
Corporate Governance : Scope and Legal FrameworkCorporate Governance : Scope and Legal Framework
Corporate Governance : Scope and Legal Framework
devaki57
 
一比一原版(monash毕业证书)莫纳什大学毕业证如何办理
一比一原版(monash毕业证书)莫纳什大学毕业证如何办理一比一原版(monash毕业证书)莫纳什大学毕业证如何办理
一比一原版(monash毕业证书)莫纳什大学毕业证如何办理
bzofm
 
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
abondo3
 
Asian legal busiess india you are invited
Asian legal busiess india you are invitedAsian legal busiess india you are invited
Asian legal busiess india you are invited
digitalrashi12
 
A Critical Study of ICC Prosecutor's Move on GAZA War
A Critical Study of ICC Prosecutor's Move on GAZA WarA Critical Study of ICC Prosecutor's Move on GAZA War
A Critical Study of ICC Prosecutor's Move on GAZA War
Nilendra Kumar
 
一比一原版(trent毕业证书)加拿大特伦特大学毕业证如何办理
一比一原版(trent毕业证书)加拿大特伦特大学毕业证如何办理一比一原版(trent毕业证书)加拿大特伦特大学毕业证如何办理
一比一原版(trent毕业证书)加拿大特伦特大学毕业证如何办理
mecyyn
 
Should AI hold Intellectual Property Rights?
Should AI hold Intellectual Property Rights?Should AI hold Intellectual Property Rights?
Should AI hold Intellectual Property Rights?
RoseZubler1
 
It's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of InterestIt's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of Interest
Parsons Behle & Latimer
 
一比一原版新加坡国立大学毕业证(本硕)nus学位证书如何办理
一比一原版新加坡国立大学毕业证(本硕)nus学位证书如何办理一比一原版新加坡国立大学毕业证(本硕)nus学位证书如何办理
一比一原版新加坡国立大学毕业证(本硕)nus学位证书如何办理
ucoux1
 
一比一原版多伦多都会大学毕业证(TMU毕业证书)学历如何办理
一比一原版多伦多都会大学毕业证(TMU毕业证书)学历如何办理一比一原版多伦多都会大学毕业证(TMU毕业证书)学历如何办理
一比一原版多伦多都会大学毕业证(TMU毕业证书)学历如何办理
woywevt
 
一比一原版加拿大多伦多大学毕业证(uoft毕业证书)如何办理
一比一原版加拿大多伦多大学毕业证(uoft毕业证书)如何办理一比一原版加拿大多伦多大学毕业证(uoft毕业证书)如何办理
一比一原版加拿大多伦多大学毕业证(uoft毕业证书)如何办理
onduyv
 
一比一原版(uwlc毕业证书)美国威斯康星大学拉克罗斯分校毕业证如何办理
一比一原版(uwlc毕业证书)美国威斯康星大学拉克罗斯分校毕业证如何办理一比一原版(uwlc毕业证书)美国威斯康星大学拉克罗斯分校毕业证如何办理
一比一原版(uwlc毕业证书)美国威斯康星大学拉克罗斯分校毕业证如何办理
qevye
 
一比一原版朴次茅斯大学毕业证(uop毕业证)如何办理
一比一原版朴次茅斯大学毕业证(uop毕业证)如何办理一比一原版朴次茅斯大学毕业证(uop毕业证)如何办理
一比一原版朴次茅斯大学毕业证(uop毕业证)如何办理
onduyv
 

Recently uploaded (20)

THE CONCEPT OF RIGHT TO DEFAULT BAIL.pptx
THE CONCEPT OF RIGHT TO DEFAULT BAIL.pptxTHE CONCEPT OF RIGHT TO DEFAULT BAIL.pptx
THE CONCEPT OF RIGHT TO DEFAULT BAIL.pptx
 
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
 
一比一原版(liverpool毕业证书)利物浦大学毕业证如何办理
一比一原版(liverpool毕业证书)利物浦大学毕业证如何办理一比一原版(liverpool毕业证书)利物浦大学毕业证如何办理
一比一原版(liverpool毕业证书)利物浦大学毕业证如何办理
 
一比一原版加拿大达尔豪斯大学毕业证(dalhousie毕业证书)如何办理
一比一原版加拿大达尔豪斯大学毕业证(dalhousie毕业证书)如何办理一比一原版加拿大达尔豪斯大学毕业证(dalhousie毕业证书)如何办理
一比一原版加拿大达尔豪斯大学毕业证(dalhousie毕业证书)如何办理
 
一比一原版英国伦敦商学院毕业证(lbs毕业证书)如何办理
一比一原版英国伦敦商学院毕业证(lbs毕业证书)如何办理一比一原版英国伦敦商学院毕业证(lbs毕业证书)如何办理
一比一原版英国伦敦商学院毕业证(lbs毕业证书)如何办理
 
快速办理(SCU毕业证书)澳洲南十字星大学毕业证文凭证书一模一样
快速办理(SCU毕业证书)澳洲南十字星大学毕业证文凭证书一模一样快速办理(SCU毕业证书)澳洲南十字星大学毕业证文凭证书一模一样
快速办理(SCU毕业证书)澳洲南十字星大学毕业证文凭证书一模一样
 
Comparative analysis of ipc and bharitye Naya sahinta
Comparative analysis of ipc and bharitye Naya sahintaComparative analysis of ipc and bharitye Naya sahinta
Comparative analysis of ipc and bharitye Naya sahinta
 
Corporate Governance : Scope and Legal Framework
Corporate Governance : Scope and Legal FrameworkCorporate Governance : Scope and Legal Framework
Corporate Governance : Scope and Legal Framework
 
一比一原版(monash毕业证书)莫纳什大学毕业证如何办理
一比一原版(monash毕业证书)莫纳什大学毕业证如何办理一比一原版(monash毕业证书)莫纳什大学毕业证如何办理
一比一原版(monash毕业证书)莫纳什大学毕业证如何办理
 
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
 
Asian legal busiess india you are invited
Asian legal busiess india you are invitedAsian legal busiess india you are invited
Asian legal busiess india you are invited
 
A Critical Study of ICC Prosecutor's Move on GAZA War
A Critical Study of ICC Prosecutor's Move on GAZA WarA Critical Study of ICC Prosecutor's Move on GAZA War
A Critical Study of ICC Prosecutor's Move on GAZA War
 
一比一原版(trent毕业证书)加拿大特伦特大学毕业证如何办理
一比一原版(trent毕业证书)加拿大特伦特大学毕业证如何办理一比一原版(trent毕业证书)加拿大特伦特大学毕业证如何办理
一比一原版(trent毕业证书)加拿大特伦特大学毕业证如何办理
 
Should AI hold Intellectual Property Rights?
Should AI hold Intellectual Property Rights?Should AI hold Intellectual Property Rights?
Should AI hold Intellectual Property Rights?
 
It's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of InterestIt's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of Interest
 
一比一原版新加坡国立大学毕业证(本硕)nus学位证书如何办理
一比一原版新加坡国立大学毕业证(本硕)nus学位证书如何办理一比一原版新加坡国立大学毕业证(本硕)nus学位证书如何办理
一比一原版新加坡国立大学毕业证(本硕)nus学位证书如何办理
 
一比一原版多伦多都会大学毕业证(TMU毕业证书)学历如何办理
一比一原版多伦多都会大学毕业证(TMU毕业证书)学历如何办理一比一原版多伦多都会大学毕业证(TMU毕业证书)学历如何办理
一比一原版多伦多都会大学毕业证(TMU毕业证书)学历如何办理
 
一比一原版加拿大多伦多大学毕业证(uoft毕业证书)如何办理
一比一原版加拿大多伦多大学毕业证(uoft毕业证书)如何办理一比一原版加拿大多伦多大学毕业证(uoft毕业证书)如何办理
一比一原版加拿大多伦多大学毕业证(uoft毕业证书)如何办理
 
一比一原版(uwlc毕业证书)美国威斯康星大学拉克罗斯分校毕业证如何办理
一比一原版(uwlc毕业证书)美国威斯康星大学拉克罗斯分校毕业证如何办理一比一原版(uwlc毕业证书)美国威斯康星大学拉克罗斯分校毕业证如何办理
一比一原版(uwlc毕业证书)美国威斯康星大学拉克罗斯分校毕业证如何办理
 
一比一原版朴次茅斯大学毕业证(uop毕业证)如何办理
一比一原版朴次茅斯大学毕业证(uop毕业证)如何办理一比一原版朴次茅斯大学毕业证(uop毕业证)如何办理
一比一原版朴次茅斯大学毕业证(uop毕业证)如何办理
 

Incident Response Planning - Lifecycle of Responding to a Ransomware Attack

  • 1. Spencer Fane LLP | spencerfane.com 1 Incident Response Planning Shawn E. Tuma Co-Chair, Data Privacy & Cybersecurity Practice Spencer Fane LLP Lifecycle of Responding to a Ransomware Attack Technology and the Law November 21, 2020 Columbia University Executive Master of Technology Management
  • 2. Spencer Fane LLP | spencerfane.com 2 Bricker Beverages – the dreaded call You are CIO of Bricker Beverages. It’s Friday night at 8:00 PM. You get a panicked call from one of your team leads, who has been receiving alerts that a large number of files are being corrupted. What do you do?
  • 3. Spencer Fane LLP | spencerfane.com 3 Ransomware Timeline Hour 1 Initial Discovery Basic Intel Activate IR Plan & IR Team Triage Security + Backups Do Not Wipe Drives Start Preserving Evidence Do Not Communicate with TA
  • 4. Spencer Fane LLP | spencerfane.com 4 The dreaded diagnosis Your team’s investigation discloses alien file extensions that belong to a form of zero-day ransomware, so that publicly available encryption keys won’t decrypt the data. Folks in your distribution network are calling – they can’t access the portals for placing orders. What do you do?
  • 5. Spencer Fane LLP | spencerfane.com 5 Ransomware Timeline Hour 1 Initial Discovery Basic Intel Activate IR Plan & IR Team Triage Security + Backups Do Not Wipe Drives Start Preserving Evidence Do Not Communicate with TA < 12 Hours Notify Insurance Carrier Engage Security Experts Engage Data Recovery Experts Report to Law Enforcement Notify Employees Notify Key Business Partners Begin Data Recovery + Restoration Confirm Not Obvious “Breach
  • 6. Spencer Fane LLP | spencerfane.com 6 The demand for payment Your CFO receives an email explaining the ransom demand (which is in the amount of 2/3 of your insurance coverage and the size of one quarter’s revenues. The CFO is promised that upon receipt of payment, the decryption keys can be access via links provided in the email. Law enforcement is not familiar with the reputation of the Threat Actor. What do you do?
  • 7. Spencer Fane LLP | spencerfane.com 7 Ransomware Timeline Hour 1 Initial Discovery Basic Intel Activate IR Plan & IR Team Triage Security + Backups Do Not Wipe Drives Start Preserving Evidence Do Not Communicate with TA < 12 Hours Notify Insurance Carrier Engage Security Experts Engage Data Recovery Experts Report to Law Enforcement Notify Employees Notify Key Business Partners Begin Data Recovery + Restoration Confirm Not Obvious “Breach” 12 – 72+ Hours Implement Interim Security Negotiate with Threat Actor OFAC Clearance Carrier Approval for Payment Begin Forensics Plan for PR and Potential Notification
  • 8. Spencer Fane LLP | spencerfane.com 8 The payment The insurer has approved payment of the negotiated ransom. The Threat Actor has demanded Bitcoin and your negotiator advises that the Threat Actor does not appear on the sanctions list. The negotiator arranges payment. What do you need to anticipate? What do you need to do?
  • 9. Spencer Fane LLP | spencerfane.com 9 Ransomware Timeline Hour 1 Initial Discovery Basic Intel Activate IR Plan & IR Team Triage Security + Backups Do Not Wipe Drives Start Preserving Evidence Do Not Communicate with TA < 12 Hours Notify Insurance Carrier Engage Security Experts Engage Data Recovery Experts Report to Law Enforcement Notify Employees Notify Key Business Partners Begin Data Recovery + Restoration Confirm Not Obvious “Breach” 12 – 72+ Hours Implement Interim Security Negotiate with Threat Actor OFAC Clearance Carrier Approval for Payment Begin Forensics Plan for PR and Potential Notification +8 Hours Confirm Proof of Life Payment Transaction Obtain Decryptor Test Decryptor
  • 10. Spencer Fane LLP | spencerfane.com 10 The aftermath Bricker Beverages Facebook account is active. The Threat Actor has posted an announcement that Bricker Beverages was ransomed and that its data is in the possession of the Threat Actor. Sophia and Diana Bricker are getting calls from the media. Consumers are contacting Bricker via Facebook messenger, Instagram, and Bricker’s website, asking if their information has been leaked. Some demand that their data be deleted. Negative tweets are appearing on Twitter. What do you need to do?
  • 11. Spencer Fane LLP | spencerfane.com 11 Ransomware Timeline Hour 1 Initial Discovery Basic Intel Activate IR Plan & IR Team Triage Security + Backups Do Not Wipe Drives Start Preserving Evidence Do Not Communicate with TA < 12 Hours Notify Insurance Carrier Engage Security Experts Engage Data Recovery Experts Report to Law Enforcement Notify Employees Notify Key Business Partners Begin Data Recovery + Restoration Confirm Not Obvious “Breach” 12 – 72+ Hours Implement Interim Security Negotiate with Threat Actor OFAC Clearance Carrier Approval for Payment Begin Forensics Plan for PR and Potential Notification +8 Hours Confirm Proof of Life Payment Transaction Obtain Decryptor Test Decryptor +12 – 72+ Hours Begin Data Decryption Process Follow-up with TA if Problems Obtain Interim Signals from Forensics
  • 12. Spencer Fane LLP | spencerfane.com 12 The breach The forensics team confirms that data has been exfiltrated. It has not been published by the Threat Actor. What do you need to do?
  • 13. Spencer Fane LLP | spencerfane.com 13 Ransomware Timeline Hour 1 Initial Discovery Basic Intel Activate IR Plan & IR Team Triage Security + Backups Do Not Wipe Drives Start Preserving Evidence Do Not Communicate with TA < 12 Hours Notify Insurance Carrier Engage Security Experts Engage Data Recovery Experts Report to Law Enforcement Notify Employees Notify Key Business Partners Begin Data Recovery + Restoration Confirm Not Obvious “Breach” 12 – 72+ Hours Implement Interim Security Negotiate with Threat Actor OFAC Clearance Carrier Approval for Payment Begin Forensics Plan for PR and Potential Notification +8 Hours Confirm Proof of Life Payment Transaction Obtain Decryptor Test Decryptor +12 – 72+ Hours Begin Data Decryption Process Follow-up with TA if Problems Obtain Interim Signals from Forensics < 2 – 4+ Weeks Restoration of Operations After Action Review Implement Additional Security Complete Forensics & Obtain Report Determine Incident or Breach Notifications & Reporting if Breach
  • 14. Spencer Fane LLP | spencerfane.com 14 Can you relax? Bricker’s network files have been decrypted and restored. Its systems are operational again. What do you need to anticipate? What do you need to do?
  • 15. Spencer Fane LLP | spencerfane.com 15 Ransomware Timeline Hour 1 Initial Discovery Basic Intel Activate IR Plan & IR Team Triage Security + Backups Do Not Wipe Drives Start Preserving Evidence Do Not Communicate with TA < 12 Hours Notify Insurance Carrier Engage Security Experts Engage Data Recovery Experts Report to Law Enforcement Notify Employees Notify Key Business Partners Begin Data Recovery + Restoration Confirm Not Obvious “Breach” 12 – 72+ Hours Implement Interim Security Negotiate with Threat Actor OFAC Clearance Carrier Approval for Payment Begin Forensics Plan for PR and Potential Notification +8 Hours Confirm Proof of Life Payment Transaction Obtain Decryptor Test Decryptor +12 – 72+ Hours Begin Data Decryption Process Follow-up with TA if Problems Obtain Interim Signals from Forensics < 2 – 4+ Weeks Restoration of Operations After Action Review Implement Additional Security Complete Forensics & Obtain Report Determine Incident or Breach Notifications & Reporting if Breach 1 – 48 + Months Individual Notification Escalations Business Partner Escalations Regulatory Investigations Litigation
  • 16. Spencer Fane LLP | spencerfane.com 16 Initial Discovery Basic Intel + Activate IR Plan & Team Triage Security + Backups Security Experts Data Recovery + Restoration Forensic Examination Incident or Breach? After Action Review Most Common Causes Ransomware Lifecycle
  • 17. Spencer Fane LLP | spencerfane.com 17 Source: https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
  • 18. Spencer Fane LLP | spencerfane.com 18 DOWNLOAD: https://www.spencerfane.com/wp- content/uploads/2019/01/Cyber- Incident-Response-Checklist.pdf
  • 19. Spencer Fane LLP | spencerfane.com 19 Most Common Causes & Solutions • This is random – scanning web for Internet facing RDP access • Virtual Private Network (VPN) with Multifactor Authentication (MFA)RDP Access • Email phishing tool • Workforce training and simulated phishingPhishing • Install patches timely • No unsupported software Unpatched / Outdated Software • Multifactor Authentication (MFA) • Longer passphrasesPasswords • 3-2-1 Backup Process • Something comparable – you may end up with only your offline backup Backups, Backups, Backups!
  • 20. Spencer Fane LLP | spencerfane.com 20 Most Common Causes Source: https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
  • 21. Spencer Fane LLP | spencerfane.com 21 Average Ransomware Payments Source: https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
  • 22. Spencer Fane LLP | spencerfane.com 22 Company Size Distribution Source: https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
  • 23. Spencer Fane LLP | spencerfane.com 23 Incident Response Considerations from a Breach Coach As we sit here today: 1. Have you collectively brainstormed to think about your greatest cyber risks? 2. Do you have an Incident Response Plan (IRP)? 3. Do you know when to activate the IRP? 4. Does each member of the Security Incident Response Team (SIRT) understand his or her role and responsibility under the IRP? 5. Do you have redundancies for those roles and responsibilities? 6. Do you know who is the “head coach” and, what if that person is unavailable? 7. Do you know what external parties are needed under the IRP? 8. Do you have easy access to all internal and external parties’ contact information, with redundancies, including personal cell numbers? 9. Do you have relationships already established with those third parties? 10. Do you have those third parties pre-approved under your cyber insurance policy? 11. Do you have your insurance policy, policy number, and claims contact information handy? 12. How will you access all of this information if your network is down? 13. Have you practiced a mock scenario to test your preparedness? What about if your “head coach” is unavailable? 14. Have you performed After Action Reviews (AAR) and revised your IRP for lessons learned?
  • 24. Spencer Fane LLP | spencerfane.com 24 Shawn Tuma Co-Chair, Cybersecurity & Data Privacy Spencer Fane LLP 972.324.0317 stuma@spencerfane.com • 20+ Years of Cyber Law Experience • Practitioner Editor, Bloomberg BNA – Texas Cybersecurity & Data Privacy Law • Council Member, Southern Methodist University Cybersecurity Advisory • Board of Advisors, North Texas Cyber Forensics Lab • Policy Council, National Technology Security Coalition • Board of Advisors, Cyber Future Foundation • Cybersecurity & Data Privacy Law Trailblazers, National Law Journal (2016) • SuperLawyers Top 100 Lawyers in Dallas (2016) • SuperLawyers 2015-20 • Best Lawyers in Dallas 2014-20, D Magazine • Chair-Elect, Computer & Technology Section, State Bar of Texas • Privacy and Data Security Committee of the State Bar of Texas • College of the State Bar of Texas • Board of Directors, Collin County Bench Bar Conference • Past Chair, Civil Litigation & Appellate Section, Collin County Bar Association • Information Security Committee of the Section on Science & Technology Committee of the American Bar Association • North Texas Crime Commission, Cybercrime Committee & Infragard (FBI) • International Association of Privacy Professionals (IAPP)