SlideShare a Scribd company logo
Ransomware
and Email
security
An Awareness Session
Agenda Style
Trend and Facts01
Information on Ransomware02
Protection and Prevention03
Q&A and Playbook Session04
Trend and Facts
Ransomware Attacks- Trend
Ransomware Attacks- Facts
Information on
Ransomware
The remote working increasing the risk of a successful ransomware attack significantly. This increase is
due to a combination of weaker controls on home IT and a higher likelihood of users clicking on COVID-
19 themed ransomware lure emails given levels of anxiety. Some current ransomware lures include:
1. Information about vaccines, masks and short-supply commodities like hand sanitizer.
2. Financial scams offering payment of government assistance during the economic
shutdown.
3. Free downloads for technology solutions in high demand, such as video and audio
conferencing platforms.
4. Critical updates to enterprise collaboration solutions and consumer social media
applications.
The Ransome Attacks -The reason for increase
Ransomware is a form of malware that encrypts the victim's
files. The attacker then demands a ransom from the victim to
restore access to the data upon payment. Users are shown
instructions for how to pay a fee to get the decryption key.
The Ransomware – What it is
1. Ransomware is a type of malware that has become a
significant threat to Businesses and Individuals.
2. Ransomware variants almost always opportunistically
target victims, infecting an array of devices from
computers to smartphones
The Ransomware Attack – What is the Threat
1. Once a malicious link is clicked or infected file opened,
the ransomware is able to gain a foothold, quickly
infiltrating the network and locking up files. In a matter of
seconds, malware executables are released into the
victim's system where they begin to quickly wreak havoc.
2. Ransomware is dangerous because once cybercriminals
get ahold of your files, no security software or system
restore can return them to you. Unless you pay the
ransom—for the most part, they're gone.
Ransomware Attack – What happens actually
The most effective way to identify the source of the attack quickly
is identifying the file owner's domain user account from which
the ransomware is being deployed. You can then look for the
computers on the network that are using that account.
Ransomware Attack – How it can be traced
1. WannaCry ransomware
• One of the biggest attack happened through this, during May 2017, which had targeted computers
running the Microsoft Windows operating system by encrypting data and demanding ransom
payments in the Bitcoin crypto currency.
2. Petya and NotPetya ransomware.
3. Locky ransomware.
4. Jigsaw ransomware.
5. Bad Rabbit ransomware.
6. Ryuk ransomware.
7. Dharma (aka CrySIS) ransomware.
Ransomware Attacks – Few Examples
1. Multinational manufacturers and U.S. city and country governments spent at least $176 million on costs related
to ransomware attacks ranging from investigating the attack, rebuilding networks and restoring backups to
paying the hackers ransom and putting preventative measures in place to avoid future incidents.
2. Few Ransomware Attacks in India
i. Telangana and AP Power Utilities: Was Hacked by a malicious software attack. All the servers went down until
the glitch was rectified. Since the computer systems of Telangana and Andhra Pradesh power utilities were
interlinked, the virus attack quickly spread, taking down all the systems.
ii. UHBVN Ransomware Attack : The Uttar Haryana Bijli Vitran Nigam was hit by a ransomware attack where the
hackers gained access to the computer systems of the power company and stole the billing data of customers.
The attackers demanded Rs.1 crore or $10 million in return for giving back the data.
iii. Mirai Botnet Malware Attack : This botnet malware took over the internet, targeting home routers and IoT
devices. This malware affected 2.5 million IoT devices including a large number of computer systems in India. This
self-propagating malware was capable of using exploitable unpatched vulnerabilities to access networks and
systems
iv. BSNL Malware Attack : The state-owned telecom operator BSNL was hit by a major malware attack. 60,000
modems became dysfunctional after the malware attack hit the Telecom Circle.
Ransomware Attacks – Recent breaches
1. Your computer will be slowing down.
2. Annoying ads are displayed.
3. Crashes.
4. Pop-up messages.
5. Internet traffic suspiciously increases.
6. Your browser homepage gets changed without your input.
7. Unusual messages show unexpectedly.
8. Your security solution is disabled.
Ransomware Attack – How you will know
Organizations can either pay the ransom and hope for the
cybercriminals to actually decrypt the affected files (which in
many cases does not happen), or
they can attempt recovery by removing infected files and
systems from the network and restoring data from clean
backups.
Ransomware Attack – Can you recover the file
1. The ransom demanded from individuals varies greatly but is
frequently $200–$400 dollars and must be paid in virtual
currency, such as Bitcoin.
2. The Ransomware creators are criminals without any ethics.
Hence, there is no guarantee that your computer or files will be
decrypted even if you pay the ransom.
Moreover, paying ransom will only encourage the attackers to
carry out these type of cyber attacks, and eventually makes it
even more of a threat to everyone.
The Ransomware Attack – Should we pay
Protection and
Prevention
1. Use mail server content scanning and filtering : Using content scanning and filtering on your mail servers is a
smart way to prevent ransomware. This software reduces the likelihood of a spam email containing malware-
infected attachments or links from reaching your inbox
2. Set a Unique, Strong Password.
3. Enable Two-Factor Authentication.
4. Beware of Phishing Scams.
5. Never Click Links In Emails.
6. Scan for Infections Regularly.
7. In case of any suspicious attachment immediately contact IT Operations.
8. Do not open email or attachment from non-trusted sources.
• Attachment having extn. such as .zip, .exe, .rar may contain virus.
• Even Attachments having .doc, .xls extn. having low size may contain viruses.
Ransomware Attack – email security measures
Ransomware Attack – email Security Solution
Ransomware Attack – email Security Solution
1. Stopping ransomware requires shifting our approach from detection to prevention. It is achieved by reducing the attack surface and known
or unknown threat prevention. The most effective strategy for stopping ransomware attacks relies on preventing them from ever entering
your organization.
2. Use anti-virus and anti-malware software or other security policies to block known payloads from launching.
3. Make frequent, comprehensive backups of all important files and isolate them from local and open networks.
4. Keep your computer and software updated.
5. Use a non-administrator account whenever possible.
6. Think twice before clicking links or downloading anything.
7. Don't trust pop-up windows that ask you to download software.
8. Limit your file-sharing.
9. Individuals should install original antivirus software.
10. Always backup critical data regularly.
11. Improve the security and firewall system.
12. Create more security awareness among the employee.
Ransomware Attack – Other security measures
1. Lock down the Network and power off the affected system.
2. Look for other apps / system, which you think may have been infected.
3. Uninstall the suspicious app and disable the Ransomware process.
4. Take the help from the information security experts and check for free Decryption
options
• ID Ransomware - Upload a ransom note and/or sample encrypted file to identify the ransomware that has encrypted your
data (https://id-ransomware.malwarehunterteam.com/)
5. If the Decryption is not available, please use the “Get Notified” option in the
Decryption Site. The concerned team will track your request and notify you, when
decryptor gets developed for the respective ransomware.
6. Check whether you have Auto / Manual Backup for the affected files.
Ransomware Attack – How to remove it
1. OpenToYou decryption tools
2. Globe3 decryption tool
3. Dharma Decryptor
4. CryptON decryption tool
5. Alcatraz Decryptor tool
6. HiddenTear decryptor (Avast)
7. NoobCrypt decryptor (Avast)
8. Damage ransomware decryption tool
9. 7even-HONE$T decrypting tool
10. AES_NI Rakhni Decryptor tool
Ransomware Attack – Some Decryption Tools
Q&A and Playbook
Session
Q&A and Playbook Session
Some other Ideas related to Ransonware Attack Protection.
• SIEM
• Advance Phishing and Malware Solutions
• Employee Awareness
• EDR
• Insurance
• Implement Zero Trust Security Model
Thank You

More Related Content

What's hot

Ransomware
RansomwareRansomware
Ransomware
DevAkabari
 
AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from Patents
Alex G. Lee, Ph.D. Esq. CLP
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
Amna
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Connecting Up
 
Preventing lateral spread of ransomware
Preventing lateral spread of ransomwarePreventing lateral spread of ransomware
Preventing lateral spread of ransomware
Osirium Limited
 
Malicion software
Malicion softwareMalicion software
Malicion software
A. Shamel
 
Mod2 wfbs new starter
Mod2 wfbs new starterMod2 wfbs new starter
Mod2 wfbs new starter
Ian Thiele
 
Cyber Attacks
Cyber AttacksCyber Attacks
Cyber Attacks
Insiya Tarwala
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
Symantec
 
Tutorial 9 - Security on the Internet
Tutorial 9 - Security on the InternetTutorial 9 - Security on the Internet
Tutorial 9 - Security on the Internet
dpd
 
Client server security threats
Client server security threatsClient server security threats
Client server security threats
rahul kundu
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
Colin058
 
Network security
Network securityNetwork security
Network security
Md. Asifur Rahman Siddiki
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
Nick Miller
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
HTS Hosting
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and Mitigation
Maaz Ahmed Shaikh
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
Mark Silver
 
Cyber attacks
Cyber attacks Cyber attacks
Cyber attacks
Anuradha Moti T
 
Types of Cyber Attacks
Types of Cyber AttacksTypes of Cyber Attacks
Types of Cyber Attacks
Rubal Sagwal
 
Data security
 Data security  Data security
Data security
Laura Breese
 

What's hot (20)

Ransomware
RansomwareRansomware
Ransomware
 
AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from Patents
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
 
Preventing lateral spread of ransomware
Preventing lateral spread of ransomwarePreventing lateral spread of ransomware
Preventing lateral spread of ransomware
 
Malicion software
Malicion softwareMalicion software
Malicion software
 
Mod2 wfbs new starter
Mod2 wfbs new starterMod2 wfbs new starter
Mod2 wfbs new starter
 
Cyber Attacks
Cyber AttacksCyber Attacks
Cyber Attacks
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
 
Tutorial 9 - Security on the Internet
Tutorial 9 - Security on the InternetTutorial 9 - Security on the Internet
Tutorial 9 - Security on the Internet
 
Client server security threats
Client server security threatsClient server security threats
Client server security threats
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 
Network security
Network securityNetwork security
Network security
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and Mitigation
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Cyber attacks
Cyber attacks Cyber attacks
Cyber attacks
 
Types of Cyber Attacks
Types of Cyber AttacksTypes of Cyber Attacks
Types of Cyber Attacks
 
Data security
 Data security  Data security
Data security
 

Similar to Ransomware and email security ver - 1.3

Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
Infosectrain3
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
Kevo Meehan
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
William Mann
 
2nd Class PPT.pptx
2nd Class PPT.pptx2nd Class PPT.pptx
2nd Class PPT.pptx
SibyJames1
 
5 Cyber Security Threats That Small Businesses Face And How To Stop Them
5 Cyber Security Threats That Small Businesses Face And How To Stop Them5 Cyber Security Threats That Small Businesses Face And How To Stop Them
5 Cyber Security Threats That Small Businesses Face And How To Stop Them
Anvesh Vision Private Limited
 
The Rise of Ransomware
The Rise of RansomwareThe Rise of Ransomware
The Rise of Ransomware
Tharindu Edirisinghe
 
Cyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering studentsCyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering students
DrPraveenKumar37
 
Week3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdfWeek3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdf
MArshad35
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
Roel Palmaers
 
440890252-RANSOMWARE.cybersecurity-ppt.pptx
440890252-RANSOMWARE.cybersecurity-ppt.pptx440890252-RANSOMWARE.cybersecurity-ppt.pptx
440890252-RANSOMWARE.cybersecurity-ppt.pptx
sammadbasheer5
 
Common Types of Cyber Attacks & How to Prevent Them.pptx
Common Types of Cyber Attacks & How to Prevent Them.pptxCommon Types of Cyber Attacks & How to Prevent Them.pptx
Common Types of Cyber Attacks & How to Prevent Them.pptx
KalponikPrem
 
What is ransomware?
What is ransomware?What is ransomware?
What is ransomware?
Milan Santana
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
Adv. Prashant Mali ♛ [Bsc(Phy),MSc(Comp Sci), CCFP,CISSA,LLM]
 
Lecture 2.pptx
Lecture 2.pptxLecture 2.pptx
Lecture 2.pptx
MuhammadRehan856177
 
Lecture 2.pptx
Lecture 2.pptxLecture 2.pptx
Lecture 2.pptx
MuhammadRehan856177
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
Bret Piatt
 
Wannacry Virus
Wannacry VirusWannacry Virus
Wannacry Virus
East West University
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
RSIS International
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
RSIS International
 

Similar to Ransomware and email security ver - 1.3 (20)

Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
2nd Class PPT.pptx
2nd Class PPT.pptx2nd Class PPT.pptx
2nd Class PPT.pptx
 
5 Cyber Security Threats That Small Businesses Face And How To Stop Them
5 Cyber Security Threats That Small Businesses Face And How To Stop Them5 Cyber Security Threats That Small Businesses Face And How To Stop Them
5 Cyber Security Threats That Small Businesses Face And How To Stop Them
 
The Rise of Ransomware
The Rise of RansomwareThe Rise of Ransomware
The Rise of Ransomware
 
Cyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering studentsCyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering students
 
Week3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdfWeek3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdf
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
440890252-RANSOMWARE.cybersecurity-ppt.pptx
440890252-RANSOMWARE.cybersecurity-ppt.pptx440890252-RANSOMWARE.cybersecurity-ppt.pptx
440890252-RANSOMWARE.cybersecurity-ppt.pptx
 
Common Types of Cyber Attacks & How to Prevent Them.pptx
Common Types of Cyber Attacks & How to Prevent Them.pptxCommon Types of Cyber Attacks & How to Prevent Them.pptx
Common Types of Cyber Attacks & How to Prevent Them.pptx
 
What is ransomware?
What is ransomware?What is ransomware?
What is ransomware?
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
 
Lecture 2.pptx
Lecture 2.pptxLecture 2.pptx
Lecture 2.pptx
 
Lecture 2.pptx
Lecture 2.pptxLecture 2.pptx
Lecture 2.pptx
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
 
Wannacry Virus
Wannacry VirusWannacry Virus
Wannacry Virus
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 

Recently uploaded

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 

Recently uploaded (20)

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 

Ransomware and email security ver - 1.3

  • 2. Agenda Style Trend and Facts01 Information on Ransomware02 Protection and Prevention03 Q&A and Playbook Session04
  • 7. The remote working increasing the risk of a successful ransomware attack significantly. This increase is due to a combination of weaker controls on home IT and a higher likelihood of users clicking on COVID- 19 themed ransomware lure emails given levels of anxiety. Some current ransomware lures include: 1. Information about vaccines, masks and short-supply commodities like hand sanitizer. 2. Financial scams offering payment of government assistance during the economic shutdown. 3. Free downloads for technology solutions in high demand, such as video and audio conferencing platforms. 4. Critical updates to enterprise collaboration solutions and consumer social media applications. The Ransome Attacks -The reason for increase
  • 8. Ransomware is a form of malware that encrypts the victim's files. The attacker then demands a ransom from the victim to restore access to the data upon payment. Users are shown instructions for how to pay a fee to get the decryption key. The Ransomware – What it is
  • 9. 1. Ransomware is a type of malware that has become a significant threat to Businesses and Individuals. 2. Ransomware variants almost always opportunistically target victims, infecting an array of devices from computers to smartphones The Ransomware Attack – What is the Threat
  • 10. 1. Once a malicious link is clicked or infected file opened, the ransomware is able to gain a foothold, quickly infiltrating the network and locking up files. In a matter of seconds, malware executables are released into the victim's system where they begin to quickly wreak havoc. 2. Ransomware is dangerous because once cybercriminals get ahold of your files, no security software or system restore can return them to you. Unless you pay the ransom—for the most part, they're gone. Ransomware Attack – What happens actually
  • 11. The most effective way to identify the source of the attack quickly is identifying the file owner's domain user account from which the ransomware is being deployed. You can then look for the computers on the network that are using that account. Ransomware Attack – How it can be traced
  • 12. 1. WannaCry ransomware • One of the biggest attack happened through this, during May 2017, which had targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin crypto currency. 2. Petya and NotPetya ransomware. 3. Locky ransomware. 4. Jigsaw ransomware. 5. Bad Rabbit ransomware. 6. Ryuk ransomware. 7. Dharma (aka CrySIS) ransomware. Ransomware Attacks – Few Examples
  • 13. 1. Multinational manufacturers and U.S. city and country governments spent at least $176 million on costs related to ransomware attacks ranging from investigating the attack, rebuilding networks and restoring backups to paying the hackers ransom and putting preventative measures in place to avoid future incidents. 2. Few Ransomware Attacks in India i. Telangana and AP Power Utilities: Was Hacked by a malicious software attack. All the servers went down until the glitch was rectified. Since the computer systems of Telangana and Andhra Pradesh power utilities were interlinked, the virus attack quickly spread, taking down all the systems. ii. UHBVN Ransomware Attack : The Uttar Haryana Bijli Vitran Nigam was hit by a ransomware attack where the hackers gained access to the computer systems of the power company and stole the billing data of customers. The attackers demanded Rs.1 crore or $10 million in return for giving back the data. iii. Mirai Botnet Malware Attack : This botnet malware took over the internet, targeting home routers and IoT devices. This malware affected 2.5 million IoT devices including a large number of computer systems in India. This self-propagating malware was capable of using exploitable unpatched vulnerabilities to access networks and systems iv. BSNL Malware Attack : The state-owned telecom operator BSNL was hit by a major malware attack. 60,000 modems became dysfunctional after the malware attack hit the Telecom Circle. Ransomware Attacks – Recent breaches
  • 14. 1. Your computer will be slowing down. 2. Annoying ads are displayed. 3. Crashes. 4. Pop-up messages. 5. Internet traffic suspiciously increases. 6. Your browser homepage gets changed without your input. 7. Unusual messages show unexpectedly. 8. Your security solution is disabled. Ransomware Attack – How you will know
  • 15. Organizations can either pay the ransom and hope for the cybercriminals to actually decrypt the affected files (which in many cases does not happen), or they can attempt recovery by removing infected files and systems from the network and restoring data from clean backups. Ransomware Attack – Can you recover the file
  • 16. 1. The ransom demanded from individuals varies greatly but is frequently $200–$400 dollars and must be paid in virtual currency, such as Bitcoin. 2. The Ransomware creators are criminals without any ethics. Hence, there is no guarantee that your computer or files will be decrypted even if you pay the ransom. Moreover, paying ransom will only encourage the attackers to carry out these type of cyber attacks, and eventually makes it even more of a threat to everyone. The Ransomware Attack – Should we pay
  • 18. 1. Use mail server content scanning and filtering : Using content scanning and filtering on your mail servers is a smart way to prevent ransomware. This software reduces the likelihood of a spam email containing malware- infected attachments or links from reaching your inbox 2. Set a Unique, Strong Password. 3. Enable Two-Factor Authentication. 4. Beware of Phishing Scams. 5. Never Click Links In Emails. 6. Scan for Infections Regularly. 7. In case of any suspicious attachment immediately contact IT Operations. 8. Do not open email or attachment from non-trusted sources. • Attachment having extn. such as .zip, .exe, .rar may contain virus. • Even Attachments having .doc, .xls extn. having low size may contain viruses. Ransomware Attack – email security measures
  • 19. Ransomware Attack – email Security Solution
  • 20. Ransomware Attack – email Security Solution
  • 21. 1. Stopping ransomware requires shifting our approach from detection to prevention. It is achieved by reducing the attack surface and known or unknown threat prevention. The most effective strategy for stopping ransomware attacks relies on preventing them from ever entering your organization. 2. Use anti-virus and anti-malware software or other security policies to block known payloads from launching. 3. Make frequent, comprehensive backups of all important files and isolate them from local and open networks. 4. Keep your computer and software updated. 5. Use a non-administrator account whenever possible. 6. Think twice before clicking links or downloading anything. 7. Don't trust pop-up windows that ask you to download software. 8. Limit your file-sharing. 9. Individuals should install original antivirus software. 10. Always backup critical data regularly. 11. Improve the security and firewall system. 12. Create more security awareness among the employee. Ransomware Attack – Other security measures
  • 22. 1. Lock down the Network and power off the affected system. 2. Look for other apps / system, which you think may have been infected. 3. Uninstall the suspicious app and disable the Ransomware process. 4. Take the help from the information security experts and check for free Decryption options • ID Ransomware - Upload a ransom note and/or sample encrypted file to identify the ransomware that has encrypted your data (https://id-ransomware.malwarehunterteam.com/) 5. If the Decryption is not available, please use the “Get Notified” option in the Decryption Site. The concerned team will track your request and notify you, when decryptor gets developed for the respective ransomware. 6. Check whether you have Auto / Manual Backup for the affected files. Ransomware Attack – How to remove it
  • 23. 1. OpenToYou decryption tools 2. Globe3 decryption tool 3. Dharma Decryptor 4. CryptON decryption tool 5. Alcatraz Decryptor tool 6. HiddenTear decryptor (Avast) 7. NoobCrypt decryptor (Avast) 8. Damage ransomware decryption tool 9. 7even-HONE$T decrypting tool 10. AES_NI Rakhni Decryptor tool Ransomware Attack – Some Decryption Tools
  • 25. Q&A and Playbook Session Some other Ideas related to Ransonware Attack Protection. • SIEM • Advance Phishing and Malware Solutions • Employee Awareness • EDR • Insurance • Implement Zero Trust Security Model