How To Stop Ransomware

Why is ransomware such a prevalent problem today? And what can you do to protect your organization?
Laura Iannini

Organizations today face a variety of cyberthreats daily; from malware to phishing campaigns, from Distributed Denial of Service attacks (DDoS) to brute force attacks, and many more. So, what is it about ransomware in particular that makes us so nervous?

Maybe it’s because the damage caused by a successful ransomware attack goes beyond just the financial blow and the loss of critical data. Ransomware extends its destructive reach further into areas like reputation and customer trust, causing damage from which it can take years to fully recover.

On top of this, nobody is immune to a ransomware attack. Ransomware affects organizations of all sizes and across all industries, targeting businesses, educational facilities, non-profit entities, government agencies, and even hospitals and other healthcare providers.

But how exactly does ransomware work, and how can you protect your organization against this type of cybercrime?

What Is Ransomware?

Ransomware is easily one of the most significant security threats on the internet and one of the most prolific forms of cybercrime facing organizations globally today.

The term “ransomware” refers to a type of malicious software, or “malware”, designed to encrypt victims’ data or lock them out of it, making it impossible to access their files, databases or applications. And, to regain access to their files, the attackers responsible demand a significant ransom to be paid.

This subsequently leaves victims with two options: find a solution to recover their files or pay the ransom demanded by their attacker to minimize the fallout from the attack.

When victims do pay the ransom, the cybercriminals are supposed to provide them with a decryption key to restore access. However, criminals are not always the most trustworthy negotiators and—more than once—victims have been left with both the financial blow of the ransom payment and the stress of having to find a way to access their data without the key, which, unfortunately, is not always possible.

Ransomware: Then And Now

When the now booming ransomware industry was first taking off, the business model for these attacks was fundamentally different and far simpler than it is today.

In the beginning, ransomware gangs would seek out vulnerable machines indiscriminately, with the goal of encrypting victims’ files and demanding a release fee. This method involved little or no preliminary surveying or research and had a low success rate, due to the haphazard method of attack and reliance on luck to succeed or to make any substantial financial gain.

Operations today are significantly more sophisticated and calculated, which makes sense when you consider the increase in organization-wide security efforts and the potential for large payouts that’s at stake. Today’s cyber criminals are forgoing the wide net approach of delivering malware en masse and at random, and are instead focusing on exploiting the specific vulnerabilities of one single, high-value target.

This method requires more time, effort and technology. Taking this long haul approach to potentially infiltrate the systems of a major company is both high risk and high reward, earning it the nick-name “big game hunting”.

Why Is Ransomware Such Big Problem?

Ransomware continues to be one of the top threats facing all types of organizations. Ransomware attacks cost $4.62 million on average, making them notably more costly that other types of breaches.

But how did this cyberthreat become such a pervasive issue? Ransomware started out as more of an annoyance—one which might cost you a few hundred dollars. Very quickly, however, ransomware attacks evolved into a far more costly threat, and began to be leveraged against organizations and businesses at an increasingly more frequent pace.

In fact, in 2021, 37% of all businesses were hit by ransomware, while ransomware gangs grow more brazen as time goes on—successfully attacking high-profile targets like the Colonial Pipeline and KP Snacks.

Ransomware gangs—and ransomware strains—are also tenacious. Just because one is taken down doesn’t mean it won’t come back, having grown several more heads like the Hydra in Greek mythology. Ransomware actors learn from each attack, becoming more familiar with the landscape and their targets and continually evolving their approach to keep a step ahead of the protection’s organizations put in place to stop them.

How To Stop Ransomware

Keeping ahead of the problem is the most effective way to avoid the often-devastating effects of a ransomware attack. By taking a proactive approach to ransomware defense, rather than a reactive one, you will have a much higher chance of successfully thwarting cybercriminals in their efforts to infect your systems and get their hands on your valuable sensitive data.

Here are some of our recommendations for keeping ahead of ransomware:

1) Invest In Strong Endpoint Security

A solid endpoint security solution is one of the most useful tools you can use to stop ransomware. Endpoint security systems work to protect endpoints on a network or on the cloud by blocking malware and viruses from infecting them, as well as protecting against malicious downloads and alerting users when they accidentally access a risky website.

These solutions also provide admins with the ability to oversee devices to know when they have been compromised and to keep on top of any security updates.

Due to the ever-evolving nature of cyberattacks, endpoint security solutions cannot guarantee flawless effectiveness; however, endpoint security is still a crucial layer of protecting against the threat of malware.

2) Secure Inbound And Outbound Email

Email security refers to the cybersecurity measures we put in place with the goal of securing the access and content of an email account or service. Strong email security is an essential step towards preventing ransomware because email is a common vehicle for distributing ransomware.

Secure Email Gateways (SEGs) filter email communications with URL defenses and attachment sandboxing, scanning both inbound and outbound email for malicious content and blocking that content from reaching users. This can stop users from installing ransomware onto their devices unintentionally.

While they offer strong protection against inbound threats disguised as a legitimate URL or attachment, traditional SEGs often struggle to detect sophisticated spear phishing attempts. Cloud email security platforms, also known as post-delivery protection technologies use machine learning algorithms to detect anomalies in each user’s email communications, providing protection against social engineering threats like phishing, spear phishing, and business email compromise (BEC). Often these products are implemented alongside a secure email gateway to provide an additional layer of security.

3) Use Web Filtering And Isolation Technology

DNS web filtering is a technique used to block web-based threats by controlling what internet content can be accessed by employees and guests through the wired and wireless networks of the organization.

These solutions prevent users from visiting risky websites or downloading malicious files, effectively stopping viruses that spread ransomware from entering the system via internet download. This includes trojan viruses, which work by smuggling malware in disguised as legitimate business software. DNS filtering solutions also have the power to block third-party adverts.

Isolation technologies, another useful tool to combat ransomware downloads, operate on the traditional security via physical isolation model, in that they physically remove threats from users by isolating and sandboxing web browsing cyber risks, keeping them away from the internal networks and infrastructure.

Browsing takes place in a secure server, which helps avoid ransomware attacks by keeping user activity—including the execution of malicious software—entirely separate, without disrupting users’ experiences or preventing seamless use of the internet.

4) Boost Employee Awareness With Security Awareness Training

Security awareness training (SAT) is additional education organizations can give employees to improve their knowledge, understanding and familiarity with the kind of cyberattacks they might encounter. Employees who undergo SAT are then in a better position to protect themselves and, by extension, their organization and its core assets from loss or harm.

The best security awareness training solutions offer a combination of content-based training and phishing simulations. This combination of teaching and testing provides employees with the knowledge they need to identify a threat, while allowing them to practice what they’ve learned in a realistic yet safe environment. It also allows you to effectively track their learning and progress.

While human error is a vulnerability that will likely never be fully erased, SAT is a useful tool to help narrow the gap through which ransomware could sneak in.

5) Mitigate Losses Through Data Backup And Recovery

Backup and recovery refers to the process of creating and storing copies of important data. This practice is done to ensure important computer data is accessible in the event of data deletion or corruption.

A successful ransomware attack can lead to compromised or inaccessible data, potentially halting vital operations and putting significant stress on the organization to find a solution before worse reputational and financial damage is done. The best way to avoid this outcome and protect data is to adopt the “3 2 1” backup rule of keeping three copies of your data in two separate locations, and at least one of those copies should be stored in a different medium to the others e.g., in object storage, cloud-based storage, or on a disk.

Using a Cloud Data Backup and Recovery platform, organizations can mitigate the loss of encrypted files and ensure they can regain functionality quickly. This means less pressure to bow to the demands of attackers and pay the ransom, which is something we highly recommend avoiding.

Summary

Ransomware gangs are not going anywhere anytime soon. With such a huge potential payoff for their efforts, cybercriminals will—for the foreseeable future—continue to attack vulnerable targets, develop their methods, demand more of their victims, and terrorize businesses and organizations worldwide.

Pretending these cybercriminals aren’t out there or thinking that we couldn’t possibly find ourselves on the receiving end of one of their attacks would be foolish. The best course of action for all businesses and organizations is to take a variety of preventative measures that will help them both to prevent ransomware attacks, and to smoothly recover from one if it does occur.

Contact us