CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Mitigating Increasingly Serious and Sophisticated Ransomware Threats

October is Cybersecurity Awareness Month, and so now is the perfect time for a quick reminder that every organization must be prepared ahead of time to react in case of attack.

Ransomware threats are evolving, increasingly widespread, and extend across many industries in the public and private sector. They impact both large and small businesses. As a result, it has become crucial for business and security leaders to quickly implement strategies to achieve cyber resilience.

During our recent webinar (Mitigating increasingly serious and sophisticated Ransomware threats), Trustwave subject matter experts discussed the ever-increasing ransomware threat. In addition, they offered guidance on how you can improve your security governance and or compliance posture, as well as exploring operational changes and technology you can implement to protect your organization. The discussion explored how to test and assure yourself that you have effective controls in place and shared ideas on how you can proactively or re-actively mitigate the impact of a ransomware incident. Here are some of the key takeaways around how to mitigate and prepare for ransomware threats.

Brilliant at the basics

  • Know what your critical assets are, who is responsible for them and what dependencies they have. If an incident occurs, you may need to prioritize the protection or recovery of business-critical systems to minimize the business impact of the incident.
  • Promote a cyber-conscious culture within your organization through regular training and awareness programs, nominate cyber champions, and include security in performance objectives.
  • Make sure your organization has documented incident response, business continuity/disaster recovery, and backup plans in place that are reviewed and updated annually after a business change or incident.
  • Identify, manage, and communicate known vulnerabilities and weaknesses in your organization’s systems to create the necessary remediation plans.

Test & Test again

  • When an incident occurs, every second counts, ensure that your organization is well prepared for the challenges and pressures of enduring and recovering from a security incident.
  • Test Incident Response and Business Continuity plans – the worst time to discover a plan is missing a vital component is during an actual incident. So regularly testing the incident response and business continuity plans will ensure an organization has identified issues in a simulated environment.
  • Proactive testing helps identify vulnerabilities and weaknesses in your organization’s cyber defenses. Trustwave SpiderLabs’ testers are highly competent testers with access to the latest information on the latest exploits, attacks, and trends from the global team of testers and forensic experts.
  • Proactive testing should break down into the following segments:
  • Vulnerability scanning of assets – performed quarterly
  • Penetration testing of assets – performed annually, unless a significant change has occurred, then a penetration test should take place to ensure the change is secure
  • Red Team/Purple Team tests – must be performed annually and include the correct people, process, and technology.
  • Digital Forensic Incident Response (DFIR), also provided by Trustwave SpiderLabs, can offer data exposure assessments, including checking public sources for a client’s leaked/sensitive data. Such data, or “low hanging fruit,” may be utilized by an attacker before conducting any ransomware attack.

Collaboration

  • Conduct tabletop exercises – Incidents are fast-paced, stressful situations. Tabletop exercises are an opportunity for organizations to test their plans and provide training to their staff to ensure they are prepared for when an actual incident occurs.
  • Employee training and awareness is a critical line of defense against a cyber-attack. However, one common error is focusing the training on prevention, and trainers often overlook the importance of detection and response. Make sure staffers are enabled to prevent an attack and have the capability to report an incident should they detect one.
  • If your organization utilizes the expertise of external suppliers as part of their incident response, ensure that you work with your suppliers to understand how and when to engage with them during an incident and if there are any requirements, they may have that need to be factored into your planning such as log retention, remote access, etc.
  • In the event of a security incident, data integrity may be compromised or exfiltrated. Data privacy laws vary based on location, and you may be required to comply with several privacy laws. In the event of such a breach, an organization may need to bring in data privacy experts and legal advisors to help sort out which regulations are involved and are a critical component of an organization’s incident response plans

Trustwave is an active participant in Cybersecurity Awareness Month and is posting a series of blogs supporting the Cybersecurity and Infrastructure Security Agency (CISA) and National Cybersecurity Alliance (NCSA) led event.

Alternatively, if you would prefer a 1-1 discussion with our subject matter experts on the specific challenges you face, please contact marketfacingteam@trustwave.com.

Latest Trustwave Blogs

Behind the Scenes of the Change Healthcare Ransomware Attack Cyber Gang Dispute

Editor’s Note – The situation with the Change Healthcare cyberattack is changing frequently. The information in this blog is current as of April 16. We will update the blog as needed. April 16, 2024:...

Read More

Law Enforcement Must Keep up the Pressure on Cybergangs

The (apparent) takedown of major ransomware players like Blackcat/ALPHV and LockBit and the threat groups’ (apparent) revival is a prime example of the Whack-a-Mole nature of combating ransomware...

Read More

Effective Cybersecurity Incident Response: What to Expect from Your MDR Provider

Companies engage with a managed detection and response (MDR) provider to help ensure they detect cyber threats before they do any damage. The "response" part of the MDR moniker is key to that effort,...

Read More