CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Preparedness, Speed and Communication are the Cornerstones of a Solid Ransomware Defense

Ransomware attackers today have the technical skill and tools to analyze a target’s defenses and like a band of guerilla operatives attacking a more power adversary, the attackers avoid the teeth of the defense and hit their victim at its weakest point. All while layering in new tactics to force their victims to pay a ransom.

To be prepared for this threat, an organization must have a plan in place to deal with the myriad of new tricks ransomware attackers have developed over the last few years. To attempt to deal with a ransomware attack on an ad-hoc basis is a mistake.

These tricks include quick lateral movement. Once a hacker has a foothold in an environment, they often have broader access than an organization realizes. Even a well-prepared organization might not be ready for the adversary's full playbook.

An organization might be prepared to backup its data and eliminate the ransomware without needing a decryption key or paying a ransom. Still, hackers today now use levels of extortion not seen before.

Adversaries now utilize malware that can seek out, exfiltrate, take hostage sensitive data, and threaten to release that data if the victim refuses to pay the ransom.

What Worries A CEO?

Trustwave has found that CEOs and the board of directors' concerns fall into two primary categories. First, they ask their security teams, "What are we doing about ransomware" and "What is our exposure?"

And even organizations that a ransomware attack has previously victimized are revisiting their cybersecurity framework to ensure it does not happen again.

CEOs are not the only people checking on their organization's ransomware preparedness. Security teams ask the question of what should be done in case of a ransomware attack, "How do we respond as an entire organization?"

To answer this question, security practitioners are looking at their ransomware readiness throughout the whole 'lifecycle' from cyber defense and prevention to identification and then response.

The C-Suite and security teams must keep their communications lines open during any attack, as not doing so can lead to confusion and error. There have even been cases when executives did not inform the security team that the company had paid the ransom.

In the end, organizations need perspective from both the security/risk practitioners and corporate/business. From a technical perspective, organizations need to identify which systems are affected, understand how to back up the data, restore access, and prevent the next attack. There are also administrative considerations of notifying the organization internally, notifying customers, and responding to the threat.

 


Ransomware Preparedness Service Report
DATA SHEET

Ransomware Preparedness Service

Ransomware attacks have continued to rise year on year, and it is estimated an attack occurs every 11 seconds, according to Cybersecurity Ventures. The threat of a ransomware attack is a high priority concern for both business and security leaders who are seeking assurance that their organizations have the appropriate controls to detect, respond and recover from a ransomware incident. Trustwave’s Ransomware Preparedness service, unlike many offerings in the market today, doesn’t focus on singular aspects of a client’s security defence but looks at all critical lines of defence

GET THE FULL REPORT


Successful Ransomware Response

It is all about the speed of detection and speed of response. The faster an organization can mitigate an incident, the better. Organizations that partner with managed security service providers can ensure there are always eyes on the environment. Adversaries can attack any system at any time of day.

It's also important that organizations have an incident response retainer. We've seen organizations who recognize that they have been attacked but switch to partner organizations that can help respond to the attack. Meanwhile, the attacker gains more and more information and sensitive data from the network.

The Keys to a Successful Defense

The majority of ransomware incidents we respond to occur because of two things. The first is that the patching cadence within the organization is weak or slow, and ransomware can execute on vulnerable systems where patches have been available to close the vulnerability but not installed. Reviewing patching procedures for all systems (particularly those with Internet access) to ensure the mitigation of major vulnerabilities in a timely manner is very effective against ransomware.

The second is that we find companies spend a lot of money on advanced endpoint protection solutions, but they end up not deploying those tools to all systems. We've seen many ransomware infections where unprotected systems were overlooked end up being the source of infection in the organization. Finally, make sure you patch all of your endpoints is paramount.

Given the prevalence and severity of ransomware infections, it is worthwhile for companies to create a "Ransomware Protection Plan." You can think of this as a subset of an incident response plan; however, these protection plans include you prevent, detect, and how the organization responds to a ransomware attack. Including points such as the company's stance on ransom payment, when would external response resources be leveraged, and are there better solutions available to prevent ransomware from taking hold in the environment?

Practice Makes Perfect

There are three primary preparedness exercises that organizations have been focused on lately.

The most common ransomware incident begins with a phishing attack in which the attacker installs a remote access tool on a device or a per-stage ransomware malware on a work machine. To defend against this scenario, an organization's staff must receive training to spot potentially dangerous emails. If a phishing attack succeeds, the hacker can run automated discovery to encrypt data they can access. This access can then lead to additional lateral movement across the network.

The second preparedness exercise is around the scenario for organizations with separate networks, such as manufacturers or medical facilities. If systems on the operational network get compromised, how does that affect the environment? In this case, the ransomware attackers are not holding data, but they are taking hostage of the availability of a system.

The third scenario is related to the supply chain. If a key supplier or section of the supply chain has been affected, is it possible for that supplier to propagate infection into the organization's network based on the connections they have with them? The impact of this type of attack can be two-fold. The breach could propagate into the network or supplier systems are rendered inoperable, causing business continuity concerns.

Latest Trustwave Blogs

Trustwave Named a Trail Blazer in Radicati Secure Email Market Quadrant 2024 Report

Trustwave MailMarshal solidified its leadership position in the email security space, being named a Trail Blazer by the analyst firm Radicati Group in its Secure Email Market Quadrant 2024 report.

Read More

Trustwave, Telarus Announce Strategic Global Partnership

Trustwave is partnering with Telarus, a leading technology services distributor (TSD), which will allow it to leverage Trustwave’s comprehensive offensive and defensive cybersecurity portfolio and...

Read More

Unlocking the Power of Offensive Security: Trustwave's Proactive Approach to Cyber Defense

Clients often conflate Offensive Security with penetration testing, yet they serve distinct purposes within cybersecurity. Offensive Security is a broad term encompassing strategies to protect...

Read More