The evolving threat of ransomware: Beware of cyber extortion in 2021

 

Connecting state and local government leaders

With more advanced detection, investigation and mitigation technologies and processes, agencies can present a much stronger defense against cyber criminals intent on using ransomware as a route to extortion.

2020 was characterized by change, and unfortunately cybersecurity threats have been a part of that as organizations everywhere face a constantly shifting set of risks. Take ransomware, where threat actors have widened their focus from merely encrypting data before demanding a ransom to far more sophisticated extortion campaigns.

By exfiltrating data during an attack and making a copy offsite, threat actors can leak sensitive data into the public domain or unleash smear campaigns to demand payment. In early 2020, Travelex, then the world’s largest currency dealer, found itself the subject of a very public cyber extortion campaign. Attackers took advantage of a vulnerability in its systems to extract data and then demanded $6 million for its release. When Travelex declined to pay, 5GB of data was released online, including financial and personally identifiable information.

As the company battled the technology and operational impact of the attack, its normal business functions were disrupted for a month, and eventually, Travelex reportedly paid $2.3 million to its attackers. The incident was later described as a contributing factor to major financial challenges that forced the business to restructure in August with the loss of 1,300 jobs.

And herein lies a crucial point that should continue to influence the cybersecurity strategy of every organization reliant on highly connected digital systems and infrastructure. Ransomware in its current form presents an existential threat that can throw healthy and effective agencies into turmoil without warning.

This type of extortion is not the only tactical shift at play. Whereas the activation of ransomware was once primarily an exercise in distribution to the widest possible audience, bad actors are now targeting their attacks against those whose data is considered more valuable, or for whom the reputational damage will be most severe and who are therefore more likely to pay the ransom --hospitals, for example.

This plays to the extortion model, and criminals will study potential victims individually and in great detail to understand the potential for mounting a successful attack and what they stand to gain. Ransomware is big business, and as such, criminal organizations are applying business principles to their “target” markets. The potential for ROI now plays a role in who gets attacked and when.

New threats require an intelligent response

For a security operations perspective, a big part of the challenge lies in detecting and investigating potential ransomware attacks using indicators of compromise, such as suspicious and/or blacklisted IP addresses, known phishing URLs and malicious file signatures. However, with new ransomware strains and techniques appearing all the time, security teams face a constantly moving target. The problem is, once an organization becomes a victim of ransomware, its security operation center (SOC) is unable to rely on IOCs alone to accurately identify the scope of the attack as it progresses throughout the network.

Instead, security teams need tools to identify key techniques used by ransomware attackers that will reveal a holistic picture of an attack. Remediation increasingly depends on an ability to quickly see if a user has been compromised by identifying never before seen files or executables or by unusual activity compared to normal behavior. By automatically assembling events mapped to MITRE tactics such as lateral movement, inhibiting system recovery, command and control, privilege escalation, credential switches and more, ransomware can be identified and blocked before any data is encrypted or exfiltrated.

The growing sophistication of ransomware attacks also means security teams must turn to automation to more effectively respond to and contain risk. While separate security tools such as intrusion detection systems, firewalls and endpoint security are helpful in preventing initial infection, once these defenses are penetrated, security teams are often left urgently managing different products while in the teeth of an attack. As a result, precious time is lost while the ransomware makes its way further down the attack chain.

For those in the firing line, orchestrating actions across a number of security products holds the key to moving rapidly from detection and investigation to response. Automating important actions such as isolating a host, blocking an IP address or other indicators to limit impact plays a huge role in reducing mean time to recovery in these critical scenarios where time is of the essence.

And unfortunately, that’s not all. The rapid pace of change in the IT landscape means there are often gaps in visibility between IT and SOC teams. For instance, security misconfigurations or vulnerabilities existing in IT environments leave organizations vulnerable to ransomware attacks.

In response, analytics -- one of the major growing trends across the IT industry as a whole -- is now enabling security teams to use active discovery in their IT environment, increasing visibility into IT assets that are not behaving as expected or have not been patched, exposing them to a potential attack. With this increased visibility, security leaders can bridge the gap across internal teams to ensure they remediate misconfigurations or vulnerabilities that ransomware exploits.

By employing more advanced detection, investigation and mitigation technologies and processes, agencies can present a much stronger defense against the enormous risk presented by cyber criminals intent on using ransomware as a route to extortion. In doing so, they can radically reduce their chances of becoming a victim of cyber extortion in 2021 and beyond.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.