Ransomware Preparedness: Why Organizations Should Plan for Ransomware Attacks Like Disasters

Read Time:5 Minute, 43 Second

Ransomware Preparedness: Why Organizations Should Plan for Ransomware Like Disasters

As ransomware has cemented itself as one of the biggest cybersecurity threats to companies around the globe, it has become increasingly important that organizations treat ransomware attacks like they would a natural disaster and establish a robust preparedness plan.

Background

In 2020, Chris Krebs, the former director of the Cybersecurity and Infrastructure Security Agency (CISA) called ransomware the “most visible, disruptive cyber threat” as he saw it then. Nearly two years later, Lindy Cameron, the chief executive of the National Cyber Security Centre (NCSC) in the United Kingdom calls ransomware the “biggest global cyber threat” today.

Over the last four years, CISA, NCSC and other global agencies including the FBI and the Australian Cyber Security Centre (ACSC) have issued multiple warnings about the risk of ransomware, yet it remains the most dominant threat facing organizations today.

In a recent survey of chief information security officers, nearly 70% expect to be impacted by a ransomware attack within the next year, with nearly a quarter of companies saying they were impacted by ransomware attacks on more than one occasion.

Despite the prevalence of these attacks, many organizations are not adequately prepared to respond to ransomware incidents. Organizations should ready themselves for ransomware like they do for any other emergency.

The Federal Emergency Management Agency (FEMA) in the United States has outlined the four phases of emergency management for disasters and emergencies as: mitigation, preparedness, response and recovery. This same framework can be applied to ransomware attacks.

Mitigation is the natural first step in defense

For any organization looking to defend against ransomware attacks, their primary focus should be placed on mitigation. You are likely familiar with the mitigation steps you and your organization have taken to prepare for the sorts of disasters covered by FEMA’s guidance: evacuation maps around the office in the case of a fire, maintaining insurance, battening down the hatches.

When it comes to ransomware, we know many of the tactics and techniques used by the key members in the ransomware ecosystem, from spearphishing and targeting Remote Desktop Protocol (RDP) to exploiting unpatched and zero-day vulnerabilities. Mitigation relies on identifying and securing these known attack paths, whether it’s through the use of antivirus or anti-malware and email gateways, user awareness training and vulnerability management solutions. However, even with this wealth of knowledge, organizations continue to fall victim to ransomware attacks.

Organizations should prioritize preparedness

Regardless of the emergency for which you are preparing, having a plan is critical. Most organizations likely already have incident response plans for events like natural disasters; mature organizations likely also have technology or cybersecurity focused incident response plans. As FEMA notes in one of its sample emergency management documents, it’s not just about writing the plan, but about drilling the plan and refining it.

Preparedness is an often overlooked element in the emergency management of ransomware attacks. It is not just about focusing on the various mitigation measures as a form of preparation, it is also imperative for organizations to prepare by conducting simulated attacks against their networks to test incident response plans with various stakeholders. CISA has published a variety of CISA Tabletop Exercise Packages (CTEPs) that can be the foundation for your organization’s preparedness. Walking through a simulated ransomware attack enables an organization to identify gaps in their incident response plans. Additionally, being prepared makes the various stakeholders within your organization feel confident that in the event of a real ransomware attack, the response will be measured instead of chaotic.

Response and recovery is sometimes chaotic

Response is when you put your tested plans into practice and see whether your mitigations meet their intended purpose. According to FEMA, “business and other functions do not operate normally” during these phases. The focus is on understanding and limiting the disaster’s scope of impact, shaping public perception of the incident and beginning the process of returning to “business as usual.”

How an organization responds to a ransomware attack has become more important over the last few years, as ransomware groups not only encrypt files within a company’s network, but also exfiltrate and threaten to publish these files on leak websites hosted on the dark web. This tactic creates a sense of urgency, as ransomware groups provide little time for negotiations. So while an organization is tasked with trying to recover from an attack and restore network operations, they also face the added pressure of reputational harm from the leak of confidential information.

Because of the public nature of leak websites and the ardent tracking by reporters, ransomware response is often done in the public eye. This means that response operations are not limited to security and IT teams. Teams including customer support, legal, public relations and investor relations may all end up involved in the response. Those groups should also be part of preparedness efforts.

A challenge when responding to a ransomware attack is that organizations must negotiate with individuals or groups that weren’t responsible for attacking them. In the ransomware ecosystem, third parties such as ransomware affiliates and initial access brokers are the ones gaining a foothold within an organization before selling that access or partnering with ransomware groups directly. This distributed involvement can complicate negotiations and the investigations necessary for recovery.

Several moving parts are involved in the response and recovery process, but organizations don’t need to operate from a reactive position. They can be proactive through preparedness.

A global preparedness initiative is needed

In the United States, the Department of Homeland Security’s ready.gov resource provides low cost and free preparedness guides. We believe a similar resource should be created for ransomware preparedness and made available for organizations around the world, since ransomware is a global threat, as the NCSC’s Cameron has pointed out.

Steps you can take right now to be more prepared

Review your incident response plans (or start developing one) and confirm it’s sufficient to address a ransomware attack.
Conduct tabletop exercises with various stakeholders within your organization at least once a year if not more often.
Cut off known attack vectors by patching known, exploited vulnerabilities and addressing Active Directory misconfigurations. Tenable Research has produced scan templates and dashboards for Tenable.io, Tenable.sc and Nessus that can help identify known vulnerabilities used by ransomware affiliates and IABs.
Establish visibility for your organization’s full attack surface and how attackers may seek to breach your defenses.

Get more information

Tenable Report: A Look Inside The Ransomware Ecosystem
Tenable Blog on Understanding the Ransomware Ecosystem
Tenable Blog on the LAPSUS$ Extortion Group

Join Tenable’s Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Read More

Safe Security debuts two free risk assessment tools for businesses

Read Time:54 Second

Cybersecurity risk assessment company Safe Security on Tuesday rolled out two new online risk assessment tools for businesses to use, in order to help them understand their vulnerability to cyberattacks and the costs of insuring against them.

Both tools—an interactive cost calculator for cyberattacks and a cyberinsurance assessment app—are available as free-to-use web pages, created by Safe Security and based on the company’s institutional knowledge and in-house research into cybersecurity risk factors.

Risk tools measure financial impact of cyberthreats

The cost calculator for cyberattacks takes into account general data—like revenue, number of employees, vertical, headquarters location and the types of records stores—to arrive at an “annual loss expectancy” figure, according to vice president of AI and cyber insurance at Safe Security, Pankaj Goyal. This measures the likelihood of an attack against the potential financial impact, breaking the potential harms down by the type of attack—currently ransomware, data breach, and business email compromise, but with more types on the way, according to Goyal.

To read this article in full, please click here

Read More

Remotely Controlling Touchscreens

Read Time:39 Second

This is more of a demonstration than a real-world vulnerability, but researchers can use electromagnetic interference to remotely control touchscreens.

From a news article:

It’s important to note that the attack has a few key limitations. Firstly, the hackers need to know the target’s phone passcode, or launch the attack while the phone is unlocked. Secondly, the victim needs to put the phone face down, otherwise the battery and motherboard will block the electromagnetic signal. Thirdly, the antenna array has to be no more than four centimeters (around 1.5 inches) away. For all these reasons the researchers themselves admit that the “invisible finger” technique is a proof of concept that at this point is far from being a threat outside of a university lab.

Read More

Exposed VNC instances threatens critical infrastructure as attacks spike

Read Time:55 Second

New research from threat intelligence and cybersecurity company Cyble has identified a peak in attacks targeting virtual network computing (VNC) – a graphical desktop-sharing system that uses the Remote Frame Buffer (RFB) protocol to control another machine remotely – in critical infrastructure sectors. By analyzing the data from its Global Sensor Intelligence (CGSI), Cyble researchers noticed a threefold spike in attacks on port 5900 (the default port for VNC) between July 9 and August 9, 2022. Most attacks originated from the Netherlands, Russia, and Ukraine, according to the firm, and highlight the risks of exposed VNC in critical infrastructure.

Exposed VNC putting ICS at risk, assets frequently distributed on cybercrime forums

According to a blog posting detailing Cyble’s findings, organizations that expose VNCs over the internet by failing to enable authentication broaden the scope for attackers and increase the likelihood of cyber incidents. It detected more than 8,000 exposed VNC instances with authentication disabled. Cyble also found that exposed assets connected via VNCs are frequently sold, bought, and distributed on cybercrime forums and market.

To read this article in full, please click here

Read More

Penetration Testing as a Service (PTaaS): the evolution of Penetration Testing at AT&T

Read Time:2 Minute, 47 Second

Definition:

Let us start by defining Penetration Testing as a Service (also known as PTaaS) because there are several different definitions and variations being used throughout the industry. Some of the similarities include:

Continuous or more frequent penetration tests to create a find – fix – verify loop that provides a closer to real-time awareness of your environment to account for drift and verification of your remediation efforts to ensure its effectiveness
Leveraging cloud-based platforms, automation, and AI to speed up this entire cycle

This is where AT&T starts to differentiate itself from competitors. This next part we believe to be critical:

Augmenting automation and AI with manual testing and analysis by knowledgeable human experts

There is a misconception about Penetration Testing as a Service, that it devalues the quality of testing. This is rooted in a distrust of platforms being marketed as fully autonomous, that use “trigger words” like AI, and leave human expertise out of the loop.

Don’t believe the marketing hype, fully autonomous penetration testing is not ready for prime time and it likely will never be. These systems need to be trained by humans who have a deep understanding of the tactics, techniques, and procedures used to perform attacks manually and know how to identify errors and gaps in the system and its testing coverage.

A perfect analogy is the current state of autonomous vehicles, where the most successful and reputable brands require the driver’s hands to be on the wheel during the vehicle’s operation. Here at AT&T, rest assured a penetration tester is in control, ready to step in and take control as needed to perform a thorough penetration test.

Now let us discuss a few of the benefits to this approach.

Benefits:

The flexibility of multiple tiers of service and price points: Automated, manual, and hybrid solutions exist today. Annual “one-and-done” penetration tests have limited value and the industry has already moved on to more frequent testing. We also have options for quarterly, monthly, or on-demand testing. Once you are onboarded and have scheduled and completed your first penetration test with us, we can even perform one-click verification of individual findings after remediation.

Return on investment: Penetration Testing engagements are priced based on Level of Effort (LOE) measured in hours. If some of this precious time is spent manually orchestrating and configuring infrastructure to perform attacks, there is less time remaining for testing, analysis, and report writing.

Speed of testing: New threats are discovered and weaponized by attackers so quickly that waiting for development cycles to integrate detection and proof of concept exploits into a product/platform is a losing battle. By augmenting these tools with a penetration tester, we can bridge that gap and notify you of the highest risk findings as soon as the testing has completed.

There is no need for you to wait until the full report is delivered before you start your remediation efforts. This leaves a smaller window of exposure.

Which frequency of testing is right for me? 

That depends on your risk profile and budget but testing more than once a year is a great start, and we will demonstrate to you the value of more frequent testing. Are you ready? To learn more, check out AT&T Cybersecurity’s penetration testing services.

Read More

Vulnerability eXploitability Exchange explained: How VEX makes SBOMs actionable

Read Time:21 Second

The fallout of the SolarWinds cybersecurity incident, coupled with Cybersecurity Executive Order (EO) put the topic of software supply chain security, and by association, software bills of material (SBOM) center stage in the security dialog. Coupled with the Log4j vulnerability and impact that left countless organizations scrambling to determine the impact, SBOMs are now a critical component of modern cybersecurity vulnerability programs. 

To read this article in full, please click here

Read More