The Ransomware Arms Race

According to the UK’s National Cyber Security Centre, “ransomware continues to be the most acute cyber threat facing UK organisations and businesses”. Impacting businesses of all sizes, ransomware can be extremely costly, and very difficult to defend against.

Defence, mitigation, and response are vital, but it can be hard to know where to begin, even for businesses with relatively advanced security postures. 

With that in mind, we spoke to cybersecurity experts to get their insights into how organisations can tackle this relentless threat. 

Building A Defence 

When it comes to security, it’s easy to focus on the shiny new defence tool. However, Martin Simpson, Principal at Node4 Security Practice argues that organisations “must get the basics right.”

He advises: “Enhance your defences with good and actionable threat intelligence, and robust monitoring to detect malware before it detonates. It is also important to conduct regular vulnerability scanning and remediation. Understand what your important data is, both in structured and unstructured forms, and protect it accordingly. Doing the basics well helps you understand what your important data is and where it resides so that you can apply the necessary protection.”

Additionally, a key priority for organisations must be identifying and remediating vulnerabilities that ransomware groups may be able to exploit. However, as Nick Palmer, Solutions Engineer at Censys, points out, “this is easier said than done, as very few organisations have a comprehensive view of their potentially vulnerable assets. 

“Attack surfaces have grown beyond what traditional security practices can effectively manage - in fact, on average, 43% of assets on an attack surface are unknown to organisations. This is crucial because you cannot protect what you cannot see. Businesses must, therefore, invest in attack surface management tools, which can continuously monitor an organisation's digital footprint and identify potential risks. 

Evolving Defences

One of the key challenges in the fight against ransomware is that the threat is constantly evolving. As Chris Denbigh-White, CSO at Next DLP explains: “Initially, ransomware attacks were straightforward, employing a single-stage approach: encrypting data and demanding payment for its release. In response, information security professionals advocated for robust backup systems to mitigate potential disruptions caused by widespread data encryption.

“More recently, ransomware gangs have escalated their tactics further by engaging in multifaceted attacks involving encrypting and exfiltrating data and leveraging this information to coerce victims into compliance. This advanced attack level extends to disclosing the breach to victims’ customers and regulatory bodies if ransom demands are not met, thus extending the ultimatum to ‘pay us or we will release your data AND report you!’”

“There is no denying that attackers are getting more dynamic and creative in their attempts to infiltrate businesses,” agrees Andy Swift, Technical Director of Offensive Security at Six Degrees. “Generative AI is only going to speed this up as ransomware developers abuse the technology to help turn new code around faster. No business is immune to attack and this makes resilience equally as vital as threat detection and prevention. Organisations must ensure they have enhanced data protection through authenticated data access, data encryption, and solid data backup solutions.”

Additionally, Darren Thomson, Field CTO EMEAI at Commvault argues that “every organisation should have a clean environment (a “cleanroom”) into which they can recover. Partnered with automation technology, critical cloud applications can be rebuilt in the designated cleanroom quickly, taking recovery time from days or weeks to a matter of hours or minutes and enabling organisations to return to minimal viable operations, even when systems are compromised.”

Out Of The Box Approaches

It’s also worth considering more unconventional methods of fighting ransomware. For example, Laurie Mercer, Security Architect at HackerOne suggests that “one way to offset the risk of ransomware attacks is to counteract the ransomware incentive model for a vulnerability rewards incentive model.”

He continues: “Public bug bounty programs incentivise white hat hackers to highlight gaps in your defences that can be exploited by ransomware gangs. To stop yourself from being hacked, you might need to work with hackers.”

Furthermore, it’s worth challenging the common practice of keeping security insights within individual IT teams. “If one organisation then develops a technique for detecting a specific form of malware, this is invaluable information for many other IT security teams,” concludes Jason Keirstead, Vice President of Collective Defense at Cyware. “But, this valuable insight is rarely shared outside of the organisation that discovered it. This gives attackers a huge advantage because the one thing they have in their arsenal that security teams often don’t have is a collaborative approach. 

“But it doesn’t need to be this way. By adopting a collective cyber defence strategy, organisations can collaborate internally within teams, and externally across industries to share this valuable insight and defend against cyber threats including ransomware.”

Image: Unsplash

You Might Also Read: 

Prioritising  Prevention Is Better Than Paying Ransom:

DIRECTORY OF SUPPLIERS - Ransomware Protection:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Cyber Attacks On The British Education Sector Trending
Overcome PDF Conversion Challenges: A Step-by-Step Guide »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Alvacomm

Alvacomm

Alvacomm offers holistic VIP cybersecurity services, providing comprehensive protection against cyber threats. Our solutions include risk assessment, threat detection, incident response.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

National Cyber Directorate Israel

National Cyber Directorate Israel

The Israeli National Cyber Directorate provides incident handling services for civilian entities and critical infrastructures and works to increase national resilience against cyber threats.

Datto

Datto

Datto delivers a single toolbox of easy to use products and services designed specifically for managed service providers and the businesses they serve.

Gigasoft

Gigasoft

Gigasoft provide secure online data backup & cloud backup services for the education sector and businesses.

Me Learning

Me Learning

Me Learning provides engaging, informative and clearly explained learning materials for complex and challenging professional environments in areas including GDPR and Information Governance.

Hypersecu Information Systems

Hypersecu Information Systems

Hypersecu Information Systems, Inc. is a solution provider dedicated to multi-factor authentication, public key infrastructure and software copyright protection.

Government Communications Security Bureau (GCSB)

Government Communications Security Bureau (GCSB)

GCSB contributes to New Zealand’s national security by providing information assurance and cyber security to the New Zealand Government and critical infrastructure organisations.

Cog Systems

Cog Systems

Cog Systems offer an embedded solution built on modularity, proactive security, trustworthiness, and adaptability to enable highly secure connected devices.

Seconize

Seconize

Seconize empowers enterprises to proactively manage their cyber risks, prioritize remediations, optimize security spending and ensure compliance.

SyncDog

SyncDog

SyncDog is a leader in enterprise security and the preeminent vendor for containerized mobile application security across cloud & on-premise computing environments.

Digitpol

Digitpol

Digitpol’s Cyber Crime Investigation experts investigate hacking incidents, ransomware, extortion and conduct security audits and IT upgrades.

BlueHalo

BlueHalo

BlueHalo is purpose-built to provide industry capabilities in the domains of Space Superiority and Directed Energy, Missile Defense and C4ISR, and Cyber and Intelligence.

Stronghold Cyber Security

Stronghold Cyber Security

Stronghold Cyber Security is a consulting company that specializes in NIST 800, the Cybersecurity Framework and the Cybersecurity Maturity Model Certification.

Recon InfoSec

Recon InfoSec

The Recon InfoSec team includes analysts, architects, engineers, intrusion specialists, penetration testers, and operations experts.

Galvanick

Galvanick

Galvanick enables your operations and IT teams to protect your industrial systems and networks against digital threats.

Collabera Digital

Collabera Digital

Collabera Digital engineer the next generation of solutions that power tech-forward organizations and create an impact on people and communities.

Aberrant

Aberrant

A radically new approach to managing information security. Aberrant is the single pane of glass through which a security program can be viewed.