IT SUPPORT | MANAGED IT SERVICES | NEW YORK IT CONSULTING | NY CYBERSECURITY FIRM
Menu Close

Best Way to STOP Ransomware

How to Prevent Ransomware getting into your Business Network

symantec-ransomware-imageCISOs and cyber security experts continue to be concerned over the threat of ransomware, and for
good reason. The average cost of ransomware recovery is $2 million, on top of the disruption that
ransomware attacks cause to crucial IT operations and applications. It's critical to start acting now to
prevent the significant operational, financial, and legal damages from ransomware as more
ransomware gangs emerge, drawn by the profit potential of such attacks. Continue reading for key
actionable steps to take to protect your company from ransomware threats.

Ransomware is a common method of cyber extortion used for financial gain that typically involves users being unable to interact with their files, applications or systems until a ransom is paid. Ransomware hijacks files and locks them up using unbreakable encryption. This type of attack has yielded a lot of success for cyber crooks, making it a widespread and major threat for home users and businesses alike. Ransomware does not discriminate and is known to target Windows, Android, Linux and Mac, which means it is necessary to have all of your devices protected.  Threat actors typically gain access to a company’s network (for instance, through phishing emails that trick recipients into sharing their passwords) and then install ransomware on a variety of IT assets. In some cases, these attacks result in the complete disruption of a network or data center. Outsourcing your IT infrastructure is one way to protect against cybersecurity threats like ransomware.

Types of Ransomware

There are two primary strains of ransomware:

  • Crypto ransomware strains: These restrict access to specific files and critical system data.
  • Locker ransomware strains: Systems as a whole are affected by locker ransomware strains, which also prevent users from performing essential computer tasks.

In today’s ransomware attacks, one of these ransomware types is frequently used in conjunction with a
deliberate effort to steal data from an IT environment prior to locking down documents or systems. The
reason these attacks are referred to as "double extortion" is that they give attackers two ways to
demand ransoms from victims: first, they demand ransoms to unlock encrypted files or systems, and
second, they demand ransoms if victims wish to prevent having their private information published
online.

We have been called to businesses that have not backed up their data and lost everything to businesses that have everything backed up and their backup was corrupted.

– Founder Jason Fisch reports.

It is critical to make sure your malware software is up to date, you have two layers of protection from your router and computers, and you have a backup that archives as well as that you check to ensure that your data is backed up.

– IT Supervisor Jorge Alvarez reports.

Who are the Targets of Ransomware?


Any organization could be the target of a ransomware attack, but a few factors make it more likely. This
includes:

  • retaining highly sensitive information in your environment that threat actors could lock down or
    steal in an effort to profit substantially. Companies that are desperate to recover their valuable
    data assets are common targets.
  • businesses that operate in poor-performing cyber security sectors or industries. Examples
    include oil and gas, higher education, and transportation.
  • small and medium-sized businesses are often believed by threat actors to have weaker
    cybersecurity controls and programs than those of large corporations, which puts them at risk.
  • another factor to take into account is the potential to inflict damage, given that some
    cybercrime gangs are sponsored by the state instead of being driven by financial gain.

Why  it’s Never a Good Idea to Pay the Ransom
Organizations from federal government institutions to cybersecurity industry bodies advise against
paying ransom to threat actors. Among the justifications for not paying are:

  • Receiving access to systems or stolen data from threat actors may not always be guaranteed by
    paying a ransom.
  • Giving in to ransomware demands encourages additional criminal behavior by bad actors who
    believe that victims will continue to pay up and will continue to do so.
  • Given that paying ransoms is considered to be funding illegal activity, it may be against the law
    in some nations or jurisdictions.

The following measures offer a solid foundation for protecting your business from the ongoing threat of
ransomware.

Frequent Patching and Monitoring
Monitoring the external digital attack surface, which includes all potential points of entry into your network, is essential. This covers things like IP addresses, ports, applications, and configurations. Since ransomware attacks can still be detected and dealt with even if your first line of defense is secure, you should also be able to monitor what’s happening inside the network.

Effective and prompt patching ensures that any discovered vulnerabilities are fixed in a timely manner before threat actors are able to take advantage of them.

Train Your Employees
In the majority of organizations, there continue to be significant gaps in cybersecurity education.
Ransomware organizations are aware that people are the weak link. Businesses require better, more strategic training in cybersecurity that is tailored to learner’s; learning styles in order to begin closing these knowledge gaps.

Create a Plan for Data Backup and Recovery
The question of whether data backup and recovery are still protective measures is now being contested, given that double extortion ransomware attacks have become widespread. After all, what good is having a backup if threat actors steal your data before encrypting the files?


However, this discussion ignores the fact that many ransomware attacks continue to take place without
leaking data. The ability to quickly restore that data from a backup eliminates the need for negotiations regarding ransom payments and reduces disruption.

Management of User Accounts
A significant source of initial network intrusion is compromised credentials, which frequently result from
the previously discussed cybersecurity education gaps.
However, poor user account management can make matters worse if hackers manage to get inside.

When user accounts are not managed properly, users frequently have access to privileges that go far beyond what is necessary for them to perform their jobs. As a result, hackers now find it all too simple to abuse their power and move laterally to spread ransomware across multiple devices.


Make use of a SIEM (Security Information & Event Manager)

A SIEM is a centralized tool that gathers, correlates, and analyzes log and event data from various security solutions and other apps in your IT environment to provide comprehensive cybersecurity insights. Through the use of insights that would not otherwise be available, SIEM tools can provide security professionals with early warning and reaction capabilities for ransomware attacks.

Segment Your Network
Network segmentation is a technique used to separate your IT network into smaller sub-networks and control traffic flow between various zones. By limiting the attack surface that threat actors can use, network segmentation also prevents lateral movement between zones. Effective segmentation keeps malicious actors from entering other network zones even if they get past your perimeter, ultimately protecting against encryption on your endpoints.

Secure DNS
Dedicated DNS security helps prevent ransomware by blocking risky domains that might disseminate malware and detecting attacks as they happen. Effective security monitors DNS activity and prevents this tunneling because, in the more sophisticated phases of a ransomware attack, hackers frequently use DNS tunneling to establish connections between your environment and their control servers.

Filter and Scan Emails
Email is consistently targeted by threat actors out of all the potential points of entry into a network. Employees may open an email containing what appears to be a legitimate Excel attachment, but what actually installs on their computer is a remote access trojan that starts a ransomware attack. These emails can be recognized and filtered out before they are ever seen by employees with the aid of email scanning and filtering. A self-learning solution that leverages machine learning to increase detection accuracy over time is the ideal choice.

If you do get infected with ransomware, don’t Panic. Call Fisch! 845.590.1630.

If you need any assistance during your search for the perfect IT provider, do not hesitate to Contact Us! One of our friendly, knowledgeable staff members will be more than happy to assist you with your needs. Get a free IT assessment and PDF of all our services.
Please follow and like us:
Please follow and like us:
Posted in Resource

Leave a Reply

Your email address will not be published. Required fields are marked *

Let's Talk!

We are always ready to talk and help your business get the IT services it needs from in person at one of our three offices to a simple brief online Teams meeting. Feel free to stop in or reach out any time!

Watch the quick video below to see what happens when you submit the form to the only TRUE 1 bill, 1 point of contact IT company.

You should complete this form if:

Get An Estimate

Name(Required)