Ransomware readiness | Risk Management & Reporting

February 14, 2022

The ransomware scourge of 2021 hasn’t abated in 2022. At a state level, there are numerous reports of renewed attacks against government systems in Ukraine. In business, memories of JBS Foods were sparked when UK snack food producer KP found itself  victim to disruptions to supplies and deliveries following a ransomware outbreak.

Governments and national security agencies have published standards and guidance in the past, such as the Australian Essential 8 Framework and the UK’s ransomware mitigation guidance. The problem persists, and so last week a joint advisory was issued by the security agencies from Australia, UK and the US. It raises the latest observations about ransomware threats, and what to do about them.  It particularly talks to “sophisticated, high-impact ransomware incidents against critical infrastructure organizations”.

The Observations

The advisory observes the following attacker behaviours from recent ransomware cases:

  • Access to networks via phishing, stolen remote desktop credentials or brute force, and exploiting vulnerabilities remain the most common attack vectors.
  • Use of cybercriminal services to operationalise their attacks.
  • Sharing victim information between actors.
  • Shifting away from “big-game hunting”, particularly in the United States, to the smaller and mid-size organisations that form parts of the supply chain.
  • Diversifying approaches to extorting money. After an attack, actors are seeking to extort money by: (i) publishing stolen data; (ii) disrupting victims’ Internet use; and (iii) informing victims’ stakeholders of the attack.

Those familiar with the mechanics of a ransomware attack, will not be surprised; although the persistence of attacks shows that organisations still have more work to do in putting security controls in place and ensuring their effective operation

The Advice

The advisory is not a short document, it contains a good deal of detail and explanation. The key steps to take, however, echo previous publications and research.  We published a series of blogs on ransomware prevention, containment and recovery in response to attacks last year. They remain relevant.

The advice in this advisory includes:

Mitigations to reduce the likelihood and impact of ransomware incidents:

  • Keep all operating systems and applications up to date and patched
  • Secure and monitor RDP and other risky protocols closely
  • Implement user training and phishing exercises to raise awareness
  • Use multi-factor authentication wherever possible
  • Require all accounts with password logins to have strong, unique passwords
  • If using Linux, use a Linux security module
  • Protect cloud storage with backups, MFA and encryption

More specific steps to limit an attacker’s ability to learn about your enterprise and move within it:

  • Segment networks
  • Implement end-to-end encryption
  • Identify, detect, and investigate abnormal activity and potential traversal of ransomware/attackers
  • Document external remote connections
  • Limit access for privileged accounts (including by time of use)
  • Enforce principle of least privilege
  • Reduce credential exposure
  • Disable unneeded command-line utilities
  • Control scrip activities and permissions, and monitor their usage
  • Maintain offline (i.e. disconnected) data backups that are regularly tested
  • Ensure all backups are comprehensive, encrypted and protected from alteration/deletion
  • Monitor cloud environments for attack

While this might seem to be a significant list, the majority of these mitigation steps should be familiar to you. The first set of mitigations are not new, are foundational controls, and constitute “cyber hygiene”. They are broadly accepted as good security practice.

Making sure controls are in place

The challenge for businesses, in many cases at least, is not knowing “what” to do. This latest advisory is useful, in putting the importance of controls in context and it’s hard to ignore. Especially, when it is issued by multiple international agencies.

The problem still lies in “doing” the right things, “making” the necessary changes and “managing” the key controls. This is where oversight and governance come in.  To have a robust control environment it is important to understand what the status of controls is – the cyber security posture – and to be able to monitor for any shift over time to track improvements or identify and mitigate weaknesses before they put the organisation at risk.

The status of controls, and of overall ransomware defences, is increasingly being scrutinised by regulators, managers, 3rd parties, customers and cyber-insurers; and it is bound to happen more often. It is vital to get a clear picture of the operating effectiveness of your defences so you can know your weaknesses and hence improve your ransomware readiness.

Top 10 Ransomware Questions for Executives & Directors

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.