Ransomware readiness | Risk Management & Reporting

May 9, 2022

Last week there was a joint advisory issued by multiple National Security Agencies in response to the ongoing rise in cyber-attacks globally. The document:

  • referenced the top 15 vulnerabilities routinely exploited by malicious actors in 2021;
  • highlighted the aggressive targeting of newly disclosed critical vulnerabilities; and
  • directed organisations to follow specific mitigation advice to better protect themselves against such exploits.

It’s not the first time a joint announcement like this has been made, and it’s becoming more common. These collaborative advisories are in part as a result of respective governments’ agencies working collectively to combat common adversaries. From a practicality point of view, too, they assist the many organisations that are seeking to protect their operations across the multiple jurisdictions with an enterprise-wide security strategy.

As a result, on April 28th a document agreed between the security agencies of the United States, Australia, Canada, New Zealand, and the United Kingdom was published. Specifically:

  • US Cybersecurity and Infrastructure Security Agency (CISA)
  • US National Security Agency (NSA)
  • US Federal Bureau of Investigation (FBI)
  • Australian Cyber Security Centre (ACSC)
  • Canadian Centre for Cyber Security (CCCS)
  • New Zealand National Cyber Security Centre (NZ NCSC)
  • United Kingdom National Cyber Security Centre (NCSC-UK)

Clearly the content provides vital cyber security threat intelligence and extensive advice; see links and highlights below.

But what can we deduce from it more broadly?

Working towards common objectives

There was a similar publication (US-only) in January 2022 (see here) and a more recent one focussed on the increasing cyber security tensions around the conflict in Ukraine and Russian-sponsored and criminal cyber threats against US and other Critical Infrastructure sectors (on 20 April 2022, here).

Government agency security advice, and even guidance to critical infrastructure providers and other specific sectors, has tended to operate within jurisdictional silos. These more recent advisories are certainly much more joined up than in the past and potentially more suited to the organised nature of what are, after all becoming, common adversaries.

For defence supply chain cyber resilience the US has its CMMC programme, the UK has DEFSTAN 05-138 and DISP in Australia; which closely relate to the compliance/assurance schemes like Essential 8 in Australia and Cyber Essentials in the UK.

Greater alignment is hopefully the next thing

The unification of these advisories might be a longer term, or even a utopian dream; but as anyone who has come from any other sector will attest: international standards authorities generally resist any other interpretation than their own, when it come to a particular requirement. The fact remains, however, that often these standards, while differing in organisation, structure and origin are indistinguishably similar.

This convergence or overlap is not really surprising. Each agency is working to defeat increasingly common adversaries and so the publication of joint threat announcements and advisories is to be encouraged. Confirmation of this growing level of harmonisation of security standards and assurance is the fact that NCSC Cyber Essentials and ACSC Essential Eight frameworks, are both acknowledged as meeting the good cyber hygiene requirements for Levels 1-3 compliance of the latest CMMC framework.

On ransomware, specifically, there is very little divergence between the recommended mitigations strategies contained in the NIST IR8374 guidance, the NCSC mitigation guidelines and the ACSC Essential 8 framework.

In a world where organisations are seeking to coordinate their cyber resilience efforts across all geographies, the fact that security recommendations across various jurisdictions are aligned is helpful. It makes for standardised processes across the organisation which assist in the overall management of cyber security and the cost effectiveness of the IT governance efforts.

Good cyber hygiene means effective security controls in any language

Lastly, it is worth noting that when you look at the content of the current advisory, the vulnerabilities are carefully categorised – they start with the most frequently used in attacks. The message is clear, if they are that common and presumably damaging, it’s a good idea to take pre-emptive measures to mitigate them before they impact your business.

A review of the mitigations and recommendations in the advisory make it clear that they all fall under the heading of “cyber hygiene” – foundational, universally accepted security controls that should be ubiquitous; and are simply, good practice. So, an ability to measure and manage the security hygiene of your enterprise using one framework is likely to reflect very similar cyber posture levels when using a similar framework from another jurisdiction.

Paraphrasing the recommendations slightly, the list is as follows:

Vulnerability and Configuration Management

  • Patch/update software, operating systems, applications, and firmware in a timely manner – especially for known vulnerabilities, and those listed in the advisory.
  • If you can’t patch a system, find a workaround or mitigate the threat in another way.
  • Use a centralised patch management system.
  • Don’t use unsupported/end-of-life software.
  • If you can’t scan and patch systems promptly, look into using a managed service or cloud provider who can.

Identity and Access Management

  • Force multifactor authentication (MFA) on all VPN connections.
  • Regularly review, validate, or remove privileged accounts (annually at least).
  • Configure access for users and service accounts according to the principle of “least privilege”.

Protective Controls and Architecture

  • Configure internet-facing systems securely – disable unnecessary service/protocols and encrypt traffic, harden/control the services that commonly get exploited.
  • Tighten up controls on specific, high security, high impact accounts, eg. those used for key management and other security critical admin functions.
  • Control the use of scripting applications (command-line, PowerShell, Windows Management Instrumentation (WMI) etc.)
  • Segment networks to limit or block lateral movement.
  • Continuously monitor the attack surface and investigate abnormal activity that may indicate intrusion or lateral movement.
  • Use security tools, such as endpoint detection and response (EDR) and security information and event management (SIEM) tools.
  • Implement application white-listing, minimise third-party applications and unique system/application builds; allow exceptions only if required. Monitor the environment for potentially unwanted programs.

Links to other advice

It’s no coincidence then, that these recommendations above overlap absolutely with other sources of information on how to mitigate ransomware and malware, for example from NIST, NCSC and ACSC. So, while detailed requirements can vary across security standards and frameworks the effectiveness of security controls can be measured by the adequacy of good cyber hygiene or posture in any language.

This advice, although not new, is particularly important.  In the context of the most common attack types it is brought into renewed focus through advice of the various agencies which can be found here: ACSC Essential 8 framework, NCSC ransomware risk mitigation guidance and NISTs advice on ransomware defence in IR 8374

Where to find out more

The advisory itself can be found at: https://www.cisa.gov/uscert/ncas/alerts/aa22-117a

Huntsman Security’s Essential Eight Auditor and SmartCheck for Ransomware solutions are assessment tools that enable organisations that are worried about the state of their security controls and ransomware risk, to obtain visibility of their situation. They automatically assess the organisation’s cyber security posture and maturity levels; reporting the state of security control effectiveness for both operational and senior executive oversight.

Information on the Essential 8 Auditor can be found here and SmartCheck for Ransomware here. Or you can request a SmartCheck for Ransomware demo here and a Essential 8 Auditor demo here.

Top 10 Ransomware Questions for Executives & Directors

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.