Encryption attacks, more commonly known as ransomware, are one of the major cyber threats facing businesses today. No company is immune from threat of attack—any business that is connected to the internet is at risk. Industry experts estimate that a business falls victim to a ransomware event every 40 seconds. In 2017, monetary damage from ransomware attacks was estimated to have exceeded $5 billion, and some industry analysts expect that figure to more than double by 2019, up to $11.5 billion.

These attacks are becoming increasingly sophisticated both in the reach of the attack vector and capabilities of the malware variants used to perpetrate attacks. Whereas ransomware used to focus solely on locking down a company's files, many variants are now capable of exfiltrating a company's data as well. This introduces a host of potential legal ramifications in addition to the often severe monetary consequences that inevitably accompany a business shutdown caused by encryption attacks.

The focus of this article is to provide some practical tips to protect your company's systems from attack and to ensure that you have the necessary best practices in place to effectively remediate the damage in the event of an attack.

Ensure that remote access connections are secure

Most businesses permit remote access to their networks, either for the purposes of employee convenience or for use by third-party IT vendors conducting network maintenance. Remote Desktop Protocol (RDP) is the single most common means of access for ransomware attackers. If RDP access is not a business necessity, it should be disabled. If RDP access is a must, it should always be behind a virtual private network (VPN). Additionally, any unused telnet ports should be disabled. Furthermore, dual-factor authentication (DFA) should be deployed so that malicious actors cannot use compromised user credentials to access a network remotely.

Regularly back up your data—offline

The most efficient countermeasure against a ransomware attack that does not involve exfiltration of data is an effective data backup policy. For organizations that regularly back up data, a ransomware attack may have only a short-term impact on business operations because files can be restored without resorting to paying the ransom. Business- and operations-critical data should be backed up daily, or at a minimum weekly, and backup systems should be tested on a regular schedule to ensure that data can be successfully restored. Companies that maintain particularly sensitive data may consider virtual data rooms (VDRs), which are secure online data repositories that can track when files are accessed and by whom.

It is important to remember, though, that even the most efficient backup systems can themselves be rendered useless in restoring business operations if the backup system is online and therefore vulnerable to attack. Many ransomware variants are capable of corrupting both primary and backup data. Taking backups offline shields them from corruption by the malware used to perpetrate the encryption attack.

Consider procurement supply chain

Effective and efficient recovery from an encryption attack may involve the replacement of devices that have been encrypted. In order to do so, a procurement process should be developed that provides an inventory of and access to the potential universe of corrupted devices.

Update and protect your "golden" image

Recovery from an encryption attack can be accelerated by ensuring the availability of an updated image to load onto new devices. If multiple devices must be "wiped" because files they contain are encrypted and otherwise inaccessible, it is important to have an up-to-date image to reload onto the device.

Employ endpoint detection systems and keep current software up to date

2017 and 2018 are seeing the trend in ransomware attacks moving away from use of malicious executable (or .exe) files to deploy malware. A recent Ponemon Institute study found that 77 percent of successful attacks in 2017 utilized so-called "fileless" techniques. This poses a challenge for traditional antivirus and other security products, which focus largely on analyzing executable files in order to detect system vulnerabilities.

A host intrusion prevention system, for example, works in your system to learn user behavior over time and, by doing so, can be useful in stopping attacks because it detects actions that are inconsistent with what the program has learned to perceive as normal user actions. Intrusion detection systems monitor systems in real time to detect network abnormalities. When anomalies are detected, alerts are immediately sent to a designated individual within your organization.

Also ensure that the security software your organization currently uses is kept up to date on all machines and devices that are connected to your network. This is important because updates often include patches for the most current security vulnerabilities. Equally as important is confirming that your operating system patches are up-to-date, as encryption attacks frequently exploit operating system vulnerabilities.  

Utilize logging capabilities

System logs are some of the most crucial categories of data that can be used to both identify suspicious activity as it occurs and to determine the source of any attack that occurs. Companies should utilize logging for all services that have such capabilities. All logs that are created should be maintained together in a central location isolated on a separate network environment so that they are not vulnerable in the event an attack occurs. Reviewing logs on a regular basis can reveal suspicious activity as it is occurring and enable the organization to assess and remediate any potential vulnerabilities before an attack occurs. Logs should also be archived on a regular basis and retained for at least six months so that, in the event of an attack, the logs can be used to determine the timeline of events leading up to an attack, as well as the source and scope of the incident.

Conduct employee awareness training

Ransomware is often deployed through phishing attacks, which require an end user to open the malicious attachment or click on the URL to execute the malware. Therefore, it is critical to an organization's security that its employees are knowledgeable of the threats that can be posed by phishing emails and are trained to be vigilant in recognizing and reporting suspicious emails. Organizations should provide periodic mandatory training on phishing emails and other vectors of ransomware attack and designate an individual in your IT department to whom employees can ask questions if they suspect an email is suspicious.

Protect data in the possession of third-party vendors

There are inherent risks associated with information being processed, transmitted, or stored by third-party service providers, especially if those service providers have access to your organization's network. To protect your organization from attacks originating with an external vendor, it is important to ensure that your vendor contract contains provisions that provide protection to your data and appropriately shift the risk of loss to your vendor in the event that an attack on your vendor's systems corrupts your company's data as well. Important provisions include requiring the vendor to comply with prescribed information security practices, indemnification against third-party claims arising from an incident that originates with the vendor, limitation of liability clauses, and additional insured provisions, including a requirement that the vendor carry cyber liability insurance.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.