Online Threat Alerts (OTA)
An anti-cybercrime community alerting the public.

The New Cyber Security Threat: Pay Us Or We'll Publish Your Data

As if businesses didn't have enough on their plate, there's a new cyber security threat on the block that's wreaking havoc around the world – ransomware. Well, new in the sense that cases are prevalent at the minute. Cyber security as a whole has hit the headlines frequently lately. It has always been a huge focal point. As soon as a solution to one threat is found, another arises. Norton US reports 2,200 cyber-attacks are happening in America every day - that's equal to an attack every 39 seconds. Lately, the new problem to arise recently is ransomware.

Advertisements

Yes, Ransome has been around since probably the dawn of time, but ransomware is a modern-day cyber threat that uses malicious software which demands money or they will release personal data to the public. Rather than a raspy voice telling you to hand the money over, it's the sneaky malware that's the culprit.

The question is, how does it work, how do you prevent it, and what does it mean for big businesses with millions of individual bits of data that cybercriminals would love to get their hands on? Let's explore.

A Detailed Look At Ransomware

Ransomware can use multiple vectors to infiltrate a computer network or system to encrypt — effectively locking the owner out — data and demand money in return for access to the files. It's a clever form of malware developed thanks to the ever-growing complexity of the cybersphere and the ever-growing ease of finding weaknesses in huge businesses and their cyber security. Still, a study found two-thirds of companies don't update their passwords and keep all their passwords on an excel spreadsheet – they're sitting ducks.

Ransomware uses delivery systems such as phishing spam, which is something easy to fall for. You'll know personally how convincing some emails can be. Once the attachment is downloaded, the victim's computer is the hackers for the taking. Some forms of ransomware, such as the NotPetya, are far more aggressive and utilize chinks in a company's cyber security armor to infiltrate - there's no need to trick anyone.

Preventative Steps

Considering you can become a victim whether you fall for a dodgy email, preventative steps are nothing short of essential for any business – big or small.

Vulnerability management is a term used to describe a comprehensive and holistic process that addresses cyber vulnerabilities and teaches people how to mitigate the risk. Some excellent online vulnerability management tools will help you to unearth all the vulnerabilities across your IT ecosystems. One study even found businesses should perform automated vulnerability scan at least once a week to check for any weaknesses.

As well as this – you should consider regularly backing up your database to another location. That way, if a cybercriminal demands money to release files and you don't pay, you can access the files from another location. Some might say this is double the trouble, but it's common practice for businesses storing mass amounts of data to have it backed up to multiple sources.

Another tip, ensure you have up-to-date antivirus software that should prevent you from downloading anything you shouldn't. Most antivirus software comes with 12-month usage that needs renewing, so don't get caught out if yours is past renewal. Antivirus software is cheap in comparison to its effectiveness. The issue is, every day, there are around 450,000 new types of malware produced. One of those might be able to get around any preventative software.

That's why whitelisting — and antivirus software — can work well as a double protective layer. Whitelisting prevents unwanted applications and software from executing what they want to.

What To Do If You Have A Ransomware Alert

As mentioned before, ransomware is nothing new; it's just more prevalent at the minute. The fact that it has been around for so long means there are tried and tested things you should do if you receive a ransomware alert.

If you are a victim, your computer will lock with a message about how you can pay to unlock it. You may also notice that any file directories will have a ransom note, that's typically a .txt file. Those files will also have file extensions, some of the most common being; .abc, .LeChiffre, .LOL!, .good, .micro.

Once you notice the issue, disconnect your computer from any networks and external devices, and report the incident. There are tons of cyber security companies online that can help. Don't pay the ransom – report it and wait. Although it may seem like paying the ransom is the quickest way to solve the problem, there's a high chance the hacker will take your money and leave before unlocking the files.

Ransomware is just one of the cyber security threats that proves why it's so important to think about preventative measures such as vulnerability management. The consequences of a ransomware attack for both a business and a consumer can be devastating. With excellent antivirus software and a comprehensive vulnerability management plan, you can easily prevent cyber attacks.

Check the comment section for additional information, or share what you know or ask a question about this article, by clicking the 'View or Write Comment' button below.

Note: Some of the information in samples on this website may have been impersonated or spoofed.

Share this article with others.
Advertisements
Write / View Comments (0)
View on Online Threat Alerts (OTA)
Help Maintain Online Threat Alerts (OTA)