X
Tech

Ransomware: 11 steps you should take to protect against disaster

Falling victim to ransomware could put your vital business or personal data at risk of being lost forever. These steps can help bolster your defences.
Written by Steve Ranger, Global News Director

Ramsomware continues to be one of the biggest menaces on the internet. Clicking on the wrong link could be enough to set off a sequence of events that ends with all your data being encrypted by crooks, who will only unlock it in return for a hefty ransom -- usually in bitcoin or another hard-to-trace cryptocurrency.

Criminal ransomware gangs are well financed (thanks to all those bitcoin ransoms) and employ increasingly sophisticated tactics. Only low-level crooks are interested in encrypting PCs one-by-one: the big gangs seek backdoors into corporate networks and then explore until they are ready to cause maximum chaos (and a big payday) by encrypting as many devices as possible in one go.

It's not just criminal gangs that have noticed the power of ransomware: state-backed hacking groups have also used ransomware to create both chaos and profit for their backers.

What we're seeing is an arms race between the crooks looking for new ways to compromise systems and businesses trying to plug every gap in their defences.

This level of threat means there's no way to absolutely protect yourself or your business from ransomware, or indeed any other kind of malware. But there are a number of steps you can take to minimise your attack surface.

ransomware attack
Getty Images/iStockphoto

11. MAKE SURE YOUR ANTIVIRUS SOFTWARE IS UP TO DATE

This seems obvious, but is occasionally neglected by smaller organisations. Many antivirus packages now offer ransomware-spotting features or add-ons that try to spot the suspicious behaviour that's common to all ransomware: file encryption. These apps monitor your files for unexpected behaviour -- like a strange new piece of software trying to encrypt them all -- and aim to prevent it. Some security packages will even make copies of the files that are threatened by ransomware.

10. UNDERSTAND WHAT'S HAPPENING ACROSS THE NETWORK    

There's an array of related security tools -- from intrusion prevention and detection systems to security information and event management (SIEM) packages -- that can give you an insight into the traffic on your network. These products can give you an up-to-date view of your network, and should help you spot the sort of traffic anomalies that might suggest you've been breached by hackers, whether they are intent on infecting your systems with ransomware or have something else in mind. If you can't see what's happening on the network, there's no way you can stop an attack.

Magnifying glass showing a spam folder.
Getty Images/iStockphoto

9. SCAN AND FILTER EMAILS BEFORE THEY REACH YOUR USERS

The easiest way to stop staff clicking on a ransomware link in an email is for the email never to arrive in their inbox. This means using content scanning and email filtering, which ought to take care of many phishing and ransomware scams before they actually reach staff.

Serious woman boss talking to multiracial team at boardroom meeting
Getty Images/iStockphoto

8. HAVE A PLAN FOR HOW TO RESPOND TO A RANSOMWARE ATTACK, AND TEST IT

A recovery plan that covers all types of tech disaster should be a standard part of business planning, and should include a ransomware response. That's not just the technical response -- cleaning the PCs and reinstalling data from backups -- but also the broader business response that might be needed. Things to consider include how to explain the situation to customers, suppliers and the press. Consider whether regulators need to be notified, or if you should call in police or insurers. Having a document is not enough: you also need to test out the assumptions you have made, because some of them will be wrong.

Make money
Getty Images/iStockphoto

7. THINK VERY LONG AND HARD BEFORE YOU PAY A RANSOM

Ransomware crooks have found their way through your defences and now every PC across the business is encrypted. You could restore from backups, but it will take days and the criminals only want a few thousand dollars. Time to pay up?

For some, that may be the obvious conclusion. If the attackers only want a relatively small amount then it might, in the short term, make business sense to pay up because it means the business can be up and running again quickly. However there are reasons why you might not want to pay.

SEE: 10 tips for new cybersecurity pros (free PDF)

First, there's no guarantee that the criminals will hand over the encryption key when you pay up -- they are crooks, after all. If your organisation is seen to be willing to pay, that will probably encourage more attacks, either by the same group or others. There's also the broader impact to consider. Paying a ransom, either from your own funds or via cyber insurance, is to reward these gangs for their behaviour. It will mean that they are even better funded and able to run even more sophisticated campaigns against you or other organisations. It might save you some pain in the short term, but paying the ransom only fuels the ransomware epidemic.

Businesswoman Working On Computer
Getty Images/iStockphoto

6. UNDERSTAND WHAT YOUR MOST IMPORTANT DATA IS AND CREATE AN EFFECTIVE BACKUP STRATEGY

Having secure and up-to-date backups of all business-critical information is a vital defence, particularly against ransomware. In the event that ransomware does compromise some devices, having a recent backup means you can restore that data and be operational again fast. But it's vital to understand where that business-critical data is actually being held. Is the CFO's vital data in a spreadsheet on their desktop, and not backed up in the cloud as you thought? It's no good having a backup if you're backing up the wrong stuff, or backing it up so infrequently that it's useless.

5. UNDERSTAND WHAT'S CONNECTED TO YOUR NETWORK

PCs and servers might be where your data resides, but they aren't the only devices you have to worry about. Thanks to the office wi-fi, the Internet of Things and working from home, there's now a wide variety of devices connecting to the company network, many of which will lack the kind of built-in security you'd expect from a corporate device. The more devices, the greater the risk that one will offer hackers a backdoor into your network, and then use that access to move through your systems to more lucrative targets than a badly secured printer or a smart vending machine. Also, think about who else has access to your systems: are your suppliers aware of the potential risk of ransomware and other malware?

4. MAKE IT HARDER TO ROAM ACROSS YOUR NETWORKS

Ransomware gangs are increasingly looking for the biggest possible payday. Encrypting the data on one PC isn't going to make them rich, so they are likely to gain access to a network and then explore widely in order to spread their malware as far as possible before pulling the trigger and encrypting everything. Make this harder by segmenting networks, and also by limiting and securing the number of administrator accounts, which have wide-ranging access. Phishing attacks have been known to target developers simply because they have broad access across multiple systems.

Worried stressed businessman shocked by bad news online using laptop
Getty Images/iStockphoto

3. TRAIN STAFF TO RECOGNISE SUSPICIOUS EMAILS

One of the classic routes for ransomware to enter your organisation is via email. That's because spamming out malware to thousands of email addresses is a cheap and easy way for ransomware gangs to try and spread malware. Despite the basic nature of these tactics, it's still depressingly effective.

SEE: The ransomware crisis is going to get a lot worse

Training staff to recognise suspicious emails can help protect against ransomware and other email-borne risks like phishing. The basic rule: don't open emails from senders you don't recognise. And don't click on the links in an email if you aren't absolutely sure it is legitimate. Avoid attachments whenever possible and beware of attachments that ask you to enable macros, as this is a classic route to a malware infection. Consider using two-factor authentication as an additional layer of security.

istock-468347435.jpg
Getty Images/iStockphoto

2. CHANGE DEFAULT PASSWORDS ACROSS ALL ACCESS POINTS

Clicking on a bad link in an email is probably the best known way of getting infected with malware, but it's far from the only way. Nearly a third of ransomware was distributed via brute force and remote desktop protocol (RDP) attacks, according to research by F-Secure. Brute force attacks are attempts by hackers to access servers and other devices by trying as many passwords as possible, usually with the aid of bots, in the hopes of hitting the jackpot. 

SEE: A winning strategy for cybersecurity (ZDNet special report) | Download the report as a PDF (TechRepublic)

As many companies fail to change default passwords or use easily-guessed combinations, brute force attacks are regularly effective. RDP allows remote control of PCs, and is another common ransomware attack avenue. There are steps you take to reduce the risk of a attack via RDP, ranging from ensuring strong passwords are used, to changing the RDP port, to limiting its availability to only the devices that really need it.

screen-shot-2019-09-17-at-15-31-36.png
Image: F-Secure

1. APPLY SOFTWARE PATCHES TO KEEP SYSTEMS UP TO DATE

Patching software flaws is a painful, time-consuming and tedious job. It's also vital to your security. Malware gangs will seize on any software vulnerabilities and attempt to use them as a way into networks before businesses have had time to test and deploy patches. The classic example of what happens if you don't patch fast enough is WannaCry. This ransomware caused chaos in the summer of 2017, including significantly disrupting the NHS in the UK. A patch for the underlying Windows Server Message Block protocol exploit that allowed WannaCry to spread so far had actually been released several months before the ransomware hit. But not enough organisations had applied the fix to their infrastructure, and over 300,000 PCs were infected. It's a lesson many organisations are still to learn: one in three IT professionals admitted that their organisation had been breached as a result of an unpatched vulnerability, according to a survey by security company Tripwire.

Hand inserting USB flash drive into laptop computer port closeup
Getty Images/iStockphoto

BONUS TIP: DON'T PLUG IN THAT RANDOM USB STICK...

...you know, the one you found in the street by the office. 

Seriously, do we still have to warn about this stuff? 

Editorial standards