Essential strategies to protect against ransomware

Essential strategies to protect against ransomware

Dr. Yvonne Bernard, CTO, Hornetsecurity, urges business leaders to educate themselves on the best strategies to protect their organization from ransomware attacks.

Dr. Yvonne Bernard, CTO, Hornetsecurity

Ransomware is proving to be one of the most severe cybersecurity issues facing the modern business landscape and continues to rise year over year.

In fact, research has found that nearly 60% of companies are ‘very’ to ‘extremely’ concerned about ransomware attacks. This type of cyberattack has become a pervasive issue across the business landscape, severely impacting organizations of all sizes – from large enterprises to small businesses.

Hackers understand well that businesses lean heavily on digital infrastructure to support most of their operations and they also recognize that many of these organizations lack the necessary security measures and knowledge to fend off attacks.

Additionally, the advent of generative AI has made it alarmingly easy for cybercriminals to develop new forms of ransomware, further complicating the efforts of organizations to protect themselves.

Cybercriminals do not discriminate and are more than willing to exploit any organization that fails to safeguard its data. And with cybercrime showing no signs of slowing down, it is crucial for business leaders across every industry to follow cybersecurity best practices to prevent their organizations from becoming another victim of ransomware.

Ransomware attacks to know

Below are just a few of the many prominent organizations have experienced the consequences of successful ransomware attacks:

  • Fulton County, Georgia, experienced a major ransomware attack from the notorious Russia-based ransomware group, Lockbit, with the hacking group causing widespread outages to the entire county’s IT services
  • ChangeHealthcare, a division of United Healthcare, was hit by a ransomware attack that compromised the sensitive data of patients and led to between $1.3-$1.6 billion in losses for the company
  • MGM Resorts and Caesars casinos fell victim to ransomware after an IT employee unknowingly gave access to company IT systems due to a successful social engineering attack from hackers
  • Colonial Pipeline fell victim to a high-profile ransomware attack after an employee’s VPN password, posted on the dark web, was exploited due to a lack of multi-factor authentication

These examples highlight how even companies with abundant technical and financial resources can still fall victim to a ransomware attack. As these attacks continue to grow more prominent and sophisticated, business leaders must educate themselves on the best strategies to protect their organization.

Essential strategies for ransomware safety

Even with a highly skilled cybersecurity team utilizing advanced software tools, skilled cyber criminals can still manage to deploy ransomware, often using social engineering and phishing attacks to trick their target. With this reality in mind, business leaders should follow these best practices to not only prevent ransomware attacks, but also mitigate their impact if an attack does land:

Back up essential data: Data is the most valuable asset for cybercriminals in ransomware attacks, as they typically encrypt company data and demand a large ransom to release that data. Considering the critical role data plays in such scenarios, it’s absolutely necessary for any digitally enabled organization, especially in highly regulated sectors like finance and healthcare, to back up its data. Business leaders must ensure that all data is securely backed up, with the use of immutable cloud storage to ensure that the backups themselves cannot be impacted.

Adopt ‘Zero Trust’ architecture: This cybersecurity framework assumes that all digital components, from devices to networks, cannot be trusted and requires that every access request for digital resources be verified. Adopting this framework can help you prevent bad actors from deploying ransomware undetected and allow security teams to address suspicious activity more quickly.

Regularly update software: Software components across your digital infrastructure often contain vulnerabilities that bad actors can use as entry points to deploy ransomware. Ensure all third-party software and dependencies are promptly updated as soon as new patches are available to prevent attackers from exploiting known vulnerabilities.

Use complex passwords and multi-factor identification: While it might be common knowledge that simple passwords are ineffective, it often doesn’t stop employees from using them for company accounts. Ensure all employees across every department are using complex passwords to prevent bad actors from easily gaining access to company systems. Employees should also be required to use multi-factor authentication (MFA) as an extra security barrier and flag any suspicious activity.

Continuously train employees: Employees should be considered the first line of defense against cyber threats. Therefore, it is critical to provide ongoing training to employees across the entire company about the latest cybersecurity best practices, how ransomware is typically deployed (such as phishing or social engineering), and how to recognize suspicious activity. Employees should also be advised how to respond if they suspect malicious software has infected company systems, in order to preemptively help stop further damage.

Implement a response plan: Even the most highly trained organization with robust cybersecurity measures can still fall victim to a cybersecurity incident. Having a response plan significantly increases the organization’s ability, accuracy and speed in acting, reacting and taking all the right steps. It also helps reduce the financial, legal, and reputational consequences of a ransomware attack. This includes ensuring the company complies with relevant data breach laws, recovering critical business infrastructure, isolating systems from the network, and having a decision-making hierarchy.

Ransomware attacks can devastate any organization, jeopardizing financial wellbeing, compliance with regulators, and relationships with valued customers. However, by following these best practices, business leaders can ensure they’re doing their part to reduce the likelihood of ransomware attacks compromising their organizations and taking hold of their success.

Click below to share this article

Browse our latest issue

Intelligent CIO Europe

View Magazine Archive