How to Defend Against Modern Ransomware Attacks

Written by

Ransomware has been around for a considerable time now, and with its prevalence, the attack only grows in its sophistication. According to the 2022 Verizon Data Breach Investigations Report, there has been a 13% growth in ransomware attacks more than the last five years combined. The prevalence of ransomware attacks is alarming within itself, and although cybersecurity professionals have tried to devise reliable ways to stop them, ransomware attacks are sneaky. Amid this, the best way out is to try and defend against ransomware instead of stopping it.

Ransomware Attack Model

Ransomware has evolved significantly from what it used to be. The modern ransomware attacks now stand in contrast to some of the most notorious ones that have previously wreaked havoc. These attacks remain prevalent even when organizations use strong endpoint security tools, such as corporate VPNs with secure encryption protocols.

A traditional ransomware attack mainly relied on the ‘spray and pray’ approach. The method involved gaining entry into a system, often through an opportunistic email phishing campaign or exploiting hidden vulnerabilities within a target organization. Once the ransomware was within the system, it scanned and encrypted files. The method was reliable and led to successful breaches, such as the WannaCry attack, in which the hackers exploited a security vulnerability in the Windows system created by the NSA and damaged 230,000 computers globally.

However, this attack method is rapidly going out of style, and hackers are now focused on developing more advanced tactics to spread sophisticated attack methods for better execution. Some of the key characteristics of modern ransomware are:

  • Attacks are now “human-operated,” meaning they are tailored to the target. These attacks require deep victim profiling and help gain access to sensitive data and critical backups, making it hard for victims to recover.
  • Threat actors now rely on double extortion techniques in which the ransomware encrypts victims’ data and further exfiltrates it from the network. The attacker can then threaten to publish the data online or sell it on the dark web, pressuring the victim into paying a ransom.
  • Attacks now involve multiple group collaborations, such as the ransomware-as-a-service (RaaS) subscription model, which involves experienced attackers attacking a target in exchange for some other service.

These modern ransomware attack strategies are prevalent, and since they are very sophisticated, they make security difficult, if not impossible. The method has led to the execution of some recent famous ransomware attacks such as Nefilim, REvil, and Darkside.

How Organizations Should Approach Modern Ransomware

When addressing ransomware, it is essential to focus beyond educating and guiding the organizations. They need to build a comprehensive security program to focus on investing in technologies. Here are some of the best approaches organizations can adopt to prevent ransomware attacks:

Endpoint Ransomware Protection

Endpoint protection platforms, i.e., XDR solution, must be included in the ransomware defense strategy. Deploying this platform provides visibility and control to the endpoints. Regular penetration testing also helps an organization see the weak areas and ensure all risks are detected and analyzed before they can cause any damage. Most XDR platforms also have an incident response workflow to quickly identify and act against malicious activity.

Adopting a Cyber Kill Chain Model

The quicker the security teams can detect the threat actor during their process, the better chance they have to defend themselves from ransomware attacks. One effective approach is adopting a cyber kill chain. The cyber kill chain model involves a series of steps that track the stages of a cyber-attack, from the reconnaissance stage to the exfiltration stage. It is an effective method that helps security teams to combat ransomware and other advanced persistent attacks (APT).

Zero Trust Architecture

Organizations also rely on the zero trust approach to protect from ransomware attacks. Employees are easy entry points for the threat actors to access an organization’s network. The zero trust approach begins with limiting employee access, achieved by using two-factor authentication and ensuring all users have been authenticated and verified before accessing any application or network.

Patch Management

Detecting and remediating vulnerabilities on time with patches takes the vulnerability management task to the next level in stopping ransomware attacks. The patch management tools can prioritize vulnerabilities and frequently consult threat feeds to scan applications, networks and systems.

Final Thoughts

Ransomware is a prolific attack vector and is not disappearing anytime soon. With the increasing risks of ransomware, companies need to follow strict cybersecurity policies that are regularly updated. Moreover, besides following traditional solutions like a strong password policy, enabling 2FA or using data encryption software. They must also consider using other effective and advanced preventive technologies, such as endpoint security tools, the cyber kill chain model, zero trust architecture and vulnerability patch management.

What’s hot on Infosecurity Magazine?