Worms of Wisdom: How WannaCry Shapes Cybersecurity Today

WannaCry wasn’t a particularly complex or innovative ransomware attack. What made it unique, however, was its rapid spread. Using the EternalBlue exploit, malware could quickly move from device to device, leveraging a flaw in the Microsoft Windows Server Message Block (SMB) protocol.  As a result, when the WannaCry “ransomworm” hit networks in 2017, it expanded […]

The post Worms of Wisdom: How WannaCry Shapes Cybersecurity Today appeared first on Security Intelligence.

Continue reading Worms of Wisdom: How WannaCry Shapes Cybersecurity Today

3 Ways EDR Can Stop Ransomware Attacks

Ransomware attacks are on the rise. While these activities are low-risk and high-reward for criminal groups, their consequences can devastate their target organizations. According to the 2022 Cost of a Data Breach report, the average cost of a ransomware attack is $4.54 million, without including the cost of the ransom itself. Ransomware breaches also took […]

The post 3 Ways EDR Can Stop Ransomware Attacks appeared first on Security Intelligence.

Continue reading 3 Ways EDR Can Stop Ransomware Attacks

How the US Government is Fighting Back Against Ransomware

As ransomware-related payments surged toward $600 million in the first half of 2021, the U.S. government knew it needed to do more to fight back against cyber criminals. For many years, the Treasury’s Office of Foreign Assets Control (OFAC) had a Specially Designated Nationals and Blocked Persons List (SDN List for people or organizations acting […]

The post How the US Government is Fighting Back Against Ransomware appeared first on Security Intelligence.

Continue reading How the US Government is Fighting Back Against Ransomware

Why Do Ransomware Gangs Keep Coming Back From the Dead?

Ransomware gangs are major players in the cybersecurity space, especially in recent years. ZDNet reported that ransomware gangs increased their payments by over 311% from 2019 to 2020, with totals for all groups exceeding $350 million in 2020. Ransoms continued rising in 2021. Unit 42, a threat research team at Palo Alto Networks, found that […]

The post Why Do Ransomware Gangs Keep Coming Back From the Dead? appeared first on Security Intelligence.

Continue reading Why Do Ransomware Gangs Keep Coming Back From the Dead?

U.S. Cybersecurity Policy Has Changed Since the Colonial Pipeline Attack

More than a year ago, a ransomware attack made the news across the nation. The Colonial Pipeline Company announced on May 7, 2021, that the DarkSide Ransomware-as-a-Service group, based in eastern Europe, had hit it. The FBI has since confirmed DarkSide, which has since shut down, as the threat actors. What’s changed about U.S. cyber […]

The post U.S. Cybersecurity Policy Has Changed Since the Colonial Pipeline Attack appeared first on Security Intelligence.

Continue reading U.S. Cybersecurity Policy Has Changed Since the Colonial Pipeline Attack

Hospital Ransomware Attack: Here’s What a Cybersecurity Success Story Sounds Like 

Major ransomware attacks are scary, but against hospitals, they are even worse. One notable attack in August 2021 forced Ohio’s Memorial Health System emergency room to shut down (patients were diverted to other hospitals). In all hospital attacks, the health, safety, privacy and lives of patients face risk. But this incident also shows that whether targets […]

The post Hospital Ransomware Attack: Here’s What a Cybersecurity Success Story Sounds Like  appeared first on Security Intelligence.

Continue reading Hospital Ransomware Attack: Here’s What a Cybersecurity Success Story Sounds Like 

5 Essential Steps for Every Ransomware Response Plan

This post was written with contributions from Andrew Gorecki, Camille Singleton and Charles DeBeck. May and June bring warm weather, backyard barbecues and, in recent years, an uptick in ransomware attacks. Why? “It’s possible workers are distracted because the sun is out and kids are out of school,” said Charles DeBeck, a former senior strategic […]

The post 5 Essential Steps for Every Ransomware Response Plan appeared first on Security Intelligence.

Continue reading 5 Essential Steps for Every Ransomware Response Plan

The C-Suite Is Optimistic About Ransomware. Are They Right?

The majority of C-suite executives are confident in their organization’s protection against ransomware attacks. At least, that’s what a recent research report from ISC2 shows. In fact, just 15% express a lack of confidence. Does this confidence take into account the nearly 53% rise in double extortion ransomware attacks between January and February? Are the […]

The post The C-Suite Is Optimistic About Ransomware. Are They Right? appeared first on Security Intelligence.

Continue reading The C-Suite Is Optimistic About Ransomware. Are They Right?

Countdown to Ransomware: Analysis of Ransomware Attack Timelines

This research was made possible through the data collection efforts of Maleesha Perera, Joffrin Alexander, and Alana Quinones Garcia. Key Highlights The average duration of an enterprise ransomware attack reduced 94.34% between 2019 and 2021:  2019: 2+ months — The TrickBot (initial access) to Ryuk (deployment) attack path resulted in a 90% increase in ransomware […]

The post Countdown to Ransomware: Analysis of Ransomware Attack Timelines appeared first on Security Intelligence.

Continue reading Countdown to Ransomware: Analysis of Ransomware Attack Timelines

Black Basta Besting Your Network?

This post was written with contributions from Chris Caridi and Kat Weinberger. IBM Security X-Force has been tracking the activity of Black Basta, a new ransomware group that first appeared in April 2022. To date, this group has claimed attribution of 29 different victims across multiple industries using a double extortion strategy where the attackers […]

The post Black Basta Besting Your Network? appeared first on Security Intelligence.

Continue reading Black Basta Besting Your Network?