Four Steps You Need To Take to Prepare for Ransomware Attacks

Alex Khomich
InfoSec Write-ups
Published in
5 min readOct 19, 2022

--

The number of ransomware attacks is growing every year. In the first half of 2022, there were more incidents than in 2017, 2018, and 2019 taken together. The percentage of cyberattack victims is also increasing. In 2018, over 55% of companies were affected, in 2022, their number has already exceeded 70%. Therefore, businesses need to show vigilance and implement strong protection against malware. Let’s look at complex operations that will protect your business from cyber threats and help you prepare for a ransomware attack.

The current state of ransomware

The ransomware economy is evolving and launching malware is getting easier. Even a non-specialist buying a program from a hacker can initiate an attack. The situation is aggravated by the fact that new ransomware families appear every year. Therefore, cybersecurity professionals need to look for innovative ways to deal with them.

According to Statista, preventing ransomware attacks is a top priority for IT security departments. Every 11 seconds, there is an attempt to hack security systems. The damage is estimated at 1.4 million dollars on average. The global critical infrastructure cybersecurity market is expanding to meet growing challenges. By 2030, it will reach $24.2 billion.

Traditional means of protection are ineffective, and cybersecurity specialists are looking for complex methods of protection. There are four effective steps an organization needs to take to prepare for a ransomware attack. Product discovery techniques and cybersecurity experts can discuss them before the start of a software development project that will be integrated into a corporate system.

Step 1: Don’t wait for ransomware attacks, prevent them

IT professionals advise moving from reactive methods of dealing with attacks to predictive ones. This means building the first line of defense that will automatically detect and block threats. To do this, specialists should implement endpoint protection, AI monitoring, next-generation antivirus (NGAV), and other mechanisms that will identify malicious behavior.

AI strengthens the protection of endpoints manifold. A smart algorithm detects anomalous network activity before ransomware enters a system. The AI-powered protective tool also conducts an inventory of IT assets, recording all devices and all users with different access levels.

The smart algorithm finds vulnerabilities in the infrastructure. So, cybersecurity specialists can strengthen protection at weak points. AI is unique in this regard: with the development of malware, smart algorithms independently learn new tactics to detect such threats. The technology selects data by looking through articles, news, and studies about cyber threats and gradually improves.

Step 2: Use multi-stage visualization of cyberattacks

Ransomware attacks typically target multiple users, platforms, and devices at the same time. Companies use different tools to protect their assets: for example, EDR for endpoint protection, BitGlass for the cloud, AVG Internet Security for data protection, and so on. This approach results in cybersecurity professionals responding to isolated incidents without seeing the full picture and connection to devices, applications, or employees.

IT professionals receive large volumes of unrelated incident notifications, and they need time to link the events and determine that they are parts of the same attack. A detailed search requires analytical work and time. Responding to small points of attack only slows it down but does not completely block it. An incident will not stop until a causal relationship is established.

Therefore, cybersecurity professionals must quickly detect and respond to a chain of malicious transactions. In this case, hackers won’t have time to adjust the tactics of an attack and fail to achieve the final goal.

To visualize the progress of an attack on all devices, an IT security team determines its cause and identifies each affected endpoint in real time. Event data is collected and processed upon an attack. Employees immediately take protective measures, and the hacker cannot take advantage of the situation.

Step 3: Automate ransomware attack detection

The number of threat warnings is increasing at a severe pace. IT Security Wire calculated that each SOC agent has to examine more than ten security breach reports. Moreover, each takes about 10 minutes, and half of them are false. What should you do in this case? Hire more cybersecurity professionals? Or disable certain alert features?

A more practical solution is to automate the process of detecting threats and handling system alerts, leaving specialists more time to improve the security of an organization. Such technologies as AI and ML can strengthen IT security teams without increasing staff. With the evergrowing increase in ransomware attacks, they will help achieve security scalability.

AI quickly detects anomalous system behavior, blocks threats, “filters” false alerts, and presents only serious incidents to analysts for review. By using smart assistants, companies can respond faster and restrain SOC agent churn due to workload.

Step 4: Combine the previous methods into one and use XDR

To ensure even more effective protection, you can combine the above methods into one extended detection and response platform (XDR).

XDR covers endpoint, application, user, data center, and cloud security. Such a platform uses the power of AI and ML to trace a chain of attacks. It helps to determine where it originated, how it developed, and which assets/users it affected. The system offers ways to respond to an incident to eliminate it with minimal losses.

The XDR approach is good because:

  • it automatically analyzes threat alerts and provides COS agents with processed analytics including context and established relationships;
  • gives a unified view of an organization’s IT infrastructure;
  • filters false threat notifications;
  • allows IT professionals to block an attack completely instead of “freezing” its separate elements;
  • automatically responds to cyber incidents;
  • helps a business prepare for a ransomware attack.

Non-standard ransomware requires non-standard ways of dealing with it. XDR just provides a multilayered approach so that cybersecurity specialists can analyze all the data in real time. This method of struggle protects against previously unseen executable files and from double extortion.

Conclusion

The technical approaches mentioned above are only tools. To make them work correctly, you need a competent specialist who will configure them and respond to incidents. Also, these methods are powerless before the human factor. In 54% of cases, ransomware infection occurs through phishing emails. Therefore, continue to train your employees, constantly warn them about suspicious emails, and provide a VPN for working in the corporate network.

You should maintain digital hygiene. It includes updating the operating system, software versions, and white and blacklists. Together, traditional and innovative measures will strengthen the corporate protection of your organization and help prepare for a ransomware attack. There is no perfect protection method. But you can use solutions that bring you closer to it.

From Infosec Writeups: A lot is coming up in the Infosec every day that it’s hard to keep up with. Join our weekly newsletter to get all the latest Infosec trends in the form of 5 articles, 4 Threads, 3 videos, 2 GitHub Repos and tools, and 1 job alert for FREE!

--

--

My name is Alexandr Khomich and I data with a diverse set of interests across machine learning, finance, and technology. Currently, I work as a CEO at Andersen