How to Protect Your Business Against Ransomware

Woods Rogers Vandeventer Black
Contact

Within the past decade, technology has evolved extremely rapidly, which can be both beneficial and difficult for business owners to navigate. Just as common technology like laptops and mobile banking has evolved, so have the cybercriminals that target businesses in ransomware attacks. 

Ransomware attacks are on the rise in the United States. The FBI Internet Crime Complaint Center saw a 62% increase in the number of ransomware complaints between January to July of 2021 and that number just keeps growing. If you are a business owner, you must be aware of ransomware, what it means for your business, and how you can take measures to protect yourself against it. When you are a victim of an attack, you must know what to do, legally, to protect yourself, your employees, and your customers. Here is a closer look at what ransomware is, how you can protect your business from it, and what you need to do if you suffer an attack.

What Exactly is Ransomware?

Cyberattacks can take many shapes and forms, and none of them are great for a business. Any type of cyberattack you face puts you and your customers at risk. That is why cybersecurity is so important.

Ransomware is one type of cyberattack. According to Stop Ransomware, it occurs when malware installs itself on the system and tries to access the user’s files. Once it does, it encrypts the files, making them impossible to access.

Once the ransomware takes hold, the cybercriminals will demand a fee in order to release the files. If the ransomware incident is successful, the user will send the payment in return for the decryption key code. This type of extortion can head to thousands and sometimes millions of dollars of lost funds for the business.

How Does Ransomware Spread?

In a business setting, ransomware commonly spreads from one user to another. Once you have a breach, it can quickly take over, locking the important files and preventing your business from continuing operations.

Cybercriminals spread ransomware by exploiting the Remote Desktop Protocol, or RDP. The RDP protocol allows one computer to access another computer over the network connection. This system allows network administrators to access servers remotely to provide technical support.

Unfortunately, it can be a vulnerability that allows cybercriminals to access systems as well, and ransomware can quickly spread throughout the organization and take over sensitive files. All cybercriminals need is one unsuspecting employee that gives them an entrance into the network, and the ransomware can spread through the organization from just one infected computer.

Cybersecurity Issues Put Businesses at Risk

Cybersecurity issues put businesses at higher risk for ransomware attacks. There are many vulnerabilities that can open the door to a ransomware infection. These include:

  • Phishing/Email Spoofing: Phishing attacks send fake emails to unsuspecting recipients that ask for sensitive data. The recipient thinks the email is from a trusted source and provides the data or downloads an attachment, only to find that the act allows the ransomware variant into the network.
  • Data Breaches: Data breaches can open the door to a wide range of problems, including ransomware attacks or other issues. Data breaches occur when sensitive data gets compromised in the organization. While this is not always due to ransomware, ransomware can be a reason for a data leak.
  • Unauthorized Access: Another way businesses become ransomware victims is when an employee gives unauthorized access to the company systems to someone outside of the company. Access control is critical to preventing this.
  • Personal Devices: Finally, business operations should only be on business devices. When employees use personal devices, which may not have the backing of the security team, they put the company at risk.

What is the Best Ransomware Prevention Strategy?

The best protection against becoming a ransomware victim is to set up a proactive ransomware prevention strategy. First, invest in security awareness training for your team to help protect against these issues. Have strict security policies in place to help protect your team without impacting your workflow.

Yet even with the best firewalls and training, you may still have an attack that breaches your defenses. You must have a plan for what you will do when this occurs. Planning ahead is better than working on mitigation after an attack happens. Remember, hackers are already working to get into your organization’s files, so you need to be working overtime to prevent them before an attack occurs.

Steps for Proper Prevention

The steps for proper prevention as part of a ransomware incident response plan should include:

  • Detection: The faster you get a notification about a ransomware attack, the more quickly you can take action to stop it from spreading. Fast detection allows you to contain the spread of the infection before it takes over. Set up safety protocols that will make sure you get notified of infection systems as quickly as possible.
  • Analysis: Analysis contains two parts. First, you must analyze what ransomware variant you have. Second, you must figure out how the security incident happened, whether through browser exploitation, an email, or another vulnerability.
  • Containment: This is the most important part of your response plan. Once you identify an infected system, remove the computer from the network and shut it down. Then, run endpoint detection and response (EDR) to help find and contain the problem.
  • Eradication: Now you are ready to remove the ransomware from any infected systems. This can be a minor concern or a major one, depending on how far the program spread.
  • Recovery: The final step in incident response is recovery. This involves restoring data from a recent backup before the attack, patching vulnerabilities, or reversing encryption, when possible.

Additional Tips for Your Ransomware Disaster Recovery Plan

In addition to having an incident response plan, consider these tips:

  • Always back-up your files as the FTC recommends. Have both physical backups on a tangible hard drive and digital backups to the cloud. This will be the ultimate protection should an attack occur.
  • Consider cyber insurance. This product provides financial protection against losses that occur if you suffer a cyberattack.
  • Complete frequent software updates for your operating system and other software. Keeping software up-to-date helps patch vulnerabilities when Microsoft or Apple become aware of them.
  • Enable 2-factor authentication. This process requires users to enter both their password and a one-time code generated through a key or an app. All employees should have 2-factor authentication enabled because this helps protect against unauthorized access.

What Should I Do if My Business Has Been Involved in a Ransomware Attack?

If, in spite of your best efforts, your business suffers a ransomware attack, many experts recommend that businesses do not pay the ransom payment. Doing so plays right into the playbook of the criminals. Remember, over half of all organizations across the globe are targets of ransomware attacks, and you do not have to play along.

Contact law enforcement right away and follow all notification requirements, which may include notifying the federal government in addition to your state government. Then, get your incident response team on the job.

Wipe and restore your systems from a safe backup. Make sure only authorized individuals have permission to access the system. Make sure you secure your systems with proper antivirus and anti-malware protection in place before you open functionality to your critical systems. Yes, this will cause some downtime, but you need to make sure you have the right protocols and protections in place.

Taking Legal Action Against Ransomware

As you recover from a ransomware attack, make sure you know when to take legal action. If a data breach occurs due to a ransomware attack, you are going to need to be sure that you do all you can legally to protect your business. Not all ransomware involves data breaches, but about 10% of all breaches start with ransomware attacks; thus, a correlation is increasingly present.

After you notify the local authorities, which is vital if your ransomware attack leads to a data breach, then you need to contact your internal stakeholders. Offer support and training, so these issues do not repeat themselves.  Part of your incident response plan should be a communications plan for notifying both internal and external stakeholders. 

Then, notify external stakeholders whose data may be part of the breach. You may want to use a template to give all of the external stakeholders the same information, but make sure you reach out to them in a timely manner.

Now, contact a cybersecurity lawyer. Sadly, many small businesses are targets for these criminals. 

How Do I Recover from a Ransomware Attack?

After a ransomware attack, your focus should be on recovery. Your post-incident activities are vital both to recover your access to your data and to protect yourself from future attacks.

First, make sure you properly wipe all devices. This is the first step in remediation because it will hopefully get rid of the malware.

Next, move your network to a virtual private network, or VPN. This protects your Internet connection and online privacy.

After that, use a password manager to help your team have more secure passwords. Insist that all team members use passwords and 2-factor authentication when accessing your systems.

Then, enable advanced security settings for your emails, and be wary of all senders. Teach your team to check the actual email address, not just the name of the sender. If someone’s email looks suspicious, do not open it or any attachments. Call the person to verify that they sent the email.

Never send sensitive data over email. Secure forms that you delete after a set period of time are the best way to send sensitive data.

Set up your security protocols so that you frequently run malware scans. Remember, ransomware is a type of malware, so a malware scan will detect ransomware if it is present. Take immediate action any time a scan detects malware on your systems.

Finally, keep up-to-date with cybersecurity news outlets. Make sure cybersecurity is something your team talks about on a regular basis. Take measures to see that employees understand safe cybersecurity measures that are in this article.

Even with all of these measures in place, you may still find yourself the victim of a ransomware attack. 

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Woods Rogers Vandeventer Black | Attorney Advertising

Written by:

Woods Rogers Vandeventer Black
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Woods Rogers Vandeventer Black on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide