Share on LinkedInTweet about this on TwitterShare on FacebookEmail this to someonePin on Pinterest
Read on Mobile

Practical Ways to Reduce Ransomware Impact: Actions You Can Take Today

ransonware

researchHQ’s Key Takeaways:

  • Email security is crucial to mitigating the impact of ransomware, best practices include intelligence-based email monitoring, DNS logging and multi-factor authentication (MFA).
  • To prevent privileged escalation, organisations should monitor privileged accounts for misuse and avoiding using shared local administrator accounts and passwords.
  • Lateral movement can be prevented by enforcing role-based access, making small restrictions using virtual LANs (VLANs), and ensuring that privileged activity always originates from a monitored “jump box”.
  • Offline backups with a separate authentication system and coordination between disaster recovery and business continuity teams can help prevent or minimise the impact of data encryption by malicious actors.

 

During the past year, Cisco Security Incident Response Services has provided emergency incident response services for many customers dealing with incidents that sometimes become a ransomware event. In many cases, we were engaged by the company at the first sign of trouble and were able to help contain the initial incident and reduce the ability of the attacker to shift to a ransomware phase. In other incidents, we were asked to help long after the attackers were in the environment and the systems were already encrypted.

In this blog post, I will share some practical tips that our team use with our customers to help mitigate the risk of ransomware causing a significant business outage.

If we follow the standard attack lifecycle (Figure 1), the first step that we need to consider is how we would address the initial attack vector. For this blog post, let us assume the initial access vector is email (which we have observed is often the case).

Initial Attack

The first thing to consider is intelligence-based email monitoring and filtering. An example of this would be the Cisco Email Security Appliance (ESA) product which integrates Cisco Talos threat intelligence into an active email inspection platform.

ESA should be deployed to examine email, both inbound and outbound, from the organization. This filtering should be tied to an intelligence feed that dynamically adds new known malicious domains, IP addresses, behavioral indicators, signatures, etc.

By itself, this will not fully protect an organization but without this, you expose your users and your environment to preventable email-based attacks. This control should create log events into the security monitoring system. These events should be reviewed regularly by a member of the monitoring team and if possible correlated with other events (involving the same time, internal hosts, external IP/Domain, and any malware detected). The capability of being able to also review email historically for suspicious attachments or previously unidentified malicious files is helpful for scoping and understanding the scale of the incident and can be used for hunting if the initial detection somehow fails.

User Actions

Subsequent to the initial malicious email entering an environment, the next obvious question is “did the user open it” or “did the user click the link”? To answer these questions, we require some specific log telemetry from within the environment.

Read more…

 

Business Challenge:We've curated the most common business challenges Navigating an evolving threat landscape
Stage:We've split the research process into 3 tasks Identify Problems and Explore Solutions

Latest Additions