How to Prevent Ransomware Attacks

Table of Contents

Ransomware is a form of malware that encrypts your data, locks your access to any infected computer and demands a ransom, usually paid in bitcoin currency, which makes it hard for law enforcement to trace the attacker.

The majority of cybersecurity experts recommend not paying the ransom, but some organizations have found it to be the only way to recover from the attack. Smaller organizations face the most difficulties recovering from these incidents, with one example being the Wood Ranch Medical Clinic, who was forced to close permanently after a ransomware attack deleted all of their medical records and patient files. The best alternative is to prevent ransomware attacks by taking all the necessary measures to prevent their spread on your network.

Here’s how to prevent ransomware attacks:

1. Educate your employees

The easiest way for a hacker to infect your systems with ransomware is generally through social engineering attacks, which aims to take advantage of your employees with less technical abilities or knowledge. A recent study revealed that 93% of phishing emails conceals ransomware. While ransomware attacks are still performed through an exploitation of your technological vulnerabilities, phishing emails are usually the first vector of attack used by hackers to exploit these technical vulnerabilities. In most cases, these malicious emails contain infected attachments or links to malicious websites that will automatically download the ransomware to the user’s workstation. The malware will then look for any technical vulnerabilities to gain administrative privilege within your infrastructure, allowing it to spread across your network to encrypt your other devices.

Employees who routinely process external emails should be thoroughly trained to detect phishing emails and their level of awareness should be regularly assessed with a phishing test so they can be educated on the risks. This includes checking headers and email addresses for typos, checking for typos in the URLs of websites they visit, avoiding suspicious attachments, etc. Bear in mind that social engineering emails often look very sophisticated and may not be immediately distinguishable. Raising awareness within your employees will help prevent ransomware attacks, as phishing is the most common vector of attack to infiltrate ransomware into a company’s network.

2. Segment network access

Furthermore, it is essential that you grant network access granularly to prevent ransomware attacks from spreading throughout your organization. Segmented networks restrict an employee’s access to the files, systems and functionalities they need for their everyday operations, limiting the potential impact of a ransomware attack and the time needed to recover from it. For instance, a user who occasionally requires administrative privilege to one of your systems could be granted temporary access when needed, rather than providing him with constant access. Remote access and external devices brought by your employees should also be segmented to prevent them from accessing your internal network. For example, providing your employees with a wireless network to connect their mobile devices that is segmented from the network used by your internal devices and workstations.

With properly segmented access, an attacker might only be able to encrypt a small percentage of your files and infrastructure, allowing you to carry on with your usual business operations with little to no impact. Your IT team will only have to restore the backups to that specific instance, requiring fewer resources and preventing interruptions of service for your company.

3. Keep systems up to date

A thorough managment of system updates and patches is another efficient measure to prevent ransomware attacks. In most cases, this type of malware will look for outdated software, operating systems and devices in search of known vulnerabilities within those obsolete versions. This means that a critical vulnerability previously fixed in a software’s security patch will become part of an attacker’s toolset, one of the vectors of attack they will look for to infect your system. These critical vulnerabilities are often used by hackers to gain administrative privilege within your system and infect any data and workstations they can access.

A recent strain of ransomware known as “WannaCry” leveraged obsolete software to infect hundreds of thousands of computers across 150 countries. These attacks caused some of the largest ransomware incidents in history, such as the NHS ransomware attack that caused disruption across all medical centers in the UK, delaying surgeries and patient care for nearly a week. This attack resulted in financial losses of around £92m for the NHS. This attack was a prime example of why you should always keep your operating systems and software up to date. It’s also important to note that you should always use trustworthy and reputed software to prevent these types of infections.

4. Manage backups properly

Lastly, the most efficient way to prevent ransomware from having any impact on your company is with proper management of your backup copies. Although backups can get expensive, they will pay off in the long term should you be faced with a ransomware attack.

Backups should be hosted externally, using unlimited copies services. These services create a backup every time a file is modified, rather than following a set schedule. This allows you to revert the compromised system to the precise point where it was infected while keeping your backups safe from hackers. Hosting backups internally can have dramatic consequences, similar to VFEmail who had their entire infrastructure, data and backups wiped out, hence why you should always count on an external backup service.

You should also keep multiple iterations of backups, so you don’t restore from a backup which contains the ransomware. With proper backup management, you can simply restore the system rather than paying the ransom, thus limiting any potential impact of ransomware on your operations.

How to prevent ransomware attacks

Staying up to date with the latest cybersecurity best practices and implementing various measures can help you prevent ransomware attacks and potentially save millions in losses or technical restoration. These recommendations are based on recent cases of ransomware infections combined with best practices in regards to cybersecurity management.

Subscribe to Our Newsletter!
Stay on top of cybersecurity risks, evolving threats and industry news.
This field is for validation purposes and should be left unchanged.

Share this article on social media:

Recent Blog Posts

Featured Services

Categories

The Latest Blog Articles From Vumetric

From industry trends,  to recommended best practices, read it here first:

2024 EDITION

PENETRATION TESTING Buyer's Guide

Everything You Need to Know

Gain confidence in your future cybersecurity assessments by learning to effectively plan, scope and execute projects.

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.