Resources

How to Prevent Ransomware in Critical Infrastructure

Written by Editorial Team | Jan 26, 2023 2:00:00 PM

Ransomware attacks plagued 14 of the 16 critical infrastructure sectors over the last several years. Cyber criminals are well aware of the emergencies that are caused by a shutdown of critical infrastructure organizations, and they know ransoms will be paid to get operations up and running again. Ransomware attacks represent 28% of the attacks on critical infrastructure, and attacks are on the rise throughout the world in 2022. 

Recent Ransomware Incidents

In October of 2022, a large government contractor that handles the design of electrical substations across the country was hit with ransomware. While the firm designs and holds plans for power lines and electrical stations, it also holds nuclear energy plans from its work with the DoD. While the plans are not currently for sale on the dark web, attacks like these mean that data from the attack could show up later. Officials are also concerned that there may be a link between attacks like these and recent physical attacks on power stations throughout the country.

Cyber Risks of Ransomware Attacks 

Though ransomware can cause permanent data and revenue loss, the risks associated with a ransomware attack are more far-reaching than just cyber impacts. On average, ransomware attacks can cost an organization $4.54 million, not including the ransom price. Attacks can also come with brand and reputational damage from loss of trust, governmental compliance violations, business disruption, and other legal consequences.

Ransomware actors want to maximize profit with the least amount of effort, often using repeatable TTPs (tactics, techniques, and procedures), including phishing, remote desktop protocol (RDP), and exploit kits. Knowing the delivery methods of ransomware means that organizations can prevent attacks.

Recommended Mitigations for Ransomware

As mentioned above, ransomware actors are predictable. Through our work as ransomware negotiators, GroupSense has learned that ransomware is largely preventable. By implementing security awareness training at your organization, you can protect against common ransomware vectors like phishing. Awareness training can reduce phishing susceptibility by up to 75%. GroupSense recommends implementing the following cyber hygiene practices to reduce your organization’s ransomware risk:

  • Monitor your digital footprint. Many attackers use data that has been leaked or stolen from your organization or weaponize domain names to steal corporate credentials and carry out phishing campaigns. Monitoring and mitigating this exposure will reduce your risk exponentially.
  • Implement an email and credential policy. Never use the same password twice. If your credentials are exposed in a data breach, reused passwords can be used to gain access to your other accounts.
  • Use a password manager. By using a password manager, you only know one master password. The manager will create unique and complex passwords stored inside the software. 
  • Enable multi-factor authentication (MFA) wherever possible. MFA uses a combination of things you have, like your cell phone, and something you know, like a PIN or your first pet's name. MFA creates a more robust shield for bad actors to get into your account.
  • Patch and update your software as soon as updates are available. Threat actors share and sell software exploits to commonly used programs on the cyber underground. Updating your software reduces the risk of threat actors gaining access to your device through a back door.

Ransomware attacks are fundamentally different from other cyber attacks in that they typically cause a complete operational interruption. This impact often breaks traditional response plans, leaving the affected organization in a state of chaos. Given the importance of critical infrastructure providers, addressing ransomware response separately is the best approach. Working with a ransomware response organization that can assist with the prevention, planning, response playbook, financial, compliance, and response in advance of an attack will save time, money, and potentially, lives. For more information about the cyber risks to critical infrastructure, download the report today.