Why you can’t bank on backups to fight ransomware anymore

Forums Security News (Security) Why you can’t bank on backups to fight ransomware anymore

Tagged: 

  • This topic is empty.
Viewing 0 reply threads
  • Author
    Posts
    • #40579
      Telegram SmartBoT
      Moderator
      • Topic 5959
      • Replies 0
      • posts 5959
        @tgsmartbot

        #News(Security) [ via IoTGroup ]


        Headings…
        Why you can’t bank on backups to fight ransomware anymore
        Ransomware operators stealing data before they encrypt means backups are no
        Pain reduction
        The end of “no breach” ransomware

        Auto extracted Text……

        CUNA’s recovery demonstrated that the organization had taken the threat of ransomware seriously internally as well as in the exercise it staged with member credit unions.
        But it also shows that even organizations that believe they’re prepared for ransomware attacks can take painful business hits from ransomware, even when its effects are contained.
        A quick Internet search for instances of the Ryuk ransomware’s HTML “readme” file by Ars produced a list of recent Ryuk victims who have had widely varying experiences.
        And Lincoln County School District in Mississippi, which was taken offline by Ryuk ransomware in November 2019, has still not brought its Internet-facing services back online over three months later.
        Having good backups and responding quickly to the execution of ransomware malware can help limit the damage done by an attack, but ransomware operators are beginning to adapt as well—in ways that fundamentally change the model of ransomware attacks.
        CUNA’s belief that no personally identifying information was breached in the ransomware attack is common among victims of ransomware—and that’s partially because ransomware operators had previously avoided claiming they had access to victims’ data in order to maintain the “trust” required to extract a payment.
        Cyber insurance has made paying out an attractive option in cases where there’s no need for an organization to reveal a breach, so the economics had favored ransomware attackers who provided good “customer service” and gave (usually believable) assurances that no data had been taken off the victims’ networks.
        Unfortunately, that sort of model is being blown up by the Maze and Sodinokibi (REvil) ransomware rings, which have adopted a model of using stolen data as leverage to ensure customers will make a payment


        Read More..
        AutoTextExtraction by Working BoT using SmartNews 1.02976805238 Build 26 Aug 2019

    Viewing 0 reply threads
    • You must be logged in to reply to this topic.