SlideShare une entreprise Scribd logo
1  sur  35
Télécharger pour lire hors ligne
Chris Bowen, MBA, CIPP/US, CIPT
Founder, Chief Privacy & Security Officer
Ransomware
Five Ways to Protect Your Organization
2PROPRIETARY & CONFIDENTIAL
Agenda
Ransomware: Anatomy & Psychology
Case Studies
Recovery Strategies
Five Prevention Strategies
1
2
3
4
3PROPRIETARY & CONFIDENTIAL
Ransomware Attacks are Increasing
0
1000
2000
3000
4000
Total Ransomware
2013
Q1 Q2 Q1 Q2 Q3 Q4 Q1 Q2
2014 2015
Source: http://www.mcafee.com/us/resources/reports/rp-quarterly-threats-aug-2015.pdf
4PROPRIETARY & CONFIDENTIAL
Ransomware Attacks Costly
*https://www.ic3.gov/media/2015/150623.aspx
^http://cyberthreatalliance.org/cryptowall-report.pdf
Average cost of a demanded ransomware payment.
Combined losses of 992 victims from CryptoWall
in mid-2015*
Estimated Bitcoin transactions from CryptoLocker
in a two month period.
Estimated amount of losses by the Cyber Threat Alliance
to US companies^
$300
$18M
$27M
$325M
5PROPRIETARY & CONFIDENTIAL
Types of Cyber Attackers
http://www.mcafee.com/us/resources/reports/rp-quarterly-threats-aug-2015.pdf
Recreational
• Fame and notoriety
• Limited tech resources
• Known exploits
Criminal
• Vandalism
• Limited tech capabilities
Hacktivist
• Statement
• Relentless
• Emotionally committed
• Vast networks
• Targeted attacks
Organized Crime
• Economic gain
• Significant tech resources
and capabilities
• Established syndicates
• Adware, crimeware, IP theft
• A lot of spamming/phishing
• Prominent in ransomware
State Sponsored
• Cyberwar, state secrets;
industrial espionage
• Highly sophisticated
• Nearly unlimited resources
• Advanced persistent threats
6PROPRIETARY & CONFIDENTIAL
The Psychology of a Ransomware Attacker
Why?
• Easy to buy and use the tools
• Profit is predictable
• Less risk in the payoff – no direct contact or sale of data
• Don’t have to find a data buyer
• I can automate it globally
• Less trackable using bitcoin
Pricing Dynamics
• Ransom usually comparatively low to increase
likelihood of payment
• Individual payment may be $300; Enterprise $30,000
7PROPRIETARY & CONFIDENTIAL
Ransomware Tools
CryptoWall
Locky
TorrentLocker
CTB-Locker
TeslaCrypt
Samsam
CrypVault
PayCrypt
CryptoWall
• Use of unbreakable AES encryption
• Widely distributed using exploit kits, spam campaigns & malvertising
• Uses I2P network proxies and Tor network for payments using Bitcoins
TorrentLocker (sometimes referred to as CryptoLocker)
• File-encrypting Ransomware - distributed via spam email
• Uses AES to encrypt a wide variety of file types
• Harvests email addresses from victim to further spread itself
Locky
• New but aggressively distributed by spam and compromised websites
• Scrambles any files in any directory on any mounted drive that it can
access
8PROPRIETARY & CONFIDENTIAL
Tools Gaining Sophistication
• Inflicted unwanted encryption on files stored locally to a
machine
• Now fully able to traverse network drives, SANs and
NASes, UNC paths
• Encrypts anything it can touch and access with the level
of permissions granted to the user account under which
the malware is executing.
9PROPRIETARY & CONFIDENTIAL
Easy To Acquire https://ransomwaretracker.abuse.ch/
10PROPRIETARY & CONFIDENTIAL
Anatomy of a Ransomware Attack
• Critical choices:
- Pay ransom
- Restore from backup
• Paying ransom increases risk of
future attacks
The Bait1
• User’s machine typically
connected to network, shared
cloud services, etc.
• Once open, ransomware silently
begins encrypting all of the files it
can, without any user interaction
or notification.
The Infection2 Ransom Notice3 Pay or Restore4
• Once done, it alerts the user and
provides payment instructions.
• Payment is usually in Bitcoins
• Some even provide “Customer
Service” info.
• Typically comes as an email
attachment
• Such as: Invoice, shipment
tracking document, etc.
• Often very generic, but could
include a real vendor name or
even your company name.
11PROPRIETARY & CONFIDENTIAL
Typical Bait Email
12PROPRIETARY & CONFIDENTIAL
Malicious Attachments
Word doc with
malicious VB code
activated by enabling
macros
13PROPRIETARY & CONFIDENTIAL
• Emailing it to huge numbers of people, targeting particularly the US
and UK
• May come on its own (often by email) or by way of a backdoor or
downloader, brought along as an additional component
• Browser exploit kits, drive-by downloads
• TorrentLocker’s authors have been both nimble and persistent
• Also spreads via RDP ports that have been left open to the Internet,
as well as by email
• Can also affect a user’s files that are on drives that are “mapped”
– Thumb drives, dropbox, box, usb drives, storage shares
How Does Ransomware Spread?
Case Studies
Recent Healthcare Attacks
15PROPRIETARY & CONFIDENTIAL
• Ransomware encrypted files on several of TRMC's data base services, blocking
TRMC's ability to enter or retrieve patient data in EHR.
• No ransom paid.Security team remedied situation
Titus Regional Medical Center– Jan 2016
16PROPRIETARY & CONFIDENTIAL
• Suffered a ransomware attack that prevented access to EMR and communications.
• The leading suspectsuspected cause,according to sources familiar with the
investigation,is a phishing attack—likely a link in an e-mail that was clicked by a
hospital employee on a computer with access to the EMR system.
• Paid $17,000 in Bitcoin before contacting law enforcement.
Hollywood Presbyterian – February 2016
17PROPRIETARY & CONFIDENTIAL
• Suffered a ransomware attack locked access to systems and files in all 10 hospitals
and 250 outpatientcenters.
• Attackers demanded 45 bitcoins within 10 days. Within one day, systems were once
again readable,butnot writeable.
• The attack involves SAMSAM--a server-side ransomware family that does not rely on
malvertising or social engineering hooks to arrive into a target's system.
MedStar Health – March 2016
18PROPRIETARY & CONFIDENTIAL
• Locky ransomware locked down enough ofthe Kentucky hospital’s data that it was
forced to declare an internal state of emergency.Now officials are saying they
resolved the situation withoutgiving into attackers’ demands.
• Attack lasted five days. Claim they did not pay.
Methodist Hospital Kentucky– March 2016
Recovery Strategies
Options & Contingencies
20PROPRIETARY & CONFIDENTIAL
What Happens When You’re Locked out
Pay Up
Become a target for life
Don’t Pay
Tell hackers to pound sand
(But you better have solid backups
and a secure place to restore to)
Files or Systems
Encrypted
Files Threatened
With Destruction or Deletion
Files or Systems
Locked
DELETE
21PROPRIETARY & CONFIDENTIAL
Engage Incident Response
Notify your Info Security Team
• Notify authorities and regulatory bodies
• ID Recovery Time & Point Objectives
• Preserve evidence
• Engage your legal team ASAP
22PROPRIETARY & CONFIDENTIAL
Isolate The Device
• Remove the impacted system from the network and
remove the threat
• Removal is best done with the system off the networks to
prevent any potential spread of the threat.
23PROPRIETARY & CONFIDENTIAL
Attempt Data Recovery
• Restore any impacted files from a known good backup.
• Restoration of your files from a backup is the fastest way
to regain access to your data.
• Requires confidence in integrity of backup
• Requires a destination at which to restore
• May take some time
24PROPRIETARY & CONFIDENTIAL
Hybrid Recovery
• Stall for time by trying to negotiate
• In meantime work on recovery from a backup
• Requires confidence in integrity of backup
25PROPRIETARY & CONFIDENTIAL
Pay The Ransom?
Why Pay?
• Without a backup, may be the only realistic means of retrieving data
• Possibly quicker and cheaper than restoration or starting over
Reasons Not To Pay
• May increase likelihood of additional attacks
• Motivate the attackers to keep carrying out their attacks
• Increase likelihood of attacks form other sources
• Fund the cybercrime operation and the infrastructure that they are
using to commit further fraud
• May not achieve recovery, even if you pay
26PROPRIETARY & CONFIDENTIAL
Start Over
• Dispose of all infected devices
• Rebuild from scratch
• Will be expensive and time consuming
• History lost
Prevention Strategies
Defense In Depth
28PROPRIETARY & CONFIDENTIAL
Defense in Depth in IT
Multi-level Security
User, Process, Device
Data & Application Security
Physical Infrastructure
Network Security
Air-tight - properly configured
System Security
DEFENSE IN DEPTH DEFENSE IN BREADTH
Applied Across Each Use Case to Appropriate Level
REDUCE
ATTACK SURFACES
DEPLOY
CRYPTO KEYS
CREATE SECURE PEOPLE,
PROCESSES & SYSTEMS
APPLYING DEFENSE IN DEPTH & BREADTH
29PROPRIETARY & CONFIDENTIAL
#1: BackupYour Data
• Regular and consistent backups along with tested and
verified restores.
• Keep a recent backup copy offsite and offline.
• Multi-Level Security
• Physical Infrastructure
• Network Security
• System Security
• Data & ApplicationSecurity
DEFENSE IN DEPTH
30PROPRIETARY & CONFIDENTIAL
#2: Email Filtering & Phishing Awareness
• Multi-Level Security
• Physical Infrastructure
• Network Security
• System Security
• Data & ApplicationSecurity
DEFENSE IN DEPTH • Don’t click on links without scrutinizing the email to make sure it’s
legitimate
• Inbound e-mails should be scanned for known threats and should
block any attachment types that could pose a threat.
• Filter Email
• Block dangerous email attachments
– ZIP, RAR, EXE, SCR, JavaScript, etc.
• Block macro-enabled content
– Work, Excel, PowerPoint
– Very prolific attack vector
31PROPRIETARY & CONFIDENTIAL
#3: Antivirus
• Multi-Level Security
• Physical Infrastructure
• Network Security
• System Security
• Data & ApplicationSecurity
DEFENSE IN DEPTH • Exploit kits hosted on compromised websites are commonly used to
spread malware.
• Regular patching of vulnerable software is necessary to help prevent
infection.
32PROPRIETARY & CONFIDENTIAL
#4: Updated Patches & Software
• Multi-Level Security
• Physical Infrastructure
• Network Security
• System Security
• Data & ApplicationSecurity
DEFENSE IN DEPTH • Be sure all system and application patches are current.
• Keeps you safer from drive-by downloads, Samsam attacks
33PROPRIETARY & CONFIDENTIAL
#5: Settings & Access Control
• Multi-Level Security
• Physical Infrastructure
• Network Security
• System Security
• Data & ApplicationSecurity
DEFENSE IN DEPTH • Show hidden file-extensions
• Disable files running from AppData/LocalAppData folders
– %APPDATA%
– %TEMP%
• Disable RDP
• Limit end user access to mapped drives
• Install Firewall and block Tor, I2P and restrict to specific ports
34PROPRIETARY & CONFIDENTIAL
Resources
• Very good Ransomware Tracker:
https://ransomwaretracker.abuse.ch/
• Shodan HQ
https://www.shodan.io/
• Crypolocker Prevention Kit
https://community.spiceworks.com/topic/396103-cryptolocker-prevention-kit-
updated
chris.bowen@cleardata.com
(602) 635-4002
1600 W. Broadway Road Ÿ Tempe, AZ 85282
Chris Bowen, MBA, CIPP/US, CIPT
ChiefPrivacy & Security Officer

Contenu connexe

Tendances

Tendances (20)

Preventing lateral spread of ransomware
Preventing lateral spread of ransomwarePreventing lateral spread of ransomware
Preventing lateral spread of ransomware
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
 
Cisa ransomware guide
Cisa ransomware guideCisa ransomware guide
Cisa ransomware guide
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCrypt
 
Ransomware
Ransomware Ransomware
Ransomware
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and Mitigation
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 
Ransomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion Menace
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
 
Ransomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breachRansomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breach
 
Ransomware
RansomwareRansomware
Ransomware
 
Ransomware: How to avoid a crypto crisis at your IT business
Ransomware: How to avoid a crypto crisis at your IT businessRansomware: How to avoid a crypto crisis at your IT business
Ransomware: How to avoid a crypto crisis at your IT business
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
 
Enterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesEnterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entities
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
ITPG Secure on WannaCry
ITPG Secure on WannaCryITPG Secure on WannaCry
ITPG Secure on WannaCry
 
Ransomware attacks 2017
Ransomware attacks 2017Ransomware attacks 2017
Ransomware attacks 2017
 
How to Take the Ransom Out of Ransomware
How to Take the Ransom Out of RansomwareHow to Take the Ransom Out of Ransomware
How to Take the Ransom Out of Ransomware
 

Similaire à 5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIMSS Presentation

IntroCyberv2.1_Chp2_Instructor_Supplemental_Material.pptx
IntroCyberv2.1_Chp2_Instructor_Supplemental_Material.pptxIntroCyberv2.1_Chp2_Instructor_Supplemental_Material.pptx
IntroCyberv2.1_Chp2_Instructor_Supplemental_Material.pptx
fuebf
 
Webinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptxWebinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptx
RoyMurillo4
 

Similaire à 5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIMSS Presentation (20)

Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - EndpointsWebinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganised
 
Malware
MalwareMalware
Malware
 
Protecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security ServicesProtecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security Services
 
IntroCyberv2.1_Chp2_Instructor_Supplemental_Material.pptx
IntroCyberv2.1_Chp2_Instructor_Supplemental_Material.pptxIntroCyberv2.1_Chp2_Instructor_Supplemental_Material.pptx
IntroCyberv2.1_Chp2_Instructor_Supplemental_Material.pptx
 
Steven Porter Seville | Ideas about Computer clouding
Steven Porter Seville | Ideas about Computer cloudingSteven Porter Seville | Ideas about Computer clouding
Steven Porter Seville | Ideas about Computer clouding
 
Network security
Network securityNetwork security
Network security
 
Webinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptxWebinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptx
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
Protecting Your Business
Protecting Your BusinessProtecting Your Business
Protecting Your Business
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
 
Cyber Security.pdf
Cyber Security.pdfCyber Security.pdf
Cyber Security.pdf
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptx
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
 
cyber security and threats.pptx
cyber security and threats.pptxcyber security and threats.pptx
cyber security and threats.pptx
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 

Dernier

Russian Escorts Girls Nehru Place ZINATHI 🔝9711199012 ☪ 24/7 Call Girls Delhi
Russian Escorts Girls  Nehru Place ZINATHI 🔝9711199012 ☪ 24/7 Call Girls DelhiRussian Escorts Girls  Nehru Place ZINATHI 🔝9711199012 ☪ 24/7 Call Girls Delhi
Russian Escorts Girls Nehru Place ZINATHI 🔝9711199012 ☪ 24/7 Call Girls Delhi
AlinaDevecerski
 
Call Girls Aurangabad Just Call 8250077686 Top Class Call Girl Service Available
Call Girls Aurangabad Just Call 8250077686 Top Class Call Girl Service AvailableCall Girls Aurangabad Just Call 8250077686 Top Class Call Girl Service Available
Call Girls Aurangabad Just Call 8250077686 Top Class Call Girl Service Available
Dipal Arora
 
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
Dipal Arora
 
College Call Girls in Haridwar 9667172968 Short 4000 Night 10000 Best call gi...
College Call Girls in Haridwar 9667172968 Short 4000 Night 10000 Best call gi...College Call Girls in Haridwar 9667172968 Short 4000 Night 10000 Best call gi...
College Call Girls in Haridwar 9667172968 Short 4000 Night 10000 Best call gi...
perfect solution
 

Dernier (20)

(Rocky) Jaipur Call Girl - 09521753030 Escorts Service 50% Off with Cash ON D...
(Rocky) Jaipur Call Girl - 09521753030 Escorts Service 50% Off with Cash ON D...(Rocky) Jaipur Call Girl - 09521753030 Escorts Service 50% Off with Cash ON D...
(Rocky) Jaipur Call Girl - 09521753030 Escorts Service 50% Off with Cash ON D...
 
Russian Escorts Girls Nehru Place ZINATHI 🔝9711199012 ☪ 24/7 Call Girls Delhi
Russian Escorts Girls  Nehru Place ZINATHI 🔝9711199012 ☪ 24/7 Call Girls DelhiRussian Escorts Girls  Nehru Place ZINATHI 🔝9711199012 ☪ 24/7 Call Girls Delhi
Russian Escorts Girls Nehru Place ZINATHI 🔝9711199012 ☪ 24/7 Call Girls Delhi
 
Call Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service Available
 
Bangalore Call Girls Nelamangala Number 9332606886 Meetin With Bangalore Esc...
Bangalore Call Girls Nelamangala Number 9332606886  Meetin With Bangalore Esc...Bangalore Call Girls Nelamangala Number 9332606886  Meetin With Bangalore Esc...
Bangalore Call Girls Nelamangala Number 9332606886 Meetin With Bangalore Esc...
 
Call Girls Varanasi Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Varanasi Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Varanasi Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Varanasi Just Call 9907093804 Top Class Call Girl Service Available
 
Call Girls Aurangabad Just Call 8250077686 Top Class Call Girl Service Available
Call Girls Aurangabad Just Call 8250077686 Top Class Call Girl Service AvailableCall Girls Aurangabad Just Call 8250077686 Top Class Call Girl Service Available
Call Girls Aurangabad Just Call 8250077686 Top Class Call Girl Service Available
 
Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...
Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...
Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...
 
Call Girls Dehradun Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Dehradun Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Dehradun Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Dehradun Just Call 9907093804 Top Class Call Girl Service Available
 
Call Girls Bangalore Just Call 8250077686 Top Class Call Girl Service Available
Call Girls Bangalore Just Call 8250077686 Top Class Call Girl Service AvailableCall Girls Bangalore Just Call 8250077686 Top Class Call Girl Service Available
Call Girls Bangalore Just Call 8250077686 Top Class Call Girl Service Available
 
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
 
Best Rate (Guwahati ) Call Girls Guwahati ⟟ 8617370543 ⟟ High Class Call Girl...
Best Rate (Guwahati ) Call Girls Guwahati ⟟ 8617370543 ⟟ High Class Call Girl...Best Rate (Guwahati ) Call Girls Guwahati ⟟ 8617370543 ⟟ High Class Call Girl...
Best Rate (Guwahati ) Call Girls Guwahati ⟟ 8617370543 ⟟ High Class Call Girl...
 
Call Girls Siliguri Just Call 8250077686 Top Class Call Girl Service Available
Call Girls Siliguri Just Call 8250077686 Top Class Call Girl Service AvailableCall Girls Siliguri Just Call 8250077686 Top Class Call Girl Service Available
Call Girls Siliguri Just Call 8250077686 Top Class Call Girl Service Available
 
All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...
All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...
All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...
 
Manyata Tech Park ( Call Girls ) Bangalore ✔ 6297143586 ✔ Hot Model With Sexy...
Manyata Tech Park ( Call Girls ) Bangalore ✔ 6297143586 ✔ Hot Model With Sexy...Manyata Tech Park ( Call Girls ) Bangalore ✔ 6297143586 ✔ Hot Model With Sexy...
Manyata Tech Park ( Call Girls ) Bangalore ✔ 6297143586 ✔ Hot Model With Sexy...
 
VIP Hyderabad Call Girls Bahadurpally 7877925207 ₹5000 To 25K With AC Room 💚😋
VIP Hyderabad Call Girls Bahadurpally 7877925207 ₹5000 To 25K With AC Room 💚😋VIP Hyderabad Call Girls Bahadurpally 7877925207 ₹5000 To 25K With AC Room 💚😋
VIP Hyderabad Call Girls Bahadurpally 7877925207 ₹5000 To 25K With AC Room 💚😋
 
Top Rated Bangalore Call Girls Mg Road ⟟ 9332606886 ⟟ Call Me For Genuine S...
Top Rated Bangalore Call Girls Mg Road ⟟   9332606886 ⟟ Call Me For Genuine S...Top Rated Bangalore Call Girls Mg Road ⟟   9332606886 ⟟ Call Me For Genuine S...
Top Rated Bangalore Call Girls Mg Road ⟟ 9332606886 ⟟ Call Me For Genuine S...
 
The Most Attractive Hyderabad Call Girls Kothapet 𖠋 6297143586 𖠋 Will You Mis...
The Most Attractive Hyderabad Call Girls Kothapet 𖠋 6297143586 𖠋 Will You Mis...The Most Attractive Hyderabad Call Girls Kothapet 𖠋 6297143586 𖠋 Will You Mis...
The Most Attractive Hyderabad Call Girls Kothapet 𖠋 6297143586 𖠋 Will You Mis...
 
Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...
Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...
Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...
 
College Call Girls in Haridwar 9667172968 Short 4000 Night 10000 Best call gi...
College Call Girls in Haridwar 9667172968 Short 4000 Night 10000 Best call gi...College Call Girls in Haridwar 9667172968 Short 4000 Night 10000 Best call gi...
College Call Girls in Haridwar 9667172968 Short 4000 Night 10000 Best call gi...
 
Call Girls Ludhiana Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 9907093804 Top Class Call Girl Service Available
 

5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIMSS Presentation

  • 1. Chris Bowen, MBA, CIPP/US, CIPT Founder, Chief Privacy & Security Officer Ransomware Five Ways to Protect Your Organization
  • 2. 2PROPRIETARY & CONFIDENTIAL Agenda Ransomware: Anatomy & Psychology Case Studies Recovery Strategies Five Prevention Strategies 1 2 3 4
  • 3. 3PROPRIETARY & CONFIDENTIAL Ransomware Attacks are Increasing 0 1000 2000 3000 4000 Total Ransomware 2013 Q1 Q2 Q1 Q2 Q3 Q4 Q1 Q2 2014 2015 Source: http://www.mcafee.com/us/resources/reports/rp-quarterly-threats-aug-2015.pdf
  • 4. 4PROPRIETARY & CONFIDENTIAL Ransomware Attacks Costly *https://www.ic3.gov/media/2015/150623.aspx ^http://cyberthreatalliance.org/cryptowall-report.pdf Average cost of a demanded ransomware payment. Combined losses of 992 victims from CryptoWall in mid-2015* Estimated Bitcoin transactions from CryptoLocker in a two month period. Estimated amount of losses by the Cyber Threat Alliance to US companies^ $300 $18M $27M $325M
  • 5. 5PROPRIETARY & CONFIDENTIAL Types of Cyber Attackers http://www.mcafee.com/us/resources/reports/rp-quarterly-threats-aug-2015.pdf Recreational • Fame and notoriety • Limited tech resources • Known exploits Criminal • Vandalism • Limited tech capabilities Hacktivist • Statement • Relentless • Emotionally committed • Vast networks • Targeted attacks Organized Crime • Economic gain • Significant tech resources and capabilities • Established syndicates • Adware, crimeware, IP theft • A lot of spamming/phishing • Prominent in ransomware State Sponsored • Cyberwar, state secrets; industrial espionage • Highly sophisticated • Nearly unlimited resources • Advanced persistent threats
  • 6. 6PROPRIETARY & CONFIDENTIAL The Psychology of a Ransomware Attacker Why? • Easy to buy and use the tools • Profit is predictable • Less risk in the payoff – no direct contact or sale of data • Don’t have to find a data buyer • I can automate it globally • Less trackable using bitcoin Pricing Dynamics • Ransom usually comparatively low to increase likelihood of payment • Individual payment may be $300; Enterprise $30,000
  • 7. 7PROPRIETARY & CONFIDENTIAL Ransomware Tools CryptoWall Locky TorrentLocker CTB-Locker TeslaCrypt Samsam CrypVault PayCrypt CryptoWall • Use of unbreakable AES encryption • Widely distributed using exploit kits, spam campaigns & malvertising • Uses I2P network proxies and Tor network for payments using Bitcoins TorrentLocker (sometimes referred to as CryptoLocker) • File-encrypting Ransomware - distributed via spam email • Uses AES to encrypt a wide variety of file types • Harvests email addresses from victim to further spread itself Locky • New but aggressively distributed by spam and compromised websites • Scrambles any files in any directory on any mounted drive that it can access
  • 8. 8PROPRIETARY & CONFIDENTIAL Tools Gaining Sophistication • Inflicted unwanted encryption on files stored locally to a machine • Now fully able to traverse network drives, SANs and NASes, UNC paths • Encrypts anything it can touch and access with the level of permissions granted to the user account under which the malware is executing.
  • 9. 9PROPRIETARY & CONFIDENTIAL Easy To Acquire https://ransomwaretracker.abuse.ch/
  • 10. 10PROPRIETARY & CONFIDENTIAL Anatomy of a Ransomware Attack • Critical choices: - Pay ransom - Restore from backup • Paying ransom increases risk of future attacks The Bait1 • User’s machine typically connected to network, shared cloud services, etc. • Once open, ransomware silently begins encrypting all of the files it can, without any user interaction or notification. The Infection2 Ransom Notice3 Pay or Restore4 • Once done, it alerts the user and provides payment instructions. • Payment is usually in Bitcoins • Some even provide “Customer Service” info. • Typically comes as an email attachment • Such as: Invoice, shipment tracking document, etc. • Often very generic, but could include a real vendor name or even your company name.
  • 12. 12PROPRIETARY & CONFIDENTIAL Malicious Attachments Word doc with malicious VB code activated by enabling macros
  • 13. 13PROPRIETARY & CONFIDENTIAL • Emailing it to huge numbers of people, targeting particularly the US and UK • May come on its own (often by email) or by way of a backdoor or downloader, brought along as an additional component • Browser exploit kits, drive-by downloads • TorrentLocker’s authors have been both nimble and persistent • Also spreads via RDP ports that have been left open to the Internet, as well as by email • Can also affect a user’s files that are on drives that are “mapped” – Thumb drives, dropbox, box, usb drives, storage shares How Does Ransomware Spread?
  • 15. 15PROPRIETARY & CONFIDENTIAL • Ransomware encrypted files on several of TRMC's data base services, blocking TRMC's ability to enter or retrieve patient data in EHR. • No ransom paid.Security team remedied situation Titus Regional Medical Center– Jan 2016
  • 16. 16PROPRIETARY & CONFIDENTIAL • Suffered a ransomware attack that prevented access to EMR and communications. • The leading suspectsuspected cause,according to sources familiar with the investigation,is a phishing attack—likely a link in an e-mail that was clicked by a hospital employee on a computer with access to the EMR system. • Paid $17,000 in Bitcoin before contacting law enforcement. Hollywood Presbyterian – February 2016
  • 17. 17PROPRIETARY & CONFIDENTIAL • Suffered a ransomware attack locked access to systems and files in all 10 hospitals and 250 outpatientcenters. • Attackers demanded 45 bitcoins within 10 days. Within one day, systems were once again readable,butnot writeable. • The attack involves SAMSAM--a server-side ransomware family that does not rely on malvertising or social engineering hooks to arrive into a target's system. MedStar Health – March 2016
  • 18. 18PROPRIETARY & CONFIDENTIAL • Locky ransomware locked down enough ofthe Kentucky hospital’s data that it was forced to declare an internal state of emergency.Now officials are saying they resolved the situation withoutgiving into attackers’ demands. • Attack lasted five days. Claim they did not pay. Methodist Hospital Kentucky– March 2016
  • 20. 20PROPRIETARY & CONFIDENTIAL What Happens When You’re Locked out Pay Up Become a target for life Don’t Pay Tell hackers to pound sand (But you better have solid backups and a secure place to restore to) Files or Systems Encrypted Files Threatened With Destruction or Deletion Files or Systems Locked DELETE
  • 21. 21PROPRIETARY & CONFIDENTIAL Engage Incident Response Notify your Info Security Team • Notify authorities and regulatory bodies • ID Recovery Time & Point Objectives • Preserve evidence • Engage your legal team ASAP
  • 22. 22PROPRIETARY & CONFIDENTIAL Isolate The Device • Remove the impacted system from the network and remove the threat • Removal is best done with the system off the networks to prevent any potential spread of the threat.
  • 23. 23PROPRIETARY & CONFIDENTIAL Attempt Data Recovery • Restore any impacted files from a known good backup. • Restoration of your files from a backup is the fastest way to regain access to your data. • Requires confidence in integrity of backup • Requires a destination at which to restore • May take some time
  • 24. 24PROPRIETARY & CONFIDENTIAL Hybrid Recovery • Stall for time by trying to negotiate • In meantime work on recovery from a backup • Requires confidence in integrity of backup
  • 25. 25PROPRIETARY & CONFIDENTIAL Pay The Ransom? Why Pay? • Without a backup, may be the only realistic means of retrieving data • Possibly quicker and cheaper than restoration or starting over Reasons Not To Pay • May increase likelihood of additional attacks • Motivate the attackers to keep carrying out their attacks • Increase likelihood of attacks form other sources • Fund the cybercrime operation and the infrastructure that they are using to commit further fraud • May not achieve recovery, even if you pay
  • 26. 26PROPRIETARY & CONFIDENTIAL Start Over • Dispose of all infected devices • Rebuild from scratch • Will be expensive and time consuming • History lost
  • 28. 28PROPRIETARY & CONFIDENTIAL Defense in Depth in IT Multi-level Security User, Process, Device Data & Application Security Physical Infrastructure Network Security Air-tight - properly configured System Security DEFENSE IN DEPTH DEFENSE IN BREADTH Applied Across Each Use Case to Appropriate Level REDUCE ATTACK SURFACES DEPLOY CRYPTO KEYS CREATE SECURE PEOPLE, PROCESSES & SYSTEMS APPLYING DEFENSE IN DEPTH & BREADTH
  • 29. 29PROPRIETARY & CONFIDENTIAL #1: BackupYour Data • Regular and consistent backups along with tested and verified restores. • Keep a recent backup copy offsite and offline. • Multi-Level Security • Physical Infrastructure • Network Security • System Security • Data & ApplicationSecurity DEFENSE IN DEPTH
  • 30. 30PROPRIETARY & CONFIDENTIAL #2: Email Filtering & Phishing Awareness • Multi-Level Security • Physical Infrastructure • Network Security • System Security • Data & ApplicationSecurity DEFENSE IN DEPTH • Don’t click on links without scrutinizing the email to make sure it’s legitimate • Inbound e-mails should be scanned for known threats and should block any attachment types that could pose a threat. • Filter Email • Block dangerous email attachments – ZIP, RAR, EXE, SCR, JavaScript, etc. • Block macro-enabled content – Work, Excel, PowerPoint – Very prolific attack vector
  • 31. 31PROPRIETARY & CONFIDENTIAL #3: Antivirus • Multi-Level Security • Physical Infrastructure • Network Security • System Security • Data & ApplicationSecurity DEFENSE IN DEPTH • Exploit kits hosted on compromised websites are commonly used to spread malware. • Regular patching of vulnerable software is necessary to help prevent infection.
  • 32. 32PROPRIETARY & CONFIDENTIAL #4: Updated Patches & Software • Multi-Level Security • Physical Infrastructure • Network Security • System Security • Data & ApplicationSecurity DEFENSE IN DEPTH • Be sure all system and application patches are current. • Keeps you safer from drive-by downloads, Samsam attacks
  • 33. 33PROPRIETARY & CONFIDENTIAL #5: Settings & Access Control • Multi-Level Security • Physical Infrastructure • Network Security • System Security • Data & ApplicationSecurity DEFENSE IN DEPTH • Show hidden file-extensions • Disable files running from AppData/LocalAppData folders – %APPDATA% – %TEMP% • Disable RDP • Limit end user access to mapped drives • Install Firewall and block Tor, I2P and restrict to specific ports
  • 34. 34PROPRIETARY & CONFIDENTIAL Resources • Very good Ransomware Tracker: https://ransomwaretracker.abuse.ch/ • Shodan HQ https://www.shodan.io/ • Crypolocker Prevention Kit https://community.spiceworks.com/topic/396103-cryptolocker-prevention-kit- updated
  • 35. chris.bowen@cleardata.com (602) 635-4002 1600 W. Broadway Road Ÿ Tempe, AZ 85282 Chris Bowen, MBA, CIPP/US, CIPT ChiefPrivacy & Security Officer