SlideShare une entreprise Scribd logo
1  sur  32
Télécharger pour lire hors ligne
“They learned.”
Ransomware Evolved
Why Your Backups Aren’t Good Enough
RECORDING?
The video will be posted at
www.infrascale.com/webinars.
SLIDES?
Yes! The slides are available in handouts now.
JOIN THE CONVERSATION!
Follow us on Twitter @infrascale.
QUESTIONS?
Post questions for our presenter(s)
throughout the webinar.
AGENDA
Introduction
Our mission
What can you do to beat it?
Q&A
How is ransomware winning?
Our Mission is simple:
1. Provide the very best customer experience possible
2. Provide a ‘one stop shop’ for IT as a Service
INFRASCALE AT A GLANCE
Unrivaled initial backup speed and a full set of features and
tools make it a top choice for off-site data protection.
THIRD PARTY VALIDATION
2011
Los Angeles, CA
1,000
1M devices protected & counting
7 global data centers
100+ petabytes of data
Founded:
HQ:
Partners:
Customers:
Data Centers:
Data Protected:
ABOUT INFRASCALE
VISIONARY
Disaster Recovery
as a Service
OUR MISSION
ERADICATE DOWNTIME & DATA-LOSS
Source: The Cost of Server, Application, and
Network Downtime: North American Enterprise
Survey and Calculator, IHS Inc. (January 2016)
IT downtime costs North American businesses $700 billion annually,
mostly due to loss of employee productivity.
COST TO FIX
REVENUE LOSS
PRODUCTIVITY LOSS
ANNUAL
AGGREGATE
COSTS:
$700 BILLION
THE COST OF DOWNTIME
Of those surveyed have had a
data center outage in the past
24 months.
TOP CAUSES OF DOWNTIME
91%
PERVASIVENESS OF DOWNTIME
55%
22%
18%
5%
0%
10%
20%
30%
40%
50%
60%
Hardware
failure
Human Error Software
Failure
Natural
Disasters
Sources: Ponemon Research (2013)
Quorum DR Report (2013)
Of companies experienced an
outage or downtime THIS year.
47%
THE UBIQUITY OF DOWNTIME
C Yes, that’s why we’re here.
A
B
No, but it’s not good.
Rough idea, but it hasn’t been formally assessed.
Do you know how much your company loses for every day of downtime?
POLL
CHALLENGES WITH
RANSOMWARE
It’s not the ransom that’s so damaging to
your business. It’s the downtime.
new malware modifications
were detected in Q1 2016.2,900
of ransomware victims were unable
to access their data for 2 days.72%
In ransoms were paid in 2016, a
6000% increase from 2015.+$1B
of SMBs fell prey to phishing
emails in 2015.34%
Kaspersky Lab Q1 Threat Evolution Report, May 2016)
Intermedia 2016 Crypto-Ransomware Report
RANSOMWARE TODAY….
ThreaTrack Security, March 2015
Verizon 2015 Data Breach Investigations Report
Source:
There are only two options at this point:
Pay the ransom Restore systems
How long would it take you to restore systems to pre-infection? Would
the downtime be costlier or more disastrous than paying the ransom?
LIMITED OPTIONS
Hope they provide the encryption key
to unlock systems & files
Restore systems to a point
BEFORE the infection
WHAT TO DO IF YOU GET INFECTED?
1
Remove the
infected machine
from the
network
Figure out
when you
were infected
Roll back from a
previous backup
(or image)
2 3
01
Lone-Wolf
Myth
02
Targeting
Businesses
03
Eliminating
Backups
04
Domain
Access
05
Slow
Recovery
How Ransomware Eliminates Your Backup Plan
THE LONE-WOLF MYTH
01
Lone-wolf
Myth
Ransomware variants and campaigns are purpose
built to optimize revenue generated
▪ Campaign tracking and identification
▪ Vulnerability specific targeting
▪ Industry-specific targeting
▪ Business profile targeting
▪ Product Roadmaps and evolution
…a campaign ID that is used to track the effectiveness of different campaigns and potentially pay out shares to
affiliates responsible for those campaigns, suggesting that Spora may be offered as ransomware-as-a-service.
SPORA, THE LATEST IN RANSOMWARE
0201
Lone-wolf
Myth
▪ Variable pricing
▪ Campaign IDs
▪ Offline operation
▪ Professional GUI
▪ Built-in Chat Support
▪ Potential ‘Service’ Model
In 2016, Cyber criminals began moving to business
targets for bigger ransoms.
TARGETING YOUR BUSINESS
02Targeting
Businesses
▪ SMBs
▪ Industrial Services
▪ Medical Facilities
▪ Financial Services
▪ Government Agencies
Are you a soft target?
Massive phishing attack sent to
as many as 100 million email
addresses claiming to be an
Amazon shipping order update.
Locky gained notoriety when it
crippled the Hollywood Presbyterian
Medical Center and compelled the
hospital to pay $17,000.
Locky has the ability to encrypt
network shares and drives that
your workstation may not
normally have access to.
WORLDWIDE
REACH
TARGETING
BUSINESSES
NETWORK
EFFECT
Ransomware extortionists will wreak havoc on corporate IT infrastructures in 2017 like never before.”
BIGGER FISH, BIGGER REACH
02
Targeting
Businesses
PRIMARY OBJECTIVES:
▪ Access the domain
▪ Identify and access backups
▪ Identify and access applications (SQL)
▪ Identify and access high-trafficked files
03
TARGETING CRITICAL SYSTEMS
Targeting
Systems
MISSION:
▪ Encrypt critical data and initiative ransom
END USER
Critical Applications
&
Network Backups
HOW RANSOMWARE ATTACKS
END USER ADMIN
03
Targeting
Systems
04
ELIMINATING YOUR BACKUPS
Targeting
Systems
At the end of the encryption process, Spora runs [a] CLI command, which among other things deletes
shadow volume copies, disables Windows Startup Repair, and changes BootStatusPolicy.
Physical Servers Virtual Servers Desktops Laptops Databases
Storage
Encryption
256 AES
Deduplication &
compression
DOMAIN ACCESS GRANTS RIGHTS TO….
Offsite
Replication
010010101010111
110001101000110
BUT, NOT INFRASCALE.
YOUR RECOVERY IS TOO SLOW
05
Slow
Recovery
$-
$100,000.00
$200,000.00
$300,000.00
$400,000.00
$500,000.00
$600,000.00
$700,000.00
1 hour 2 hours 6 hours 1 day 2 days 3 days 4 days 5 days
Downtime with Ransomware
Hard Cost Opporunity Cost Ransom TOTAL
80% of businesses down for 3-5 days or longer do not survive the next 12 months.
Profile:
$11M Annual revenue
30% margin
DRaaS vs Backup
05
Slow
Recovery
C Yes.
A
B
No.
Close, but no cigar.
If ransomware hit your business today, would you be prepared?
POLL
I never figured out the fuss over ransomware…The single most
important thing any company or individual can do to improve security is
have a good backup strategy. It’s been true for decades, and it’s still
true today.
-Security Guru, Bruce Schneier
OUR SOLUTION
INFRASCALE GUARANTEES SYSTEM FAILOVER FROM ANY
DISASTER IN 15 MINS OR LESS AT A FRACTION OF THE COST.
Offsite Tape
Backup
Cloud Backup
Appliance Backup
Cold Site DR
Hot Site DR
Warm Site DR
DAYS
SECONDS
RECOVERYTIME
COST
$ $$$$$
DRaaS Nirvana
TRADITIONAL DR TRADEOFFS
THE DATA VALUE PYRAMID
HQ Core DC
Remote/Branch Offices
End-points
Mission critical
Usually
Protected
Usually Exposed
YOU NEED A COMPLETE SOLUTION…
HQ Core DC
Remote/Branch Offices
End-points
Mission critical
Infrascale
Disaster Recovery
Infrascale
Cloud Backup
Physical Servers Virtual Servers Desktops Laptops Databases
Cloud Failover
Appliance
Encryption
256 AES
Deduplication &
compression
HOME (PRIMARY) SITE OFFSITE (SECONDARY) SITE
Spin Up Server
FAILOVER
FAILBACK
Spin Up
Server
1024 AES
ENCRYPTED
TRANSFER
010010101010111
110001101000110
Paired appliance, Cloud, AWS, Azure
PROTECT AGAINST MICRO & MACRO DISASTERS
END USER
3. Users keep
working
2. Recover &
Virtualize
1. When
an outage
attacks…
THE NEW ROAD TO RECOVERY
Ellen McCree
A TALE OF TWO UNIVERSITIES
Systems Analyst
University of Virginia
Alumni Association
TARGET
University of Virginia
Alumni Association
Charlottesville, VA
Total downtime: 1.5 hours
LOCATION
IMPACT
With Infrascale, I quickly and easily recovered clean versions of our
encrypted files with minimal user impact. It was easy-peasey.”
C Yes, but not right away
A
B
Yes
No
Would you like to be contacted about our free evaluation?
POLL

Contenu connexe

Tendances

IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatETech 7
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...James Anderson
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions ErnestStaats
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryQuest
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...SaraPia5
 
AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAlex G. Lee, Ph.D. Esq. CLP
 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 ReportFortis
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksAPNIC
 
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...ClearDATACloud
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityLai Yoong Seng
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?Radware
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
Wannacry & Petya ransomware
Wannacry & Petya ransomwareWannacry & Petya ransomware
Wannacry & Petya ransomwareRaghavendra P.V
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attackskevinmass30
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation
2017 Cyber Risk Grades by Industry: Normshield Executive PresentationNormShield, Inc.
 

Tendances (20)

IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
 
AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from Patents
 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 Report
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
 
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheetCylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
Wannacry & Petya ransomware
Wannacry & Petya ransomwareWannacry & Petya ransomware
Wannacry & Petya ransomware
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
 

Similaire à Ransomware Evolved: Why Your Backups Aren’t Good Enough

Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeMelbourne IT
 
Head in the Clouds, Feet on the Ground
Head in the Clouds, Feet on the GroundHead in the Clouds, Feet on the Ground
Head in the Clouds, Feet on the GroundRickMeasham
 
How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...
How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...
How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...Aggregage
 
Datto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rhDatto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rhJames Herold
 
Moving Sucks. Making Secure Cloud Migration Painless
Moving Sucks. Making Secure Cloud Migration PainlessMoving Sucks. Making Secure Cloud Migration Painless
Moving Sucks. Making Secure Cloud Migration PainlessJoAnna Cheshire
 
How much money do you lose every time your ecommerce site goes down?
How much money do you lose every time your ecommerce site goes down?How much money do you lose every time your ecommerce site goes down?
How much money do you lose every time your ecommerce site goes down?DataStax
 
Understanding the Risk & Challenges of Cyber Security
Understanding the Risk & Challenges of Cyber SecurityUnderstanding the Risk & Challenges of Cyber Security
Understanding the Risk & Challenges of Cyber SecurityNeil Parker
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)OnRamp
 
UCloud Asia Company Presentation
UCloud Asia Company PresentationUCloud Asia Company Presentation
UCloud Asia Company PresentationUCloud Asia Pte Ltd
 
UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...
UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...
UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...UCloud Asia Pte Ltd
 
Quantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataQuantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataSteven Schwartz
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017Bret Piatt
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 
Learnings from the Cloud: What to Watch When Watching for Breach
Learnings from the Cloud:  What to Watch When Watching for BreachLearnings from the Cloud:  What to Watch When Watching for Breach
Learnings from the Cloud: What to Watch When Watching for BreachPriyanka Aash
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutLancope, Inc.
 
Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksdinCloud Inc.
 
Source Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by DeveloperSource Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by DeveloperDigital Shadows
 
Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...
Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...
Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...Lviv Startup Club
 

Similaire à Ransomware Evolved: Why Your Backups Aren’t Good Enough (20)

Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 
Head in the Clouds, Feet on the Ground
Head in the Clouds, Feet on the GroundHead in the Clouds, Feet on the Ground
Head in the Clouds, Feet on the Ground
 
How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...
How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...
How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware A...
 
Cyberlink Deck
Cyberlink DeckCyberlink Deck
Cyberlink Deck
 
Datto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rhDatto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rh
 
Moving Sucks. Making Secure Cloud Migration Painless
Moving Sucks. Making Secure Cloud Migration PainlessMoving Sucks. Making Secure Cloud Migration Painless
Moving Sucks. Making Secure Cloud Migration Painless
 
How much money do you lose every time your ecommerce site goes down?
How much money do you lose every time your ecommerce site goes down?How much money do you lose every time your ecommerce site goes down?
How much money do you lose every time your ecommerce site goes down?
 
Understanding the Risk & Challenges of Cyber Security
Understanding the Risk & Challenges of Cyber SecurityUnderstanding the Risk & Challenges of Cyber Security
Understanding the Risk & Challenges of Cyber Security
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)
 
CyberDen 2020
CyberDen 2020CyberDen 2020
CyberDen 2020
 
UCloud Asia Company Presentation
UCloud Asia Company PresentationUCloud Asia Company Presentation
UCloud Asia Company Presentation
 
UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...
UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...
UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...
 
Quantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataQuantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal Data
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Learnings from the Cloud: What to Watch When Watching for Breach
Learnings from the Cloud:  What to Watch When Watching for BreachLearnings from the Cloud:  What to Watch When Watching for Breach
Learnings from the Cloud: What to Watch When Watching for Breach
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacks
 
Source Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by DeveloperSource Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by Developer
 
Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...
Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...
Michael Hordych: Cybersecurity, Software Engineering & Supply Chain в Україні...
 

Dernier

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 

Dernier (20)

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 

Ransomware Evolved: Why Your Backups Aren’t Good Enough

  • 1. “They learned.” Ransomware Evolved Why Your Backups Aren’t Good Enough
  • 2. RECORDING? The video will be posted at www.infrascale.com/webinars. SLIDES? Yes! The slides are available in handouts now. JOIN THE CONVERSATION! Follow us on Twitter @infrascale. QUESTIONS? Post questions for our presenter(s) throughout the webinar. AGENDA Introduction Our mission What can you do to beat it? Q&A How is ransomware winning?
  • 3. Our Mission is simple: 1. Provide the very best customer experience possible 2. Provide a ‘one stop shop’ for IT as a Service
  • 4. INFRASCALE AT A GLANCE Unrivaled initial backup speed and a full set of features and tools make it a top choice for off-site data protection. THIRD PARTY VALIDATION 2011 Los Angeles, CA 1,000 1M devices protected & counting 7 global data centers 100+ petabytes of data Founded: HQ: Partners: Customers: Data Centers: Data Protected: ABOUT INFRASCALE VISIONARY Disaster Recovery as a Service
  • 6. Source: The Cost of Server, Application, and Network Downtime: North American Enterprise Survey and Calculator, IHS Inc. (January 2016) IT downtime costs North American businesses $700 billion annually, mostly due to loss of employee productivity. COST TO FIX REVENUE LOSS PRODUCTIVITY LOSS ANNUAL AGGREGATE COSTS: $700 BILLION THE COST OF DOWNTIME
  • 7. Of those surveyed have had a data center outage in the past 24 months. TOP CAUSES OF DOWNTIME 91% PERVASIVENESS OF DOWNTIME 55% 22% 18% 5% 0% 10% 20% 30% 40% 50% 60% Hardware failure Human Error Software Failure Natural Disasters Sources: Ponemon Research (2013) Quorum DR Report (2013) Of companies experienced an outage or downtime THIS year. 47% THE UBIQUITY OF DOWNTIME
  • 8. C Yes, that’s why we’re here. A B No, but it’s not good. Rough idea, but it hasn’t been formally assessed. Do you know how much your company loses for every day of downtime? POLL
  • 9. CHALLENGES WITH RANSOMWARE It’s not the ransom that’s so damaging to your business. It’s the downtime.
  • 10. new malware modifications were detected in Q1 2016.2,900 of ransomware victims were unable to access their data for 2 days.72% In ransoms were paid in 2016, a 6000% increase from 2015.+$1B of SMBs fell prey to phishing emails in 2015.34% Kaspersky Lab Q1 Threat Evolution Report, May 2016) Intermedia 2016 Crypto-Ransomware Report RANSOMWARE TODAY…. ThreaTrack Security, March 2015 Verizon 2015 Data Breach Investigations Report Source:
  • 11. There are only two options at this point: Pay the ransom Restore systems How long would it take you to restore systems to pre-infection? Would the downtime be costlier or more disastrous than paying the ransom? LIMITED OPTIONS Hope they provide the encryption key to unlock systems & files Restore systems to a point BEFORE the infection
  • 12. WHAT TO DO IF YOU GET INFECTED? 1 Remove the infected machine from the network Figure out when you were infected Roll back from a previous backup (or image) 2 3
  • 14. THE LONE-WOLF MYTH 01 Lone-wolf Myth Ransomware variants and campaigns are purpose built to optimize revenue generated ▪ Campaign tracking and identification ▪ Vulnerability specific targeting ▪ Industry-specific targeting ▪ Business profile targeting ▪ Product Roadmaps and evolution
  • 15. …a campaign ID that is used to track the effectiveness of different campaigns and potentially pay out shares to affiliates responsible for those campaigns, suggesting that Spora may be offered as ransomware-as-a-service. SPORA, THE LATEST IN RANSOMWARE 0201 Lone-wolf Myth ▪ Variable pricing ▪ Campaign IDs ▪ Offline operation ▪ Professional GUI ▪ Built-in Chat Support ▪ Potential ‘Service’ Model
  • 16. In 2016, Cyber criminals began moving to business targets for bigger ransoms. TARGETING YOUR BUSINESS 02Targeting Businesses ▪ SMBs ▪ Industrial Services ▪ Medical Facilities ▪ Financial Services ▪ Government Agencies Are you a soft target?
  • 17. Massive phishing attack sent to as many as 100 million email addresses claiming to be an Amazon shipping order update. Locky gained notoriety when it crippled the Hollywood Presbyterian Medical Center and compelled the hospital to pay $17,000. Locky has the ability to encrypt network shares and drives that your workstation may not normally have access to. WORLDWIDE REACH TARGETING BUSINESSES NETWORK EFFECT Ransomware extortionists will wreak havoc on corporate IT infrastructures in 2017 like never before.” BIGGER FISH, BIGGER REACH 02 Targeting Businesses
  • 18. PRIMARY OBJECTIVES: ▪ Access the domain ▪ Identify and access backups ▪ Identify and access applications (SQL) ▪ Identify and access high-trafficked files 03 TARGETING CRITICAL SYSTEMS Targeting Systems MISSION: ▪ Encrypt critical data and initiative ransom
  • 19. END USER Critical Applications & Network Backups HOW RANSOMWARE ATTACKS END USER ADMIN 03 Targeting Systems
  • 20. 04 ELIMINATING YOUR BACKUPS Targeting Systems At the end of the encryption process, Spora runs [a] CLI command, which among other things deletes shadow volume copies, disables Windows Startup Repair, and changes BootStatusPolicy. Physical Servers Virtual Servers Desktops Laptops Databases Storage Encryption 256 AES Deduplication & compression DOMAIN ACCESS GRANTS RIGHTS TO…. Offsite Replication 010010101010111 110001101000110 BUT, NOT INFRASCALE.
  • 21. YOUR RECOVERY IS TOO SLOW 05 Slow Recovery $- $100,000.00 $200,000.00 $300,000.00 $400,000.00 $500,000.00 $600,000.00 $700,000.00 1 hour 2 hours 6 hours 1 day 2 days 3 days 4 days 5 days Downtime with Ransomware Hard Cost Opporunity Cost Ransom TOTAL 80% of businesses down for 3-5 days or longer do not survive the next 12 months. Profile: $11M Annual revenue 30% margin
  • 23. C Yes. A B No. Close, but no cigar. If ransomware hit your business today, would you be prepared? POLL
  • 24. I never figured out the fuss over ransomware…The single most important thing any company or individual can do to improve security is have a good backup strategy. It’s been true for decades, and it’s still true today. -Security Guru, Bruce Schneier
  • 25. OUR SOLUTION INFRASCALE GUARANTEES SYSTEM FAILOVER FROM ANY DISASTER IN 15 MINS OR LESS AT A FRACTION OF THE COST.
  • 26. Offsite Tape Backup Cloud Backup Appliance Backup Cold Site DR Hot Site DR Warm Site DR DAYS SECONDS RECOVERYTIME COST $ $$$$$ DRaaS Nirvana TRADITIONAL DR TRADEOFFS
  • 27. THE DATA VALUE PYRAMID HQ Core DC Remote/Branch Offices End-points Mission critical Usually Protected Usually Exposed
  • 28. YOU NEED A COMPLETE SOLUTION… HQ Core DC Remote/Branch Offices End-points Mission critical Infrascale Disaster Recovery Infrascale Cloud Backup
  • 29. Physical Servers Virtual Servers Desktops Laptops Databases Cloud Failover Appliance Encryption 256 AES Deduplication & compression HOME (PRIMARY) SITE OFFSITE (SECONDARY) SITE Spin Up Server FAILOVER FAILBACK Spin Up Server 1024 AES ENCRYPTED TRANSFER 010010101010111 110001101000110 Paired appliance, Cloud, AWS, Azure PROTECT AGAINST MICRO & MACRO DISASTERS
  • 30. END USER 3. Users keep working 2. Recover & Virtualize 1. When an outage attacks… THE NEW ROAD TO RECOVERY
  • 31. Ellen McCree A TALE OF TWO UNIVERSITIES Systems Analyst University of Virginia Alumni Association TARGET University of Virginia Alumni Association Charlottesville, VA Total downtime: 1.5 hours LOCATION IMPACT With Infrascale, I quickly and easily recovered clean versions of our encrypted files with minimal user impact. It was easy-peasey.”
  • 32. C Yes, but not right away A B Yes No Would you like to be contacted about our free evaluation? POLL