How to prevent ransomware attacks

Ransomware is flourishing as hackers turn to more sophisticated and harder-to-prevent means of monetizing cyberattacks. For organizations that fall victim to ransomware attacks, the consequences can be devastating — these can cripple or paralyze entire operations and cost thousands of dollars in damages and lost revenue. Therefore, becoming more proactive about preventing and defending against such attacks is crucial for businesses in Orlando and the rest of the United States.

What is ransomware?

Ransomware is a type of malware that obtains and subsequently blocks user access to files and systems. Its primary purpose is to extort money from victims in exchange for restoring access to the encrypted data.

Like most types of malware, ransomware is often delivered through malicious code embedded in email messages and file attachments. All it takes is for one unsuspecting employee to open the email and download the infected attachment, then the ransomware can spread through your computer systems. Ransomware can also infect a computer by exploiting a vulnerability in a piece of software or operating system.

Healthcare companies, professional services, and academic organizations are among the top targets of ransomware attacks. But nowadays, any business from any industry can be a target — especially if they possess valuable data and are likely to pay a significant ransom to get it back.

How does ransomware work?

After infecting a system, ransomware identifies the drives and encrypts the files contained in each. Then, it typically adds an extension to the files to indicate that they have been locked. File extensions are unique to the ransomware type, with the most commonly encountered being .micro, .cryptowall, .ccc, .locky, and .zepto.

Once the ransomware encrypts all the files, it displays a message that notifies the victim that their files or computer has been locked. This also mentions instructions on how they can pay the ransom. Often, cybercriminals seek payment in the form of cryptocurrency because it’s untraceable and irreversible.

If the victim pays the ransom, the hackers may provide a decryption key that can unlock the files or computer. But there are instances where the hackers may not have even built a decryption functionality, and they simply take the ransom money and run.

How do I prevent ransomware attacks?

Poor cybersecurity practices and the lack of end-user training are the main causes of successful ransomware attacks. Make sure that your business doesn’t succumb to these by following these simple practices.

1. Regularly update and patch your computer. Hackers often take advantage of outdated systems and software because these have vulnerabilities that cannot or will no longer be addressed by the creator. It’s therefore vital to keep your operating systems up to date and implement crucial security patches to make sure your computers are stable and safe from the latest known threats.

2. Use reputable security software. Cutting-edge anti-malware programs, advanced firewalls, and modern spam filters can detect, remove, and prevent the latest malware, including ransomware, from infecting your systems.

3. Utilize email content scanning and filtering services. There are tools that scan the content of all inbound emails and subsequently block spam, as well as emails containing potentially unsafe attachments.

4. Disable remote services. Remote Desktop Protocol (RDP) is a feature of Windows that allows users to easily connect to a computer or server over the internet or on a local network. Most ransomware and man-in-the-middle attacks take place because of compromised RDP endpoints. To prevent hackers from accessing your network remotely, it’s a good idea to completely disable this feature, especially if you and your teams don’t use it.

5. Use a virtual private network (VPN) when connecting to public Wi-Fi. This technology establishes a more secure connection to another network over the internet and makes sure your online activities and data can't be tracked or intercepted. While it’s best to completely avoid accessing sensitive information or conducting financial transactions on a public network, using a VPN will keep your online activities safe and secure.

6. Download only from verified and trusted websites and app stores. Authorizing downloads only from official sites and app marketplaces will help you avoid running untrusted software and files on your computer.

7. Be careful when clicking on unsolicited emails and visiting suspicious websites. Malicious emails and websites often contain links that don’t actually lead to the specified URL. You can hover over the link to reveal the real target URL, or you can manually type the web page address on a search engine to check if it’s legitimate. In any case, avoid clicking on dubious links so you don’t accidentally download and run malicious software on your computer.

8. Open email attachments with caution. Be wary of opening unsolicited email attachments, even if the message is from someone you know. Especially when these are compressed files, ZIP files, or files with unfamiliar file extensions, confirm with the sender (via communications other than email) if the message and attachments are genuine. Otherwise, it’s best to ignore or delete the email in case it contains malicious code.

9. Do not give out personal or confidential business information. If you receive an unsolicited call, text, or email asking for your information, do not share anything. Hackers sometimes use social engineering tactics to trick people into downloading ransomware or to gain intelligence that can be used to carry out other cyberattacks.

10. Never use unfamiliar USBs. Avoid plugging flash drives or other removable storage devices into your computer if you don’t know what they contain or where they came from. These could be loaded with ransomware and other malware designed to take control of a victim’s computer and steal information.

How do I protect my data and networks from ransomware?

Whether you're a budding nonprofit organization or a well-established law firm, it'll help to follow these three key practices to keep your data and networks safe from ransomware.

1. Back up your computer. Having up-to-date backups of your systems and critical files means you can quickly recover from a ransomware attack. It’s best to implement the 3-2-1 backup rule, which states that at all times, you should have three backup copies of your data, on two forms of media, with one copy stored off-site.

2. Store one of your backups offline. It’s ideal to keep a copy of your most important data on a separate device, like an external hard drive, which cannot be accessed from a network. Keep this device disconnected from your systems, as doing so accounts for the possibility of your original backups being encrypted by ransomware.

3. Train everyone in your organization. The people in your company are your first line of defense against ransomware and other online threats. To ensure that everyone in your organization knows how to look out for and prevent cyberattacks, hold regular, mandatory cybersecurity awareness training. And to further improve their awareness and response, conduct simulations that test their knowledge of the latest cybersecurity threats and techniques.

Reduce your organization's risk of ransomware attacks by working with one of the most reliable IT partners in Orlando — Data Cube Systems. We offer cybersecurity services that include vulnerability assessments, protection tools, and ongoing monitoring and management to keep your cyber defenses up-to-date with emerging online threats. Call us today to learn more.