Looking To Prevent Ransomware? Lock Down These Initial Access Methods First

Looking To Prevent Ransomware? Lock Down These Initial Access Methods First

Nearly three-quarters of all cyberattacks involve ransomware which means a majority of defenders are failing to detect ransomware successfully. The fact is, ransomware isn’t the first stage of the attack, it’s often the last stage; and cyberattacks usually get labeled or categorized as ransomware when data is encrypted or stolen and a ransom is demanded by cybercriminals.

The key to ransomware prevention isn’t discovering methods and tools that help defend against ransomware, which should be part of your ransomware recovery strategy. True ransomware prevention lies in identifying and cracking down on methods of initial access that ransomware operators abuse to get ransomware into the victim’s environment.

Key Initial Access Methods That Lead To A Ransomware Infection

Listed below are some of the most common vectors of initial access used by ransomware attackers:

Social Engineering

Most ransomware attacks start with a phishing email, a malware-laden attachment, link to a malicious website, etc. Victims are social-engineered or tricked into running a malicious program that infects their device, Ransomware groups are evolving their social engineering tactics faster than they are innovating technology to thwart victim networks

Unpatched Software

Threat actors are actively searching the internet for weaknesses in software code and zero-day exploits to break into their targets. More than 76% of vulnerabilities discovered between 2010 and 2019 are still being exploited by ransomware. In 2022, there were about 344 vulnerabilities that could be directly associated with ransomware and this number is growing approximately 19% year over year.

Password Guessing Or Cracking

Why break down windows when you can walk through the door? Threat actors are always looking for ways to steal or hijack user credentials so they can circumvent formal security controls and procedures. They do so by phishing people (creating fake login pages and getting them to enter credentials), by brute forcing passwords or by acquiring credentials from the dark web, of which there are only 24 billion.

Remote Access Services

Remote services such as VPN and remote desktop protocol (RDP) help attackers gain access to victim environments, elevate system access and install malware remotely. It’s worth noting that credentials are a prerequisite to hijacking remote access services and therefore, attackers will again phish users or brute-force RDP logins to breach access. There’s also been a surge in the selling of stolen VPN and RDP credentials on underground forums from a handful of initial access brokers.

Unintentional And Intentional Insider Threats

A quarter of all breaches in 2022 can be attributed to social engineering. When you add human error, misconfigurations and misuse of privileged access, the human element accounts for nearly 82% of all breaches. Attackers are known to leverage poor user practices as a means of delivering ransomware payloads to their targets. In some cases, attackers will even go the extra mile of bribing people. For example, the LAPSUSS ransomware gang famously offered $20,000 bribes to employees working inside of leading tech companies.

How Can Organizations Lock Down These Initial Access Vectors?

Let’s say you want to stop somebody from breaking into your house. One of the first things you must do is figuring how they will get in. A similar analogy applies to ransomware. If you want to prevent hackers from breaking in, you need to understand the most common ways an attacker can get in and then lock down those means of initial access. The above five methods pretty much sums up the initial stages of a ransomware attack and therefore it is important that all organizations focus on locking down these attack vectors by:

Strengthening Security Behavior In Employees: As mentioned earlier, the human factor is responsible for a vast majority of breaches. If employees are reminded of security best practices regularly (strong passwords, verify domain names, think before you click, pause before you download, etc.) and are trained at regular intervals using phishing simulations, testing, and coaching, then this can help develop a sixth sense to remain wary of suspicious emails, texts, etc.

Patching Systems Regularly: Clearly a no-brainer but data shows most organizations are not patching as regularly as they should be. Security teams should deploy a mechanism or process that keeps vulnerabilities in check, ensures that all software is up-to-date and all bug fixes are proactively applied.

Keeping Security Controls In Check: Endpoint detection and response (EDR), phishing-resistant multi-factor authentication, firewalls, anti-spam, password managers, offline backups, are important tools. It's also recommended that security teams disable RDP or limit its use to fewer individuals to prevent its exploitation or misuse. Security teams must also analyze logs, scan for vulnerabilities, and monitor endpoints regularly for any traces of initial access or suspicious activity.

Ransomware is a symptom, not a root cause. Treat your root causes first and watch your symptoms go away. Lock-down the most common methods of initial access by practicing a defense-in-depth approach and this will go a long way in making your organization resilient to ransomware extortion and breaches.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Cloud and Hybrid Adoption on the Rise

    The physical security industry is experiencing a time of great transformation. Cloud connectivity is accelerating, and more organizations are choosing to blend on-premises and cloud-based solutions. This transformation is affecting all aspects of security, including access control. In the Genetec annual State of Physical Security Survey, it was access control that topped the list of new technologies end-users planned to focus on in 2024. Read Now

  • New Report Says Vulnerability Exploitation Boom Threatens Cybersecurity

    Verizon Business recently released the findings of its 17th-annual Data Breach Investigations Report (DBIR), which analyzed a record-high 30,458 security incidents and 10,626 confirmed breaches in 2023—a two-fold increase over 2022. Read Now

  • In The Clouds

    Video data storage in the cloud was a novel concept when Dean Drako founded Eagle Eye Networks back in 2012. While cloud was being used for almost all other business systems at that time, the physical security industry took a cautious and measured approach to cloud adoption. Read Now

Featured Cybersecurity

Webinars

New Products

  • QCS7230 System-on-Chip (SoC)

    QCS7230 System-on-Chip (SoC)

    The latest Qualcomm® Vision Intelligence Platform offers next-generation smart camera IoT solutions to improve safety and security across enterprises, cities and spaces. The Vision Intelligence Platform was expanded in March 2022 with the introduction of the QCS7230 System-on-Chip (SoC), which delivers superior artificial intelligence (AI) inferencing at the edge. 3

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3