Preparing for the Holiday Ransomware Storm

Particularly in a subset of industries, these teams find their organizations squarely in the crosshairs of cybercriminals during the holiday period, looking to profit.
These industries' increased time sensitivity, criticality, and importance during the holiday season make them particularly lucrative targets for ransomware and cyber extortion gangs.
In this article, we explore the sectors most at risk of ransomware attacks, why they are being targeted, how they are being attacked, what a successful attack means, and provide practical insights into steps they can take to prepare for inevitable attacks on their data and operations.
While you are stressing about missed flights, last-minute shopping, missing packages, your holiday budget, or suffering from the latest seasonal virus going around, cybercriminals are focused on the opportunities that your angst presents to put pressure on their targets.
The volume of personal information and banking data being collected to complete these transactions makes all these industries an enticing target for attackers - looking to gain access to data that can be quickly monetized.
Whether it's retail, healthcare, hospitality, banking, or e-commerce, organizations in these industries could face significant financial losses if their operations are disrupted during the holiday season, in addition to the impact on customer satisfaction and safety in the case of healthcare.
Compromised user accounts and stolen credentials are currently the most probable and straightforward attack vectors across all industries and will undoubtedly be used during the holiday season.
According to the 2023 Microsoft Digital Defense Report, over 40% of ransomware attacks were human-operated.
In the 2022 report, Microsoft indicated that 75% of these human-operated ransomware attacks involved using compromised user accounts.
A report from Zscaler Threatlabz earlier in the year indicates that phishing attacks rose 47.2% in 2022 compared to the previous year, despite the advent of phishing-resistant MFA. While some may dream of more fishing gear, everyone is likelier to receive a phish during the holidays.
Cybercriminals often impersonate online orders and track emails, charity solicitations, and messages related to holiday events to coerce individuals to provide them with initial access to these types of attacks.
Attacks will attempt to disrupt access to data through remote encryption and also increasingly exfiltrate data to set up the opportunity for double extortion attacks, in which they ask for additional payment to prevent further data disclosure.
An interesting influence on this decision is the focus of legislation on ensuring that organizations disclose ransomware attacks appropriately.
Regardless of your industry and the time of the year, all organizations should adopt a proactive cybersecurity stance against ransomware - starting with their data.
Symmetry Systems recommends five clear steps you can do now to better prepare for this holiday season.
Create/Update a Data Inventory: Know your data assets and their locations.
Regularly update the inventory as new data sources are added.
Assess Your Data Security Posture: Conduct a data security assessment to identify exposed data.
Identify and Remediate Any Publicly or Externally Exposed Data Stores: Regularly scan for publicly exposed data stores and secure them.
The post Preparing for the Holiday Ransomware Storm appeared first on Symmetry Systems.


This Cyber News was published on securityboulevard.com. Publication date: Sat, 23 Dec 2023 00:43:05 +0000


Cyber News related to Preparing for the Holiday Ransomware Storm

Preparing for the Holiday Ransomware Storm - Particularly in a subset of industries, these teams find their organizations squarely in the crosshairs of cybercriminals during the holiday period, looking to profit. These industries' increased time sensitivity, criticality, and importance during ...
6 months ago Securityboulevard.com
Microsoft Targets Threat Group Behind Fake Accounts - Microsoft seized parts of the infrastructure of a prolific Vietnam-based threat group that the IT giant said was responsible for creating as many as 750 million fraudulent Microsoft accounts that were then sold to other bad actors and used to launch ...
6 months ago Securityboulevard.com
Financially motivated threat actors misusing App Installer - Since mid-November 2023, Microsoft Threat Intelligence has observed threat actors, including financially motivated actors like Storm-0569, Storm-1113, Sangria Tempest, and Storm-1674, utilizing the ms-appinstaller URI scheme to distribute malware. In ...
6 months ago Microsoft.com
The 3 Most Prevalent Cyber Threats of the Holidays - As many of us deck the halls, some folks are preparing for the cybersecurity holiday season - that perilous time of year rife with breaches, attacks, and threats in far greater frequency than in any other time of year. The surge in cyber business is ...
6 months ago Darkreading.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
6 months ago Feeds.fortinet.com
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
5 months ago Unit42.paloaltonetworks.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
5 months ago Securityboulevard.com
Microsoft Disrupts Cybercrime Service That Created 750 Million Fraudulent Accounts - Microsoft on Wednesday announced the disruption of Storm-1152, a cybercrime-as-a-service ecosystem that created 750 million fraudulent Microsoft accounts in support of phishing, identity theft, and other schemes. The CaaS is believed to have made ...
6 months ago Securityweek.com
The SANS Holiday Hack Challenge is back! The Register - Review and manage your consent Here's an overview of our use of cookies, similar technologies and how to manage them. Webinar Whether you are considering a career in cyber security or you already work in the industry, the 2023 SANS Holiday Hack ...
6 months ago Go.theregister.com
Ransomware trends and recovery strategies companies should know - Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in ...
6 months ago Helpnetsecurity.com
The Week in Ransomware - Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. The FBI revealed this week that they hacked the BlackCat/ALPHV ...
6 months ago Bleepingcomputer.com
Ransomware in 2023 recap: 5 key takeaways - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. While some ransomware trends hardly changed over the last year, such as LockBit's continued dominance, ransomware criminals also challenged ...
4 months ago Malwarebytes.com
Declining Ransomware Payments: Shift in Hacker Tactics? - Several cybersecurity advisories and agencies recommend not caving into ransomware gangs' demands and paying their ransoms. It seems the tide is turning, with a decline in ransomware payments; this article explores the trend and what it might mean ...
4 months ago Securityboulevard.com
Ransomware Roundup - On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the ...
3 months ago Feeds.fortinet.com
The Week in Ransomware - An international law enforcement operation claims to have dismantled a ransomware affiliate operation in Ukraine, which was responsible for attacks on organizations in 71 countries. The threat actors are said to be affiliates of numerous ransomware ...
7 months ago Bleepingcomputer.com
Ransomware Roundup - On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the ...
5 months ago Feeds.fortinet.com
The Week in Ransomware - Governments struck back this week against members of ransomware operations, imposing sanctions on one threat actor and sentencing another to prison. On Tuesday, the Australian, US, and UK governments announced sanctions against Aleksandr Gennadievich ...
5 months ago Bleepingcomputer.com
Ransomware's Impact May Include Heart Attacks, Strokes & PTSD - First-order harms: Direct targets of ransomware attacks. The increasing convergence of IT and OT leave physical infrastructures more vulnerable to ransomware, even though most ransomware operators lack the capability to directly compromise OT or ...
5 months ago Techrepublic.com
Waiting for the BlackCat rebrand - We saw another ransomware operation shut down this week after first getting breached by law enforcement and then targeting critical infrastructure, putting them further in the spotlight of the US government. While the Tor onion domain seizure was a ...
3 months ago Bleepingcomputer.com
The Week in Ransomware - This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums data theft forum. That does not mean there was nothing of interest released this week about ransomware. A report by CISA said that the ...
1 month ago Bleepingcomputer.com
Microsoft Disabled App Installer Abused by Hackers - Threat actors, particularly those with financial motivations, have been observed spreading malware via the ms-appinstaller URI scheme. As a result of this activity, Microsoft has disabled the ms-appinstaller protocol handler by default. The ...
6 months ago Cybersecuritynews.com
9 online scams to watch out for this holiday season - By being aware of these common online scams and taking precautions, you can protect yourself and your family from becoming victims this holiday season. The holiday season is upon us, and that means it's time to start shopping for gifts. It's not just ...
7 months ago Blog.avast.com
VX-Underground malware collective framed by Phobos ransomware - A new Phobos ransomware variant frames the popular VX-Underground malware-sharing collective, indicating the group is behind attacks using the encryptor. Phobos launched in 2018 in what is believed to be a ransomware-as-a-service derived from the ...
7 months ago Bleepingcomputer.com
Dozens of countries will pledge to stop paying ransomware gangs - An alliance of 40 countries will sign a pledge during the third annual International Counter-Ransomware Initiative summit in Washington, D.C., to stop paying ransoms demanded by cybercriminal groups. Addressing reporters on Monday, Anne Neuberger, ...
7 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)