Hackers Prepared To Make 2021 Another Banner Year With Ransomware Extortion
(Photo : Hackers Prepared To Make 2021 Another Banner Year With Ransomware Extortion )

Digital thieves reportedly extorted upwards of $11.5 billion globally by deploying ransomware schemes. Bad actors are expected to prey on weak cybersecurity defenses again in 2021 to the tune of $20 billion.

Cybercriminals continue to increase their reliance on ransomware year-over-years because the scheme proves more profitable than many others. Attacks are leveled by deploying a malicious file that infiltrates a business network, blocking legitimate users out. Hackers typically contact the organization demanding a ransom to allow business owners access to their sensitive files and valuable data. The strategy merges common street crimes such as burglary and kidnapping but in a digital landscape. 

Jason Simons with ICS in Austin (https://www.ics-com.net/managed-it-services-in-austin/) shares recent statistics highlighting the powerlessness of victimized organizations.

  • Ransomware attacks skyrocketed by 350 percent in 2018.

  • Newly-crafted ransomware variants increased by 46 percent in 2019.

  • More than 200,000 businesses suffered digital file losses due to ransomware attacks in 2019.

  • More than 4,000 attacks are carried out daily.

  • More than 80 percent of cybersecurity experts anticipate increased attacks in 2021.

  • Cybersecurity professionals estimate a ransomware attack will occur every 11 seconds in 2021.

During the first quarter of 2020, hackers reportedly extorted upward of $111,605 per attack from enterprise-level organizations, according to a Nationwide report. Garden variety attacks targeting small and mid-sized businesses routinely result in 40 percent paying between $10,000 and $40,000 in ransom money. More than 60 percent of hacked businesses reportedly file for bankruptcy within six months. The existing data and forecast for 2021 are enough to crush one's confidence. But by understanding the nature of ransomware, the bad actors behind it, and how to improve cybersecurity defenses, you can avoid becoming an unfortunate statistic. The question is whether company decision-makers are ready to do what it takes.

What Business Leaders Need to Know About Ransomware

This type of malicious software generally blocks users from accessing business networks and devices. Once hackers take control of files and systems, they usually contact owners or other decision-makers to request a lump sum payment. The illicit money transfer takes place online, and cryptocurrencies tend to be the payment vehicle of choice. Hackers employ the following types of ransomware to seize control of unsuspecting businesses.

  • Crypto Ransomware: This type encrypts files, and digital thieves promise to send a decryption code after payment.

  • Wiper Ransomware: This type holds the threat of erasing valuable digital assets unless payment is made.

  • Locker Ransomware: This type blocks access until a ransom payment has been received.

Entrepreneurs and other business leaders typically receive an electronic ransom note similar to those used by kidnappers. Digital thieves often weigh an outfit's ability to pay against the ransom demand. In some cases, hackers may negotiate a deal to pay a smaller sum. Although multi-million-dollar payoffs are uncommon, South Korean web provider Nayana reportedly negotiated a $4.4 million ransom down to $1 million and paid it. Computer chip manufacturer Advantech reportedly received a ransom demand of $14 million.

Although many reports focus on monetary demands and whether hackers succeed in securing payment, business losses also include excessive downtime. Keep in mind that every workhour your employees cannot perform profit-driving tasks costs money. Services to customers and clients can be disrupted, and paying the ransom does not necessarily ensure you will regain control of the network or access to digital assets.

In some instances, digital thieves receive the cryptocurrency payoff and do not send the decryption code. In other cases, these nefarious individuals turn around and sell your files on the dark web. Perhaps the worst-case scenario is when hackers take your money and then circle back later, threatening to publish sensitive or embarrassing information unless you keep paying. Many consider this scenario digital blackmail. From the cybercriminal's perspective, all of these and other options are on the table in 2021.

How Do Hackers Deploy Ransomware?

It's essential for small and mid-sized organizations to understand that hackers target the low-hanging fruit. Businesses that lack robust defenses or lack cybersecurity awareness and training are more likely to fall for a ransomware attack. These are common strategies used to penetrate networks and devices with malicious software.

  • Network Penetration through Unsecured Ports and Services

  • Piggy-Backing other Types of Malware

  • The exploitation of Network Vulnerabilities

  • Portable Media Storage Devices such as USB Flash Drives

  • Malware Attached to Software Commonly Pirated Online

  • Malicious Files and Links Delivered Via Email & Electronic Messages

Emailing malicious links and files appears to be the preferred method to spread malicious software. Email "phishing" schemes rank among the most popular used by online criminals. They include an incentive to click on a link or download a file. Hackers may send them out in bulk, playing the percentages that someone in your organization will make a mistake.

According to a 2020 phishing attack report, "97 percent" of the network users cannot "recognize a sophisticated phishing email," and upwards of 85 percent of organizations have been hit with some type of phishing email. Needless to say, organizations that fail to shore up their defenses and train employees are vulnerable to an attack right now.

How Can You Prevent Ransomware Attacks in 2021?

In many ways, ransomware resembles a lone wolf attack. You have a bad actor whose actions cannot be accounted for - to some degree - as you plan your cybersecurity defenses. The seemingly unprovoked attack may be completely random, seen as the low-hanging fruit, or you could be a high-value target. No one can read the mind of a degenerate digital thief. That means industry leaders must take an all-hands-on-deck approach and create a comprehensive cybersecurity strategy. While this may seem like a Herculean task, ransomware attacks can be prevented by implementing policies and defenses that include the following.

  • Cybersecurity Awareness Training: Business leaders who work with cybersecurity experts gain access to knowledge and techniques that can stop an attack in its tracks. Training sessions may involve watching videos that educate your workforce about common email and electronic messaging schemes used by hackers. Third-party cybersecurity firms typically monitor emerging threats and can send your workforce real-time alerts about suspicious activity.

  • Secure Backup Data: Organizations routinely backup digital files to prevent loss. But data backed up in places where a hacker could plant ransomware render this measure useless. A set of all your digital assets must be stored in a safe location not connected to the business network. Only then can a ransom note be ignored.

  • Application Maintenance: When applications such as the recent Adobe Flash reach the end of life, they may no longer benefit from patching and support. That renders them vulnerable to exploitation. The same holds true for programs that have not been updated.

  • Workforce Restrictions: When employees enjoy the freedom to download apps, videos, visit unsecured websites, business networks suffer the unnecessary risk of infection. Some organizations go as far as to allow unprotected USB drives to move between professional and personal devices. It's essential to implement and enforce a company-wide policy that enhances cybersecurity.

Every organization should have an advanced threat and data recovery policy in place. Small, mid-sized, and large corporations can take determined steps to deter hackers and prevent ransomware attacks. But behind every statistic is a cybercriminal developing a new scheme to infiltrate your system and make you pay a hefty ransom. Unless business leaders harden their defenses, educate employees, and prepare from worst-case scenarios, hackers will enjoy the profits of ransomware thievery in 2021.