When Ransomware Hits, Concerns Go Beyond Payment


Without further investigation, there’s no guarantee that data was merely encrypted…


100920700When ransomware strikes it’s likely many organizations will focus on whether the encryption used can be broken, and whether it makes more sense to simply pay to unlock the affected machines. While concerns about payment are likely the most pressing concern that you will face should the worst happen, there could also be a obligation to notify both federal investigators and customers about the incident and its severity.

If you haven’t thought about it yet, now is the time to add it to your next incident response team meeting agenda: incidents involving ransomware have risen steadily since the late 00’s and are expected to reach record numbers in 2016 according to a report from the Institute for Critical Infrastructure Technology. Once ransomware strikes, you may only have as little as 24 hours to decide on a strategy–during which time your organization may not have a working network–so it is important to think about this issue now.

What should be addressed?  Not just, “are we going to pay a ransom” but also “will we notify our customers.”

Not that you have to make that decision now, but your team should understand the nuances of ramsomware’s impact on the disclosure process.

While every case will be different, generally if non-public customer data was among the assets frozen by the ransomware Federal examiners will need to be notified about the availability issue the incident presented. Because a ransomware event may only be an availability issue, customer notification may not be not required–but this is by no means universally true!  Your incident response team will want to follow the five step process to determine if there is a potential for misuse.

Which is why you need to address this scenario, as a team, now!

There can never be a blanket guarantee about ransomware and data security because the vectors used to install them can often be used to install other malicious software which can transmit data! That means in each case you should perform a full scan of the compromised machines, review the logs from your incident detection/protection systems and also review what non-public information, if any, were on the machines.

If there’s still any doubts about the situation it may be time to call in the data forensics team to be certain, or depending on the severity of the breach, to simply notify the customers that may be impacted. The one thing you can’t do is assume that encryption was the only thing that happened to your data.

Article by Matthew Jolley and Dan Hadaway.


same_strip_012513


 

Related Posts

The Magnificent Seven 2023

Seven Trends . . . …that small bank Information Security Officers face in 2023 Another one of those Dan’s New Leaf Posts, meant to inspire thought about IT Governance . . . . Welcom...

“Phone Phishing” – Awareness Poster (Re-release)

Another awareness poster for YOUR customers (and users). Now that we have our own employees aware, maybe it’s time to start posting content for our customers!Check out posters.infotex.com for...

“Strong Password Tips” – Awareness Poster

Another awareness poster for YOUR customers (and users). Now that we have our own employees aware, maybe it’s time to start posting content for our customers!Check out posters.infotex.com for...