Latest News
28 May, 2023
India
30 ° C
Back
Web Security

Ransomware: A Threat To Web Security

Web security, in general, relates to the preventive measures and processes that businesses use to defend themselves from the propensity of malicious hacks and hazards that impact the web channel. Web security is essential for business continuity as well as the protection of data, users, and above all, business enterprises.

Biggest Benefits of Web Security

  • Disallow access to websites that contain malware, phishing, or other privacy concerns.
  • Prevent users from accessing specific types of websites that are unsuitable for commercial use.
  • Assists in ensuring that files downloaded from the internet are malware-free.
  • Prevent infected devices from using the internet to communicate with attackers.
  • Defend against data ex filtration.
  • Gain a better knowledge of how office personnel utilize the internet.
  • Simplify management by controlling web security from a single cloud-based console and enforcing security policies consistently across the enterprise.
  • In a single, handy solution, combine email and web security altogether.
  • Build a web security solution rapidly; say within an hour and for a fraction of the cost of competing solutions.

Law enforcement agencies, C-suite executives, and the cybersecurity establishments as a whole are keen to prevent the pricey and disruptive onslaught of ransomware assaults. It appears productive, though partially. However, recent moves by the LockBit 2.0 and BlackCat gangs, as well as this weekend’s attack on the Swissport airport ground-logistics firm, indicate that it’s not the beginning of the end.

Ransomware attacks are more frequent and complicated than ever! As per Coveware, ransomware gangs had retaliated by staging fewer attacks with bigger ransomware demands. The results were shocking! The average ransomware fee has increased by 130 percent to $322,168 in the fourth quarter of year 2021. Similarly, Coveware discovered a 63 percent rise in the unique ransom payment, which now stands at $117,116.

Fewer Attacks Lead to Higher Ransom Stakes

Last year, the average and median ransom charges climbed considerably in Q4. Still, Coveware experts maintain that it was due to a minor tactical switch by ransomware-as-a-service (RaaS) operations. It significantly reflects the rising expenses and threats earlier mentioned. The tactical shift entails an honest ploy to extort IT companies to pay a ‘super bowl’ ransom but small enough to keep running costs and resultant media and law enforcement attention at the bare minimum.

Subsequently, ransomware gangs have begun to target small-to-medium-sized business enterprises to evade law enforcement scrutiny and exposure. It is in line with the Colonial Pipeline attack that happened last year.

Lowering the Profile by Hackers

According to the experts, the ratio of attacks on commercial firms in the 1,000-to-10,000-employee count size jumped from 8% in Q3 to 14 percent in Q4 during 2021. The average ransom payments in this employee bucket got inflated to the tune of nearly a million dollars, pushing up the Q4 average and median amounts. 

This trend, according to the Coveware team, will most likely extend, driven by the most distinct and prominent ransomware-as-a-service operators, namely, Conti, LockBit 2.0, and Hive. Following high-public law enforcement actions, such as Russia’s roundup of REvil members, the Coveware team has projected that these groups are lining up to sustain a low profile.

Coveware researchers maintain that all RaaS operations must evolve a substratum of vigilance resources. They want the hackers to become more restrained in their public messaging and more selective about which companies they target. Lessons learned from the pipeline attack and recent FSB indictments are firm to retain some of the more flamboyant public displays in strict surveillance. However, just because ransomware operators keep a low profile doesn’t mean they aren’t continually honing their skills.

A Triple Extortion Threat: Rebranding of BlackCat

According to Tripwire’s Graham Cluley, BlackCat, also termed as an ALPHV, is a RaaS operation startup. It is emerging quickly and is seamlessly hiring fresh affiliates. The said group has begun putting a lot of pressure on potential sufferers to pay. They do it by stealing their data and threatening to divulge it. Besides, they also promise a catastrophic distributed denial-of-service (DDoS) if the users refuse to pay. This ransomware tactic is popularly known as “triple extortion”.

LockBit 2.0 is another malware gang that has been clamping down on its victims to pay by threatening to reveal a company’s customer data if they don’t concede to their demands. Threat hunter DarkTracer recently wrote on Twitter that LockBit 2.0 claimed credit for compromising the bitcoin exchange platform, namely, playbito.com. The expert also shared a message from LockBit2.0, which stated that unless the deal was completed by Feb. 21, the group would disclose the personal information of over 100,000 platform users.

Revealing Facts about Swissport Attack 

In the spate of the increased pressure on ransomware operators, relentless assaults continue to surface regularly. According to an airline spokesperson who communicated with Der Speigel, the renowned German News website, Swissport was markedly infected by a ransomware attack. It effectively caused the inordinate delay of as many as 22 flights out of Zurich (Switzerland).

Mobile Security: A Grave Concern

The methods designed to protect sensitive data on and transferred by computers, tablets, smartphones as well as other portable devices are known as mobile device security. The purpose of mobile security is to prevent unauthorized users from gaining access to the corporate network. Direct, indirect, veiled, and conditional threats are the four types of threats that are most common. A direct threat specifies a particular location and is transmitted explicitly and stealthily.

Following are a few distinct mobile device security threats:

  • Malware attacks
  • Phishing attacks
  • Ransomware attacks
  • Feeble passwords
  • Threats within the system

You can prevent mobile security threats by adopting the following measures:

  • Make sure your software is up to date.
  • Set up a firewall.
  • Activate a password on your phone at all times.
  • Apps should be downloaded via legal mobile app stores.
  • Always check the end-user agreement before proceeding.

The Takeaway

Every organizational web security must be a top consideration. The web, along with email, is one of the most common channels for cyberattacks. The online, and notably the usage of DNS services, are involved in 91 percent of all malware attacks. Besides, web and email are prone to 99 percent of major breaches.

guest
0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x