Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Ransomware Surveys Fill In Scope, Scale of Extortion Epidemic
Oldest First  |  Newest First  |  Threaded View
Page 1 / 3   >   >>
BPID Security
BPID Security,
User Rank: Strategist
11/21/2016 | 10:10:36 AM
Ransomware defense strategy
The concept of ransomeware is insidious, not just that it encrypts but that it can be forwarded via email to all your email recipients.

That being stipulated, it should be rather easy to have the OS, or any OS, monitor activities for encryption and notify users of questionably nefarious activities.

Online game makers have long ago created CPU process monitors to prevent realtime game 'cheating'.

The function is simple to understand, monitor for encryption code running in the cpu rather than the contents of an executale. Then stop it unless the user permits. Otherwise send it to AV for cleanup. Building it is a bit more complex as was the one my firm built for a client. Really the CPU resources and disk activity of full disk encryption is really easy to detect.

Ransomware exists because we make computers with an interface non technical people can use, It wouldn't live very long in a command line OS. Holding users responsible for their failures just adds more stuff people will ignore. It is the responsibility of the service, software or vendor to protect the user.

As an analogy: If you rent a hotel room for a night, go to dinner and your door doesn't lock, and someone comes in and spray paints the room and your possessions, who is ultmately responsible for the loss? You as temporary rentor of the service, or the security of the hotel?

We need legislation to clearly identify responsibility and the limits of that responsibility.

Still, it is a problem that technology created, one that is beyond the technical expertise of most users, and one that is solvable through intelligent technology.
T Sweeney
T Sweeney,
User Rank: Moderator
11/21/2016 | 10:45:49 AM
Re: Ransomware defense strategy
Thanks for your post, BPID... we hear this same refrain with each new threat type that emerges: Vendors can fix this in software without involving the user. And yet here we are again!

I'd welcome better insight as to what happens on the vendor or developer side. Is ransomware prevention just one more thing in the OS security equivalent of whack-a-mole? Do vendors only see costs that they won't recoup?
ClaireEllison
ClaireEllison,
User Rank: Apprentice
11/21/2016 | 4:17:38 PM
Re: amazing
Excellent article plus its information and I positively bookmark to this site because here I always get an amazing knowledge as I expect.
ClaireEllison
ClaireEllison,
User Rank: Apprentice
11/21/2016 | 4:20:42 PM
Re: Iamazing
Excellent article plus its information 
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
11/25/2016 | 5:30:41 PM
Re: Ransomware defense strategy
Good points.  This is why I preferred the days of MS-DOS.  After I was compelled to upgrade, my understanding of my computer and its processes severely diminished.
Dr.T
Dr.T,
User Rank: Ninja
11/27/2016 | 2:09:45 PM
Randsomware industry
Randsomware has become a new industry, we need more regulations and accountability on it to keep it at minimum damage.
Dr.T
Dr.T,
User Rank: Ninja
11/27/2016 | 2:12:31 PM
Re: Ransomware defense strategy
"The concept of ransomeware is insidious, not just that it encrypts but that it can be forwarded via email to all your email recipients." It makes sense, at the end of the day went something not accessible by owner so they can get money of it.
Dr.T
Dr.T,
User Rank: Ninja
11/27/2016 | 2:18:54 PM
Re: Ransomware defense strategy
"Ransomware exists because we make computers with an interface non technical people can use" I agree, I also think preventing from randsomware is more non-technical than non-technical.
Dr.T
Dr.T,
User Rank: Ninja
11/27/2016 | 2:22:26 PM
Re: Ransomware defense strategy
"Vendors can fix this in software without involving the user". It may be hard to fix security problems with software solutions. It involves users at the end.
T Sweeney
T Sweeney,
User Rank: Moderator
11/27/2016 | 2:24:50 PM
Re: Randsomware industry
Thanks for your comment, Dr. T. What kind of regulations do you think would have an impact on the proliferation of ransomware, or its infection rates?
Page 1 / 3   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file