Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
3 Keys to Reducing the Threat of Ransomware
Oldest First  |  Newest First  |  Threaded View
REISEN1955
REISEN1955,
User Rank: Ninja
10/26/2018 | 3:28:55 PM
RECOVER PLAN? HAHA
Most firms THINK they have one - those guys in IT will know how to rebuild 37 servers and 402 workstations without a plan or documentation, right?  That is what they get paid for, right?   Only they undersand it so we can let them do their thing when disaster strikes. HAHA big JOKE.  Nope, IT cannot do everything when disaser strikes and a constantly updated PLAN for rebuild, for backups, for restoration of damn near anything and everything HAS to exist.  Often they do NOT and rebuild EVERYTHING is a poor joke.  A waste of time and effort.  Atlanta lost EVERY SINGLE POLICE DASHCAM VIDEO.   Throwing hundreds of cases off the books in court.  ONE SIMPLE BACKUP SOLUTION would have solved that, right?    BUT FIRMS don't think they need one because only those guys in IT would understand it and, again, they can restore everything without a plan at 2:30 am.  (I had plans when I was consulting, tested because at 2:30 am I AM NOT THINKING STRAIGHT.  WHO IS?)

 

Stupidity rules.   Ignorance rules.  Blindness rules. 
REISEN1955
REISEN1955,
User Rank: Ninja
10/29/2018 | 1:09:13 PM
Re: RECOVER PLAN? HAHA
And I hate posting here - the response type is soooooooooooooooooooooo tiny. LOL
Dr.T
Dr.T,
User Rank: Ninja
10/29/2018 | 8:00:21 PM
Good options
All good options. They are not for only ransomware but for overall security of the business.
Dr.T
Dr.T,
User Rank: Ninja
10/29/2018 | 8:01:42 PM
Re: RECOVER PLAN? HAHA
“Most firms THINK they have one - those guys in IT will know how to rebuild 37 servers and 402 workstations without a plan or documentation, right? ” I hear you, there has to be somebody who can understand security implications.
Dr.T
Dr.T,
User Rank: Ninja
10/29/2018 | 8:03:19 PM
Re: RECOVER PLAN? HAHA
“IT cannot do everything when disaser strikes and a constantly updated PLAN for rebuild, for backups, ” Unless they use proper tools to do these in an efficient ways. There are tools available for us to fail over DR site without so much effort.
Dr.T
Dr.T,
User Rank: Ninja
10/29/2018 | 8:04:48 PM
Re: RECOVER PLAN? HAHA
“ONE SIMPLE BACKUP SOLUTION would have solved that, right?” I hear you, backup does not mean anything unless we can restore it.
Dr.T
Dr.T,
User Rank: Ninja
10/29/2018 | 8:08:20 PM
Backups
Backups are generally not the solution for ransomware unless a good strategy is followed and old data is not overwritten. For example, moving into a table and not using that tape for a while is important.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
10/29/2018 | 9:18:42 PM
Re: RECOVER PLAN? HAHA
@REISEN: Of course, it's not enough to just have a backup anymore. We've even seen scenarios where entities paid the ransom even though backups existed because the ransom was less than the cost of restoring from backups.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
10/29/2018 | 9:20:34 PM
User training
To speak more to the point of user training... It's not enough to have the training; it also has to be effective.

The best solutions often tend to be rooted in training users/employees in good cyber hygiene for their personal lives and demonstrating how it's personally beneficial to them -- and then it's just that much more natural and that much easier to get them to extend that into their at-work lives.
REISEN1955
REISEN1955,
User Rank: Ninja
2/6/2019 | 9:40:27 AM
Re: RECOVER PLAN? HAHA
Update - in most data center environments, a "simple" backup and restore plan cannot exist.  The process of making it as simple as practicable is important and TESTING is most important.  My former manager at Aon was part of a test with Girl Scouts of America (of all things) at the IBM STERLING FOREST NY location.  9 hours to rebuild the infrastructure through backup restoration and ALL documented.  Now that was fine, but at the end IBM also wanted their servers restored, so that took more time.  Second, CATALOG backups for each day are necessary with offsite storage too.  Give me three tier backup storage and that is  a good plan.  I survived ransomware for my FAR smaller accounts because I had good plans in place.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file