CISA shares guidance on how to prevent ransomware data breaches



www.knowbe4.comhubfsCISA-LOGOBleepingcomputer reported: "The US Cybersecurity and Infrastructure Security Agency (CISA) has released guidance to help government and private sector organizations prevent data breaches resulting from ransomware double extortion schemes.

CISA's fact sheet includes best practices for preventing ransomware attacks and protecting sensitive information from exfiltration attempts.

The federal agency issued these recommendations in response to most ransomware gangs using data stolen from their victims' networks as leverage in ransom negotiations under the threat of publishing the stolen info on dedicated leak sites.

"Ransomware is a serious and increasing threat to all government and private sector organizations, including critical infrastructure organizations," CISA said.

"All organizations are at risk of falling victim to a ransomware incident and are responsible for protecting sensitive and personal data stored on their systems."

How to block ransomware and protect data

CISA encourages organizations to implement recommendations shared in the info sheet published on Wednesday designed to streamline the process of preventing and responding to ransomware-caused data breaches.

Among the advice included to prevent ransomware attacks, CISA says that at-risk orgs should:

  • Maintain offline, encrypted backups of data and regularly test backups
  • Create, maintain, and exercise a basic cyber incident response planresiliency plan, and associated communications plan
  • Mitigate internet-facing vulnerabilities and misconfigurations to reduce the attack vector
  • Reduce the risk of phishing emails from reaching end users by enabling strong spam filters and implementing user awareness and training programs
  • Practice good cyber hygiene (use up-to-date anti-malware solutions and application allowlisting, enable MFA, and limit the number of privileged accounts)

To block ransomware gangs from gaining access to customer or employee sensitive or personal information, CISA recommends:

  • Implementing physical security best practices
  • Implementing cybersecurity best practices (don't store sensitive data on Internet-exposed devices, encrypt sensitive info at rest and in transit, use firewalls, use network segmentation)
  • Ensure your cyber incident response and communications plans include response and notification procedures for
    data breach incidents

Additional info on how to defend against and respond to ransomware attacks is available in the fact sheet and on CISA's recently launched StopRansomware.gov web portal.  Full story at Bleepingcomputer:

https://www.bleepingcomputer.com/news/security/cisa-shares-guidance-on-how-to-prevent-ransomware-data-breaches/


Free Ransomware Simulator Tool

Threat actors are constantly coming out with new strains to evade detection. Is your network effective in blocking all of them when employees fall for social engineering attacks?

KnowBe4’s "RanSim" gives you a quick look at the effectiveness of your existing network protection. RanSim will simulate 24 ransomware infection scenarios and 1 cryptomining infection scenario and show you if a workstation is vulnerable.

RansIm-Monitor3Here's how it works:

  • 100% harmless simulation of real ransomware and cryptomining infections
  • Does not use any of your own files
  • Tests 25 types of infection scenarios
  • Just download the install and run it 
  • Results in a few minutes!

Get RanSim!

PS: Don't like to click on redirected buttons? Cut & Paste this link in your browser:

https://www.knowbe4.com/ransomware-simulator

Topics: Ransomware



Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews