Building Excellence

Dedicated to the people who make our built environment better and safer. We tell your stories and celebrate your successes.

Register with us and receive industry news and content only available to subscribers.

Subscribe
Contacts

Indianapolis, IN, USA (HQ)

903 E. Ohio St., Indianapolis, IN 46202

Call: (317) 423-2325

info@acppubs.com

Protecting Your Business Against Evolving the Risks of Ransomware

by: Andrew Weidenhamer, Principal, RSM US LLP
Andrew Weidenhamer
Andrew Weidenhamer
Ransomware is now the most common cybersecurity threat among U.S. businesses, affecting organizations of all sizes. Ransomware attacks have grown during the COVID-19 pandemic, as cybercriminals take advantage of the more vulnerable landscape that has resulted from a drastic shift to widespread remote work strategies.

We are now seeing more opportunistic attacks because cybercriminals no longer need to be very experienced to break into an organization. In fact, threat actors have turned ransomware into a profitable business, with premade ransomware-as-a-service (RaaS) platforms growing in popularity. As ransomware attacks continue to evolve and become more sophisticated, companies must take proactive steps to address the growing risks.

The Current State of Ransomware Attacks
Considering the current ransomware environment, it’s no surprise that many middle market companies said they know a peer who has suffered an attack or have been a target themselves. The RSM US Middle Market Business Index 2022 Cybersecurity Special Report found that 41 percent of middle market executives know of a company that has been a target of a ransomware attack, and 23 percent have experienced an attack themselves. Compounding the issues related to a ransomware attack, 7 percent of executives experienced more than one attack in 2021. This is a common tactic by cybercriminals – once a breach occurs, they will continue to attempt to attack the company until it proves that its network is secure.

Middle market executives appear to understand that ransomware is not going away and the threat is only growing. In fact, 62 percent of respondents in the RSM survey said their organizations are likely targets for ransomware attacks this year, a 5 percent increase from last year’s report.

Taking Protective Measures Against Ransomware
The unfortunate reality is that ransomware will continue to be a threat moving forward, and you may not be able to prevent ransomware from entering your organization. Many threat actors are sophisticated enough that, given enough time, they’ll likely be able to bypass controls and enter your environment. So you must consider two things when developing a response to ransomware risks: how to make your business less of a target and how to limit damage if someone does manage to access your organization.

While nothing can completely protect your organization against ransomware attacks, the following actions can help to reduce the potential or scope of an attack:

Follow a Cybersecurity Framework
Some helpful guidance has recently been published from respected organizations to help curb the spread of ransomware attacks. For example, last year the National Institute of Standards and Technology (NIST) released a fact sheet and infographic and the NIST IR 8374 (Cybersecurity Framework Profile for Ransomware Risk Management) with tips and tactics to protect against threats and recover from a potential attack.
Develop an Incident Response Ransomware Playbook
Your organization can leverage available guidance and advice to develop a strategy that outlines what you should do if you suffer an attack. A ransomware situation is a chaotic event, but every minute matters. The longer it takes you to respond to an attack, the more costly it will be from a forensics perspective and from a disclosure perspective.

The ability to detect an attacker and then respond to the event is the only thing that is preventing a huge financial liability from that specific attack. Therefore, eliminating any potential ambiguity must be a priority.

Make Sure Your Cyber Insurance Policy is Up to Date
With the prevalence of cybersecurity threats, an effective cyber insurance policy has never been more important. However, the cyber insurance landscape has changed significantly recently, with reduced coverage limits, rate increases and more underwriting scrutiny as vendors pay out more claims.
Komatsu Dealer Program
Your local Komatsu America Corp dealer
Brandeis Machinery

However, even with the changes to cyber insurance policies, it is still a necessary part of your cybersecurity posture. You should consult with your insurance provider to ensure that your policy continues to align with your risks and take steps to put yourself in a more advantageous position from a coverage perspective.

Ensure You Have Strong Business Continuity and Disaster Recovery Procedures
From a business continuity perspective, your organization should implement thorough segmentation for networks and applications to make it more difficult for an intruder to move around once they get inside.

Following a disruption, how quickly can you recover? An effective disaster recovery strategy is not only helpful during a natural disaster, but it can help transition or restore operations while limiting downtime during a ransomware event.

Consider Managed Services
A growing number of smaller and mid-sized companies are leveraging third parties to manage core security functions essential to the mitigation of ransomware risks. Those functions include, but are not limited to, some of the below activities:
  • Managed security monitoring
  • Managed endpoint detection and response
  • Managed patch and vulnerability management

Ransomware risks are evolving so fast, and some companies simply do not have the internal talent and experience to keep up. Rather than put the company at more risk, outsourcing to an organization with more experience and resources often makes the most sense.

Outsourced cybersecurity solutions are increasing in popularity as a practical alternative to managing security in-house. As the frequency and severity of threats continue to escalate, implementing a solution and maintaining it may no longer be feasible for many companies.

Undergo Technical Testing
A trusted third-party can evaluate your security environment and perform technical testing to determine the likelihood and impact of a ransomware attack. For example, RSM provides a comprehensive ransomware risk assessment that evaluates the potential risk and spread of an infection through penetration testing techniques, analyzes business continuity and incident management programs, performs a ransomware tabletop exercise, and can help remediate any specific issues identified.

Ransomware has always been a concern, but risks are evolving at a rapid pace, and the threat is now very real for companies of all sizes. As with many types of cybersecurity attacks, the criminals are more advanced than many of the controls, and your organization must use available resources to develop a security approach that includes strategies to both prevent and remediate ransomware attacks in order to limit financial exposure and reduce downtime.

Vogele
Your local Wirtgen America dealer
Brandeis Machinery

RSM’s fifth annual Middle Market Business Index Cybersecurity Special Report leverages data from over 400 senior executives at middle market companies, detailing their cybersecurity and data privacy challenges, the frequency and severity of attacks, and ongoing concerns. It provides a glimpse into how the largest segment of the U.S. economy is implementing controls and strategies to address security threats and fight back against cybercriminals. To view the full report, please visit: https://rsmus.com/middle-market/cybersecurity-mmbi.html

Wirtgen America Inc
Your local Wirtgen America dealer
Brandeis Machinery
Takeuchi Mfg Ltd
Your local Takeuchi Mfg Ltd dealer
Brandeis Machinery
Wirtgen America Inc
Your local Wirtgen America dealer
Brandeis Machinery