CybersecurityTech News

Financial Services Sector Becomes Vulnerable to Ransomware

By Rick Vanover, Senior Director of Product Strategy and Anthony Spiteri, Global Technologist, Veeam

The financial services industry is an appealing target for cyber criminals today. Arguably, consumers financial, banking, trading and superannuation information is some of the most important data held by organisations today. The stakes are incredibly high for the financial services industry to properly protect and secure this data. Failure on this front will result in incredible damage to the company’s reputation and huge financial costs.

Last year it was reported that the financial sector was the second-largest source of data breaches between April-June with 42 major service breaches taking place in just one quarter.

This has only become increasingly complex under the pressure of the global pandemic and a remote workforce. In February this year, the Australian Cyber Security Centre reported that Australian banks were being targeted by a group threatening to launch denial-of-service attacks unless a ransom was paid.

While ransomware is incredibly complex and a huge responsibility for organisations, there are steps that can be taken to mitigate risk from the get-go.

Understanding the threat

The main points of entry into any business for ransomware is through Remote Desktop Protocol (RDP) or other remote access mechanisms, phishing emails and software vulnerabilities. Knowing that these are the three main mechanisms is a huge help in focusing the scope of where to invest the most effort to be resilient from an attack vector perspective.

Most IT administrators use RDP for their daily work, with many RDP servers directly connected on the Internet. The reality is that Internet-connected RDP needs to stop. IT administrators can get creative on special IP addresses, redirecting RDP ports, complex passwords and more; but the data doesn’t lie that over half of ransomware comes in via RDP. This tells us that exposing RDP servers to the Internet does not align with a forward-thinking ransomware resiliency strategy.

The other frequent mode of entry is via phish mail. We’ve all seen email that doesn’t look right. The right thing to do is delete that item. Combined with training to help employees identify phishing emails or link, self-assessment tools can be an effective mode of first-line defense.

The third area that comes into play is the risk of exploiting vulnerabilities. Keeping systems up to date is an age-old IT responsibility that is more important than ever. While this is not a glamourous task, it can quickly seem a good investment should a ransomware incident exploit a known and patched vulnerability.

Back up data

With so much at stake, organisations in the financial services industry must also prepare for the worst-case scenario and prepare an ultra-resilient backup storage.

The 3-2-1 rule is a good starting point for a general data management strategy. The 3-2-1 rule recommends that there should be at least three copies of important data, on at least two different types of media, with at least one of these copies being off-site. The best part is that this rule does not demand any particular type of hardware and is versatile enough to address nearly any failure scenario.

Do not pay the ransom

In spite of these techniques, businesses must still be prepared to remediate a threat if introduced. Our approach is simple. Do not pay the ransom. The only option is to restore data. Additionally, organisations need to plan their response when a threat is discovered.

In disasters of any type, communication becomes one of the first challenges to overcome. Have a plan for how to communicate to the right individuals out-of-band. This would include group text lists, phone numbers or other mechanisms that are commonly used to align communications across an extended team. In this contact book you also need security, incident response and identity management experts – internal or external.

There are also conversations to have around decision authority. Businesses must decide who makes the call to restore or to fail over before an incident takes place. Once a decision to restore has been made, organisations need to implement additional safety checks before putting systems back online. A decision also has to be made as to whether an entire virtual machine (VM) recovery is the best course of action, or if a file-level recovery makes more sense. Finally, the restoration process itself must be secure, running full anti-virus and anti-malware scans across all systems as well as forcing users to change their passwords post-recovery.    

While ransomware is becoming an inerasably dominant threat across the financial services’ industry, there are definitely steps that can be taken to mitigate risk and prepare for the worst-case scenario. For all businesses today, having a full proof back up plan in place is incredibly important in ensuring the business survives and thrives through any potential cybercrimes.

Show More

Anthony Spiteri

Anthony Spiteri is a Senior Global Technologist, vExpert, VCIX-NV and VCAP-DCV working in the Product Strategy team at Veeam.

Leave a Reply

Back to top button