Arming agencies for ransomware attacks in an election year

 

Connecting state and local government leaders

Because adversaries recognize that government cannot afford to shut down during a contentious election season, agencies must be prepared.

In the past few months, we have seen just how imperative it is to stop ransomware attacks. Ransomware has the power to rob state and local governments of thousands -- or hundreds of thousands -- of budget dollars and grind productivity to a halt. Recovery can cost tens of millions, as Atlanta and Baltimore discovered.

Just two months ago, a coordinated attack hit 22 local Texas governments simultaneously, forcing many municipalities to rely on backup systems. Fortunately, none of the demanded $2.5 million ransom was paid, but that does not mean the event was without consequence. Cities and their elected officials have learned that failing to protect networks housing taxpayer data risks losing the trust of constituents.

While ransomware attacks can happen at any time, an election year is an opportune time for adversaries to conduct attacks -- on voter registration systems, for example. In an attempt to prevent a ransomware attack affecting upcoming elections, the Department of Homeland Security recently  announced a program to provide state election officials with guidance and support, as well as pen testing and vulnerability scanning of their voting systems. The rollout of this program, and future programs, serves as a major step in helping local governments protect their networks ahead of the 2020 elections and beyond.

Why ransomware is so lethal

Every form of ransomware shares a common strategy: It locks a network or encrypts files and demands victims pay to regain control. Ransomware is difficult to protect against. It updates at least once every 24 hours -- commodity security controls haven’t and won’t keep up and, typically, the encryption used is impossible to break. Plus, most adversaries request the ransom to be paid in Bitcoin, a nearly untraceable form of payment, making it difficult to determine the source of the attack. Antivirus and firewall software are not enough of a defense against ransomware, and for many organizations, their only line of defense (recovery) is having proper off network backups.

Ransomware can hit any organization, but government agencies, and especially municipalities, are particularly vulnerable because they often lack full time security staff and the rigor that found at a state level.  Bigger picture, adversaries also recognize that government cannot afford to shut down, especially during a contentious election season, and that a fallback to manual processes would be unacceptable. With so much at stake, it would be a difficult choice whether or not to pay the ransom.

Understanding ransomware

One of the first steps to preventing a ransomware attack is understanding how it works. Ransomware generally follows the same six stages with each deployment:

  1. Distribution - The most common way adversaries gain access is through phishing attacks; however, some attackers leverage remote desktops or exploit system vulnerabilities.
  2. Infection - Once in, the software launches an executable that installs malicious code known a as a dropper.
  3. Persistence - The ransomware then embeds itself into the system, often running as a service supported by Windows, which keeps it mostly hidden, even after the system has been rebooted.
  4. Internal distribution - During this phase, the ransomware spreads by searching the infected device and all connected systems for files to encrypt, conducting network scanning and often using approved administration tools such as WMI and PsExec.
  5. Encryption - Each valuable file the ransomware finds will be encrypted. Even more damaging is the encryption of mapped network drives and folders.
  6. Payday - During the payday stage, the ransom note is presented to the victim. Unfortunately, an unprepared organization will likely not recognize it has fallen victim to a ransomware attack until this final stage, after which it must take action to repair the damage and regain control of the system.

DHS' Cybersecurity and Infrastructure Agency recommends agencies and organizations apply the following best practices:

  • Ensure only known users have access to sensitive files and restrict user permissions to install and run software applications. Restricting these privileges may prevent malware from running on a network or limit its ability to spread.
  • Assemble a preapproved list of applications that are permitted to run on the agency's network.
  • Enlist a strong spam filter to help prevent phishing emails from reaching end users.
  • Scan all incoming emails from users outside of the network.  

Like most malware, the best way to avoid becoming the target of a ransomware attack is to be proactive, and this starts by taking organizational ownership of the primary delivery mechanism – email. Additionally, agencies cannot just rely on only guidance shared via government advisories;  they must take additional steps to increase their chances of detecting and disrupting motivated adversaries.

These attacks are simple in delivery, yet difficult to prevent -- especially since infections are usually disguised as innocuous attachments or email links. Agencies can educate staff, but training isn’t enough, and there’s no guarantee that a human won’t make a mistake and set off the chain of events described above. For every person who is punished for failing a phishing test, a flawed business process that hides malware inside email must also be scrutinized and ultimately eradicated.  Lastly, agencies should eliminate the execution of files from within temp browser and mail directories, specifically files downloaded from the internet.

I applaud DHS for putting these recommendations in place and encouraging government agencies to stay vigilant for ransomware attacks in this election year. These tips are just as important for private-sector organizations too, and my colleagues and I look forward to supporting this effort by continuing to educate and protect both our private sector and government agency customers.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.