03.12.2021 Views

Cyber Defense eMagazine December Edition for 2021

Will you stay one step ahead of Cyber Scrooge this year? Learn new ways to protect your family, job, company & data. December Cyber Defense eMagazine: Cyber Deception Month is here...Defeat Cyber Scrooge! Cyber Defense Magazine December Edition for 2021 in online format #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES See you at RSA Conference 2022 - Our 10th Year Anniversary - Our 10th Year @RSAC #RSACONFERENCE #USA - Thank you so much!!! - Team CDMG CDMG is a Carbon Negative and Inclusive Media Group.

Will you stay one step ahead of Cyber Scrooge this year? Learn new ways to protect your family, job, company & data. December Cyber Defense eMagazine: Cyber Deception Month is here...Defeat Cyber Scrooge!

Cyber Defense Magazine December Edition for 2021 in online format #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

See you at RSA Conference 2022 - Our 10th Year Anniversary - Our 10th Year @RSAC #RSACONFERENCE #USA - Thank you so much!!! - Team CDMG

CDMG is a Carbon Negative and Inclusive Media Group.

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Ransomware has also evolved from those early days, while initially focusing on encryption, it has now<br />

moved to triple and even quadruple extortion. The focus of these new attacks is less about encryption,<br />

but rather other mechanisms of making money. The typical strategies these gangs employ to make<br />

money include.<br />

1. Direct encryption: Encrypt files on the device and display a paywall which requires a<br />

cryptocurrency payment be<strong>for</strong>e decryption takes place.<br />

2. Data Extortion: Instead of encrypting files, cybercriminals exfiltrate data from the device in the<br />

background, sending data to command and control (C2) servers in <strong>for</strong>eign countries like Russia<br />

and China. A small sample of the files are published on the Dark Web as evidence and is available<br />

<strong>for</strong> sale to other third parties.<br />

3. Attack Notification: Prior to launching a cyberattack, ransomware gangs sell the in<strong>for</strong>mation about<br />

a pending attack to third parties who can use the in<strong>for</strong>mation to short stocks or any other means<br />

of making money from this advance notice.<br />

4. Cryptojacking: In addition to stealing data, new ransomware variants also include the ability to<br />

mine cryptocurrency and effectively make money by hijacking the CPU of the host device. This<br />

allows cyber criminals to make money while avoiding the massive energy costs associated with<br />

cryptocurrency mining. Because cryptojacking involves data exfiltration this is often overlooked<br />

by traditional security solutions.<br />

These new attacks are highly coordinated by well-resourced gangs that have business models and even<br />

channel operations like a traditional business. If you want to launch an attack you can contact the gangs<br />

directly to license their software and you must provide a percentage of the ransom paid.<br />

The one common factor with these new approaches is they all involve some <strong>for</strong>m of data exfiltration. For<br />

any of these attacks to be successful data must be exfiltrated from the device. In fact, of the 244 reported<br />

ransomware attacks this year, 83.3% threatened to exfiltrate data.<br />

New data from Osterman Research reveals that despite significant investment in tools like data loss<br />

prevention, organizations still struggle with cyberattacks and the prevention of data exfiltration. In<br />

addition, an overwhelming majority of respondents (62%) reported that they have weak confidence in<br />

their current solution’s ability to prevent data exfiltration or prevent ransomware (55%). This provides<br />

clear evidence that most organizations are missing an important piece in their approach to cybersecurity.<br />

Existing technology is ineffective in protecting what has arguably become a business’s most valuable<br />

asset, the data itself. It’s clear that more needs to be done to ensure organizations are able to lock down<br />

their critical in<strong>for</strong>mation in the face of mounting attacks. And it’s not just external cyber adversaries that<br />

pose a risk. The majority of organizations (59%) lack confidence in their current solutions ability to prevent<br />

insiders from exfiltrating data, and nearly half (41%) have experienced an employee’s mistake resulting<br />

in data exfiltration. The human element cannot be overlooked when it comes to security – especially in<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>December</strong> <strong>2021</strong> <strong>Edition</strong> 94<br />

Copyright © <strong>2021</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!