4 steps to Protect your Enterprise from Ransomware
- Block unexpected traffic with host-based firewalls and network defenses.
- Isolate, disable, or retire insecure systems and protocols.
- Maintain your software so that it is updated and supported.
- Apply Security Baselines to harden internet-facing Windows servers and clients and Office applications.
- Block known threats with ASR rules, tamper protection, and block at first site.
- Enable AMSI for Office VBA.
- Implement Advanced Email security using Defender for Office 365.
- Enable attack surface reduction (ASR) rules to block common attack techniques.
- Enforce Zero Trust user and device validation with Azure AD Conditional Access.
- Configure security for third-party VPN solutions.
- Deploy Azure Point-to-Site (P2S) VPN.
- Publish on-premises web apps with Azure AD Application Proxy.
- Secure access to Azure resources with Azure Bastion.
- Backup all critical systems automatically on a regular schedule.
- Protect backups against deliberate erasure and encryption:
- Strong Protection: Require out of band steps (MFA or PIN) before modifying online backups (such as Azure Backup).
- Strongest Protection: Store backups in online immutable storage (such as Azure Blob) and/or fully offline or off-site.
- Regularly exercise your business continuity/disaster recovery (BC/DR) plan.
- Protect supporting documents required for recovery such as restoration procedure documents, your configuration management database (CMDB), and network diagrams.
- Migrate your organization to the cloud:
- Move user data to cloud solutions like OneDrive/SharePoint to take advantage. of versioning and recycle bin capabilities.
- Educate users on how to recover their files by themselves to reduce delays and cost of recovery.
- Designate Protected Folders.
- Review your permissions:
- Discover broad write/delete permissions on file shares, SharePoint, and other solutions. Broad is defined as many users having write or delete permissions for business-critical data.
- Reduce broad permissions while meeting business collaboration requirements.
- Audit and monitor to ensure broad permissions don’t reappear.
- Enforce strong MFA or password less sign-in for all users.
- Increase password security with Azure AD Password Protection.
- Enforce end-to-end session security for administration portals using Azure AD Conditional Access.
- Protect and monitor identity systems to prevent escalation attacks.
- Detect and mitigate lateral traversal with compromised devices.
- Use Azure AD Privileged Identity Management time-based and approval-based role activation.
- Use Privileged Access Management (PAM) to limit standing access to sensitive data or access to critical configuration settings.
- Implement sophisticated security awareness training to educate users on what to look for to prevent criminal applications from being downloaded/executed.
- Conduct simulated phishing attacks once a month to inoculate your users against current threats because your email filters miss between 5% and 10% of malicious emails.
- Prioritize common entry points:
- Use integrated Extended Detection and Response (XDR) tools like Microsoft 365 Defender and Azure Sentinel to provide high quality alerts and minimize friction and manual steps during response.
- Monitor for brute-force attempts like password spray with Azure Sentinel.
- Don’t ignore commodity malware.
- Monitor for an adversary disabling security (this is often part of an attack chain) with Azure Sentinel, such as:
- Event log clearing, especially the Security Event log and PowerShell Operational logs.
- Disabling of security tools and controls (associated with some groups).
- Integrate outside experts into processes to supplement expertise, such as the Microsoft Detection and Response Team (DART).
- Rapidly isolate compromised computers using Defender for Endpoint.
Ransomware Response Checklist
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.
- Determine if it is a real ransomware attack.
- Determine if more than one device is exploited.
If so, continue to the next steps
- Declare ransomware event.
- Begin using predefined, alternate communications.
- Notify team members, senior management and local law enforcement agency.
- Identify and Shut down infected systems immediately.
- Disconnect and isolate infected systems from the network.
- Isolate your backups immediately.
- Disable all shared drives that hold critical information.
Check the Following for Signs:
- Mapped or shared drives.
- Cloud-based storage: DropBox, Google Drive, OneDrive, etc.
- Network storage devices of any kind.
- External, USB or other hard drives.
- Determine Ransomware Strain. For example: Ryuk, Dharma, SamSam, etc.
- Identify the threat vector (malware, tools and scripts) used to infiltrate your network.
- Check logs and DLP software for signs of data leaks.
- Look for unexpected large archival files (e.g., zip, arc, etc.) containing confidential data that could have been used as staging files.
- Of course, one of the most accurate signs of ransomware data theft is a notice from the ransomware gang involved announcing that your data and/or credentials have been stolen.
- Initial investigators should try to stop/reduce any damage they discover, if possible.
- The goal is to make sure the team correctly understands all information, including scope and extent of damage.
- Pay the ransom or not?
- Repair or rebuild?
- Invite additional external parties?
- Notify regulatory bodies, law enforcement, CISA, FBI, etc.
- Restore/Rebuild from backup.
- Need to preserve evidence?
- Use business impact analysis to determine what devices and systems to recover and the associated timing.
- Restore critical infrastructure first.
- Mitigate social engineering.
- Patch software.
- Use multi-factor authentication (MFA) where you can.
- Use strong, unique passwords.
- Use antivirus or endpoint detection and response software.
- Use anti-spam/anti-phishing software.
- Use data leak prevention (DLP) software.
- Have a good back up and regularly test.
♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥Thank You for Reading, See you in the next Blog♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥