canjoena - stock.adobe.com

Backups ‘no longer effective’ for stopping ransomware attacks

Traditional methods of mitigating ransomware are less efficacious thanks to the rise in double and triple extortion techniques

The growth of double extortion – and even triple extortion – ransomware attacks is in danger of rendering common, traditional methods of mitigating the impact of a ransomware hit, such as well-maintained backups, less efficacious, according to a report from machine identity specialist Venafi.

Data collated from Venafi’s worldwide survey of IT and security decision-makers reveal that 83% of successful ransomware attacks now involve alternative extortion methods – for example, using stolen data to extort customers (38%), leaking data to the dark web (35%), and informing customers that their data has been compromised (32%). A mere 17% of attacks merely ask for money for a decryption key.

Venafi said that this means that because ransomware attacks now rely on data exfiltration, effective backup strategies are therefore to some extent “no longer effective” for containing a breach.

“Ransomware attacks have become much more dangerous. They have evolved beyond basic security defences and business continuity techniques like next-gen antivirus and backups,” said Kevin Bocek, vice-president of business development and threat intelligence at Venafi.

Venafi also found that cyber criminals are increasingly following through on their threats whether or not they get paid. Indeed, 18% of victims had their data leaked despite paying, while more than the 16% who refused outright to pay anything and had their data leaked. Some 8% refused outright, but then had their customers extorted; and 35% paid, but were left hanging, unable to retrieve their data.

Attackers now understand that their victims have likely implemented recovery systems and backups, and recognise that these kinds of tactics are their best shot at a win.

“Organisations are unprepared to defend against ransomware that exfiltrates data, so they pay the ransom, but this only motivates attackers to seek more. The bad news is that attackers are following through on extortion threats, even after the ransom has been paid. This means CISOs are under much more pressure because a successful attack is much more likely to create a full-scale service disruption that affects customers,” said Bocek.

Respondents to Venafi’s survey agreed by some margin that double and triple extortion attacks were growing in popularity, and that this made it harder to say no to ransom demands, creating further problems for security teams.

Respondents also tended to agree that ransomware attacks were evolving quicker than security tech can keep up. As a result, 76% are planning further spend on ransomware-specific controls that go above and beyond air-gapped storage.

“Threat actors are constantly evolving their attacks to make them more potent, and it’s time for the cyber security industry to respond in kind,” said Bocek. “Ransomware often evades detection simply because it runs without a trusted machine identity. Using machine identity management to reduce the use of unsigned scripts, increase code signing and restricting the execution of malicious macros are vital to a well-rounded ransomware protection.”

Read more about ransomware

Read more on Hackers and cybercrime prevention

CIO
Security
Networking
Data Center
Data Management
Close