Cybercrime

CISA Issues Guidance on Protecting Data From Ransomware

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week published a new document providing recommendations on how to prevent data compromise during ransomware attacks.

<p><strong><span><span>The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week published a new document providing recommendations on how to prevent data compromise during ransomware attacks.</span></span></strong></p>

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week published a new document providing recommendations on how to prevent data compromise during ransomware attacks.

Recent high-profile incidents involving ransomware have resulted in sensitive and personal information being stolen by the attackers, in addition to encrypting data on compromised machines and causing major service disruptions.

In fact, adversaries typically lurk for a long time in the compromised networks to identify and exfiltrate data of interest, and only then deploy ransomware to encrypt the victim’s machines. Thus, they increase the impact of the attack, as they can blackmail the victim into paying a ransom, threatening to make the stolen information public.

In a newly published fact sheet aimed at both government and private sector organizations, CISA provides information on how to prevent and respond to ransomware-caused data breaches.

“All organizations are at risk of falling victim to a ransomware incident and are responsible for protecting sensitive and personal data stored on their systems,” CISA notes in the document.

To prevent a ransomware attack, the agency says, organizations should maintain offline, encrypted backups of all of their data, and ensure they have a cyber incident response plan in place. They should also patch vulnerabilities in all internet-facing assets, audit their environments for misconfigurations, implement appropriate phishing protections, and practice good overall cyber hygiene.

In order to keep sensitive and personal information secure, organizations are advised to first identify the data and who has access to it, to implement physical security and cybersecurity best practices, and make sure that response and notification procedures for data breach incidents are included in cyber incident response plans.

When facing a ransomware attack, CISA says, organizations should attempt to stop additional data loss, collect information from the compromised systems, and follow the appropriate notification requirements.

Advertisement. Scroll to continue reading.

Related: Continuous Updates: Everything You Need to Know About the Kaseya Ransomware Attack

Related: CISA Adds Ransomware Module to Cyber Security Evaluation Tool

Related: CISA Warns of Threat Posed by Ransomware to Industrial Systems

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version