SlideShare a Scribd company logo
1 of 35
© 2016 Unitrends 1
Uni*
r
Take the Ransom Out of Ransomware
© 2016 Unitrends 2
© 2016 Unitrends 3
"To be honest, we often advise people just to pay the
ransom."
Joseph Bonavolonta, Asst. Special Agent, FBI Cybercrime Boston
Division
© 2016 Unitrends 4
What is Ransomware?
© 2016 Unitrends 5
 Encrypts victims files with
strong unbreakable encryption
 Demands payment for private
key to unlock data
 Payment typically around
$200 to $500 in bitcoins
Ransomware Malware
© 2016 Unitrends 6
 Ransomware is not new
 Recent advances have made it a much larger risk
 Early ransomware was “scareware” and “nagware”
 Didn’t permanently lock files.
 Was easily removed or avoided
 Criminals had difficulty in collecting fees anonymously
 Hacker community not as organized
Long History of Ransomware
© 2016 Unitrends 7
A Growing Menace
© 2016 Unitrends 8
 Cryptolocker
 TorrentLocker
 CryptoWall
 CBT-Locker
 TeslaCrypt
 Locky
 Etc.
Many Variations and Copycats
© 2016 Unitrends 9
Popular Tools of Ransomware Variants
Anonymity Online
Electronic Payment
Unbreakable Encryption
• AES
• RSA
• “Curve” ECC
Network to C&C Server
• Tor
• I2P
• POST/HTTPS
• Hardcoded URLs
© 2016 Unitrends 10
Requires both Public and Private Key
© 2016 Unitrends 11
 Spam Email Campaigns
 CBT Locker & Torrent Locker
preferred vector
 Requires interaction from user
 Can affect fully patched systems
 Exploit Kits
 CryptoWall and TelsaCrypt
preferred vector
 Does not require any interaction
 Uses vulnerable installed
software
Infection Vectors
BOTH ARE HIGHLY EFFECTIVE WAYS INTO YOUR SYSTEMS
© 2016 Unitrends 12
Get 1 Free
Macs
vulnerable
Voice Enabled
Highly
Localized
Ransomware Continuing to Advance
© 2016 Unitrends 13
How does an enterprise make
sure they never have to pay?
© 2016 Unitrends 14
Play Defense
Play Offense
Don’t forget about your backup players
© 2016 Unitrends 15
 Keep software up to date
 Use virus detection and antivirus prevention
 Educated users on security protocols such
 Avoid clicking untrusted emails and attachments
 Watch out for obvious and not so obvious file
extensions
Offense: Start With Basic Protection
© 2016 Unitrends 16
 Disable Active-X content in Microsoft offices apps
 Have firewalls block Tor, I2P and restrict ports
 Block active ransomware variants from calling home to encryption key
servers
 Block binaries from running from popular ransomware installation
paths (e.g. %TEMP%)
Defense: Be Proactive with counter-measures
© 2016 Unitrends 17
Backups are Crucial
© 2016 Unitrends 18
Real World Examples
© 2016 Unitrends 19
3 copies of your data
2 different types of media
1 copy off-site
Start With The Rule of Three
© 2016 Unitrends 20
 Backup all data on all systems – not just critical data
 Replication and Continuous Data Protection is great for low RTO/RPO but
can backup the malware with your data
 Create archives that are physically isolated from your production systems
 You can use the archive to go back in time if necessary
 Create “bare metal” images of core systems so you can get back to a
known systems state quickly
 Setup DR Services so you can spin up new VMs for critical systems while
you recover your local production systems
 Prepare NOW! Don’t wait until it too late!
Backup Best Practices: Make Sure You Never Pay
© 2016 Unitrends 21
Local
On
Premise
or
Physical
Appliance
2nd
Site
Public &
Private
Cloud
 Local backup for fast recovery
 Archiving to Cloud offsite
 Fully automated
 Can be isolated
Cloud Can Help
© 2016 Unitrends 22
 Instant Recovery Capabilities
 Be able to spin up workloads from backups in minutes while productions is
cleaned
 Ability to protect Windows, Windows Server, Apple Macs, etc.
 Linux based backup software – not Windows based
 Make sure your backups don’t get encrypted too!
Differentiating Feature Of Backup Solution Against
Ransomware
© 2016 Unitrends 23
Unitrends cloud-empowered all-in-one continuity solutions increase your IT
confidence
Keep Your Business
Running With Unitrends
© 2016 Unitrends 24
Re-imagine Recovery for your digital world
Unitrends Connected Continuity Platform™ brings together the
industry’s leading portfolio of cloud-empowered continuity
services in a single, super intuitive platform that gives you
unmatched flexibility as your business needs evolve.
Discover the power of the platform to capitalize on the potential of cloud,
reduce your overall spend on IT and gain total confidence in the
recovery point to come.
© 2016 Unitrends 25
Unitrends cloud-empowered all-in-one continuity solutions increase your IT
confidence
© 2016 Unitrends 26
Protect Everything You Have
Everywhere You Need Continuity
Guaranteed Recovery and Continuity
Within a Single Intuitive Platform
Unitrends Connected Continuity Platform
© 2016 Unitrends 27
Protect Everything You Have
Protect your ideas/business
Protect Your Ideas/Business
© 2016 Unitrends 28
Everywhere you need continuity
Local
On Premise or
Physical
Appliance Virtual Appliance
/ Software
2nd Site
Public &
Private
Cloud
© 2016 Unitrends 29
Recovery Assurance allows you to have absolute certainty in your
recovery
 Usable in your local environment, your DR site, or the Unitrends Cloud
 Fully automated, flexible application-aware testing
 Recover confidently from Certified Recovery Points
Guaranteed Recovery via Recover Assurance
Recovery
Assurance
© 2016 Unitrends 30
Incredible Easy to Use UI and Automated Reports
© 2016 Unitrends 31
Transforming Continuity
On Premise All-In-One Data Protection
• Deploy as a virtual or physical backup appliance
• Adaptive inline deduplication (20 to 1 ratio)
• Instant Recovery Options for VMs and windows
• Built-in real-time replication engine
DRaaS
Spinup critical workloads in
less than 1 hour
Forever Cloud
Best value for cloud storage &
long term retentionRecovery Assurance
• Automated Backup &
DR failover testing
• Assured recovery in
the cloud & on
premise
© 2016 Unitrends 32
Scalable and Flexible
 Industry’s #1 hybrid cloud
solution
 Deployment options to fit any
environment
 All-in-one software that runs on
your hardware
Recovery Assurance
 Automated testing of
backup and DR
 100% confidence in the
recovery point to come
 RPO/RTO Actual reporting
Intuitive UI
 One simple interface
 Real time alerts and
reporting
 Enterprise
management
What Makes Unitrends Unique
© 2016 Unitrends 33
About Unitrends
15,000+ customers globally
8,000+ registered partners globally
EBs of data protected
30PB+ of Cloud Data Managed
Industry leading 98% Customer Satisfaction
Worldwide HQ: Burlington, MA
International HQ: London, UK
Global Datacenter Presence
USA (multiple), Canada, U.K., Germany, Australia
Canada
USA (Multiple)
UK
GermanyMadrid
Sydney
© 2016 Unitrends 34
Unitrends is Redefining Recovery For Your
Digital World
How can we help you protect what matters most to you?
Are you ready to never
worry about recovery
again?
Can you imagine not
spending time on
“backup”?
© 2016 Unitrends 35
Try Us Out – Visit www.Unitrends.com
Unitrends
Enterprise
Backup
Get a free trial
7 New Rules of
Recovery
Download now

More Related Content

What's hot

ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
mdagrossa
 

What's hot (20)

The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomware
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
 
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 Report
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
The importance of Cybersecurity
The importance of CybersecurityThe importance of Cybersecurity
The importance of Cybersecurity
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
 
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
 
The Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDRThe Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDR
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
CSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesCSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri Diogenes
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in Depth
 
eSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform SimplifiedeSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform Simplified
 

Viewers also liked

Eucliea Consulting - Framework Validation Model Abstract
Eucliea Consulting - Framework Validation Model AbstractEucliea Consulting - Framework Validation Model Abstract
Eucliea Consulting - Framework Validation Model Abstract
Eucliea Consulting
 
Fundamentals of SACM,ITAM,ITIL,BMC Discovery-ADDM
Fundamentals of SACM,ITAM,ITIL,BMC Discovery-ADDMFundamentals of SACM,ITAM,ITIL,BMC Discovery-ADDM
Fundamentals of SACM,ITAM,ITIL,BMC Discovery-ADDM
Sandeep Bhatia
 

Viewers also liked (13)

PARADISIACA VILLA DOS AGUAS
PARADISIACA VILLA DOS AGUASPARADISIACA VILLA DOS AGUAS
PARADISIACA VILLA DOS AGUAS
 
ホリデーシーズンウェブセミナー中国仕入れ対策faq
ホリデーシーズンウェブセミナー中国仕入れ対策faqホリデーシーズンウェブセミナー中国仕入れ対策faq
ホリデーシーズンウェブセミナー中国仕入れ対策faq
 
T A C No51
T A C No51T A C No51
T A C No51
 
Eucliea Consulting - Framework Validation Model Abstract
Eucliea Consulting - Framework Validation Model AbstractEucliea Consulting - Framework Validation Model Abstract
Eucliea Consulting - Framework Validation Model Abstract
 
Yasmine et-anwar-soft-skills
Yasmine et-anwar-soft-skillsYasmine et-anwar-soft-skills
Yasmine et-anwar-soft-skills
 
Vigural
ViguralVigural
Vigural
 
Pdf lista remedios
Pdf lista remediosPdf lista remedios
Pdf lista remedios
 
Security & Compliance
Security & ComplianceSecurity & Compliance
Security & Compliance
 
Fundamentals of SACM,ITAM,ITIL,BMC Discovery-ADDM
Fundamentals of SACM,ITAM,ITIL,BMC Discovery-ADDMFundamentals of SACM,ITAM,ITIL,BMC Discovery-ADDM
Fundamentals of SACM,ITAM,ITIL,BMC Discovery-ADDM
 
Physical Water Treatment
Physical Water TreatmentPhysical Water Treatment
Physical Water Treatment
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
 
Keangnam towers wind tunnel testing
Keangnam towers wind tunnel testingKeangnam towers wind tunnel testing
Keangnam towers wind tunnel testing
 
Food processing business opportunities
Food processing business opportunitiesFood processing business opportunities
Food processing business opportunities
 

Similar to How to Take the Ransom Out of Ransomware

Similar to How to Take the Ransom Out of Ransomware (20)

Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of Ransomware
 
The 7 New Rules of Recovery Webinar
The 7 New Rules of Recovery WebinarThe 7 New Rules of Recovery Webinar
The 7 New Rules of Recovery Webinar
 
Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?
 
Haunted by Your Backup Renewal: 4 Questions to Ask First
Haunted by Your Backup Renewal: 4 Questions to Ask First Haunted by Your Backup Renewal: 4 Questions to Ask First
Haunted by Your Backup Renewal: 4 Questions to Ask First
 
All your files now belong to us
All your files now belong to usAll your files now belong to us
All your files now belong to us
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
Death, Taxes and Backup Vendor Finger Pointing
Death, Taxes and Backup Vendor Finger PointingDeath, Taxes and Backup Vendor Finger Pointing
Death, Taxes and Backup Vendor Finger Pointing
 
Webinar NETGEAR - Acronis e Netgear per la protezione dei dati - le novità di...
Webinar NETGEAR - Acronis e Netgear per la protezione dei dati - le novità di...Webinar NETGEAR - Acronis e Netgear per la protezione dei dati - le novità di...
Webinar NETGEAR - Acronis e Netgear per la protezione dei dati - le novità di...
 
Partner Welcome Kit
Partner Welcome KitPartner Welcome Kit
Partner Welcome Kit
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data Center
 
Ransomware: Mitigation Through Preparation
Ransomware: Mitigation Through PreparationRansomware: Mitigation Through Preparation
Ransomware: Mitigation Through Preparation
 
Disaster Recovery Solutions
Disaster Recovery SolutionsDisaster Recovery Solutions
Disaster Recovery Solutions
 
Novosco ransomware webinar presentation
Novosco ransomware webinar presentationNovosco ransomware webinar presentation
Novosco ransomware webinar presentation
 
Understanding the Cloud
Understanding the CloudUnderstanding the Cloud
Understanding the Cloud
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
 
Welcome to Love Cloud IE
Welcome to Love Cloud IE Welcome to Love Cloud IE
Welcome to Love Cloud IE
 
Forcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelůForcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelů
 
Panda Security Corporate Presentation
Panda Security Corporate PresentationPanda Security Corporate Presentation
Panda Security Corporate Presentation
 

More from marketingunitrends

Flash, Cloud, and Appliances: The Holy Backup Trinity
Flash, Cloud, and Appliances: The Holy Backup TrinityFlash, Cloud, and Appliances: The Holy Backup Trinity
Flash, Cloud, and Appliances: The Holy Backup Trinity
marketingunitrends
 

More from marketingunitrends (20)

Your Greatest Threats Come from Within
Your Greatest Threats Come from WithinYour Greatest Threats Come from Within
Your Greatest Threats Come from Within
 
8 Things You Need to Know About DRaaS
8 Things You Need to Know About DRaaS8 Things You Need to Know About DRaaS
8 Things You Need to Know About DRaaS
 
3 Ways to Take the Disaster Out of Cloud DR
3 Ways to Take the Disaster Out of Cloud DR3 Ways to Take the Disaster Out of Cloud DR
3 Ways to Take the Disaster Out of Cloud DR
 
Will Your Recovery SLA Become a Broken Promise?
Will Your Recovery SLA Become a Broken Promise?Will Your Recovery SLA Become a Broken Promise?
Will Your Recovery SLA Become a Broken Promise?
 
How to Choose the Right Cloud for Continuity
How to Choose the Right Cloud for ContinuityHow to Choose the Right Cloud for Continuity
How to Choose the Right Cloud for Continuity
 
Data Is Evolving. Shouldn’t Your Backup Architecture?
Data Is Evolving. Shouldn’t Your Backup Architecture?Data Is Evolving. Shouldn’t Your Backup Architecture?
Data Is Evolving. Shouldn’t Your Backup Architecture?
 
7 Ways Backup Makes IT More Productive
7 Ways Backup Makes IT More Productive7 Ways Backup Makes IT More Productive
7 Ways Backup Makes IT More Productive
 
Combating the IT Monsters That Keep You Up at Night
Combating the IT Monsters That Keep You Up at NightCombating the IT Monsters That Keep You Up at Night
Combating the IT Monsters That Keep You Up at Night
 
DR, IT Resilience, & Continuity: What's the Difference?
DR, IT Resilience, & Continuity: What's the Difference?DR, IT Resilience, & Continuity: What's the Difference?
DR, IT Resilience, & Continuity: What's the Difference?
 
Designing a Bad A$$ Backup Target without Breaking the Bank
Designing a Bad A$$ Backup Target without Breaking the BankDesigning a Bad A$$ Backup Target without Breaking the Bank
Designing a Bad A$$ Backup Target without Breaking the Bank
 
Why Set It and Forget It Backup Sucks
Why Set It and Forget It Backup SucksWhy Set It and Forget It Backup Sucks
Why Set It and Forget It Backup Sucks
 
What’s the “Secret Sauce” for Protecting SSD Storage?
What’s the “Secret Sauce” for Protecting SSD Storage?What’s the “Secret Sauce” for Protecting SSD Storage?
What’s the “Secret Sauce” for Protecting SSD Storage?
 
All Workloads Matter! Can You Protect Everything?
All Workloads Matter! Can You Protect Everything?All Workloads Matter! Can You Protect Everything?
All Workloads Matter! Can You Protect Everything?
 
Don’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for Cloud
Don’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for CloudDon’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for Cloud
Don’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for Cloud
 
Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...
Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...
Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...
 
5 Must Haves in an Integrated Backup Appliance
5 Must Haves in an Integrated Backup Appliance5 Must Haves in an Integrated Backup Appliance
5 Must Haves in an Integrated Backup Appliance
 
Microsoft Azure & Continuity: 5 Use Cases and Success Factors
Microsoft Azure & Continuity: 5 Use Cases and Success FactorsMicrosoft Azure & Continuity: 5 Use Cases and Success Factors
Microsoft Azure & Continuity: 5 Use Cases and Success Factors
 
Flash, Cloud, and Appliances: The Holy Backup Trinity
Flash, Cloud, and Appliances: The Holy Backup TrinityFlash, Cloud, and Appliances: The Holy Backup Trinity
Flash, Cloud, and Appliances: The Holy Backup Trinity
 
Docker taylor swift and protection v06
Docker taylor swift and protection v06Docker taylor swift and protection v06
Docker taylor swift and protection v06
 
Boomerang webcast final
Boomerang webcast finalBoomerang webcast final
Boomerang webcast final
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

How to Take the Ransom Out of Ransomware

  • 1. © 2016 Unitrends 1 Uni* r Take the Ransom Out of Ransomware
  • 3. © 2016 Unitrends 3 "To be honest, we often advise people just to pay the ransom." Joseph Bonavolonta, Asst. Special Agent, FBI Cybercrime Boston Division
  • 4. © 2016 Unitrends 4 What is Ransomware?
  • 5. © 2016 Unitrends 5  Encrypts victims files with strong unbreakable encryption  Demands payment for private key to unlock data  Payment typically around $200 to $500 in bitcoins Ransomware Malware
  • 6. © 2016 Unitrends 6  Ransomware is not new  Recent advances have made it a much larger risk  Early ransomware was “scareware” and “nagware”  Didn’t permanently lock files.  Was easily removed or avoided  Criminals had difficulty in collecting fees anonymously  Hacker community not as organized Long History of Ransomware
  • 7. © 2016 Unitrends 7 A Growing Menace
  • 8. © 2016 Unitrends 8  Cryptolocker  TorrentLocker  CryptoWall  CBT-Locker  TeslaCrypt  Locky  Etc. Many Variations and Copycats
  • 9. © 2016 Unitrends 9 Popular Tools of Ransomware Variants Anonymity Online Electronic Payment Unbreakable Encryption • AES • RSA • “Curve” ECC Network to C&C Server • Tor • I2P • POST/HTTPS • Hardcoded URLs
  • 10. © 2016 Unitrends 10 Requires both Public and Private Key
  • 11. © 2016 Unitrends 11  Spam Email Campaigns  CBT Locker & Torrent Locker preferred vector  Requires interaction from user  Can affect fully patched systems  Exploit Kits  CryptoWall and TelsaCrypt preferred vector  Does not require any interaction  Uses vulnerable installed software Infection Vectors BOTH ARE HIGHLY EFFECTIVE WAYS INTO YOUR SYSTEMS
  • 12. © 2016 Unitrends 12 Get 1 Free Macs vulnerable Voice Enabled Highly Localized Ransomware Continuing to Advance
  • 13. © 2016 Unitrends 13 How does an enterprise make sure they never have to pay?
  • 14. © 2016 Unitrends 14 Play Defense Play Offense Don’t forget about your backup players
  • 15. © 2016 Unitrends 15  Keep software up to date  Use virus detection and antivirus prevention  Educated users on security protocols such  Avoid clicking untrusted emails and attachments  Watch out for obvious and not so obvious file extensions Offense: Start With Basic Protection
  • 16. © 2016 Unitrends 16  Disable Active-X content in Microsoft offices apps  Have firewalls block Tor, I2P and restrict ports  Block active ransomware variants from calling home to encryption key servers  Block binaries from running from popular ransomware installation paths (e.g. %TEMP%) Defense: Be Proactive with counter-measures
  • 17. © 2016 Unitrends 17 Backups are Crucial
  • 18. © 2016 Unitrends 18 Real World Examples
  • 19. © 2016 Unitrends 19 3 copies of your data 2 different types of media 1 copy off-site Start With The Rule of Three
  • 20. © 2016 Unitrends 20  Backup all data on all systems – not just critical data  Replication and Continuous Data Protection is great for low RTO/RPO but can backup the malware with your data  Create archives that are physically isolated from your production systems  You can use the archive to go back in time if necessary  Create “bare metal” images of core systems so you can get back to a known systems state quickly  Setup DR Services so you can spin up new VMs for critical systems while you recover your local production systems  Prepare NOW! Don’t wait until it too late! Backup Best Practices: Make Sure You Never Pay
  • 21. © 2016 Unitrends 21 Local On Premise or Physical Appliance 2nd Site Public & Private Cloud  Local backup for fast recovery  Archiving to Cloud offsite  Fully automated  Can be isolated Cloud Can Help
  • 22. © 2016 Unitrends 22  Instant Recovery Capabilities  Be able to spin up workloads from backups in minutes while productions is cleaned  Ability to protect Windows, Windows Server, Apple Macs, etc.  Linux based backup software – not Windows based  Make sure your backups don’t get encrypted too! Differentiating Feature Of Backup Solution Against Ransomware
  • 23. © 2016 Unitrends 23 Unitrends cloud-empowered all-in-one continuity solutions increase your IT confidence Keep Your Business Running With Unitrends
  • 24. © 2016 Unitrends 24 Re-imagine Recovery for your digital world Unitrends Connected Continuity Platform™ brings together the industry’s leading portfolio of cloud-empowered continuity services in a single, super intuitive platform that gives you unmatched flexibility as your business needs evolve. Discover the power of the platform to capitalize on the potential of cloud, reduce your overall spend on IT and gain total confidence in the recovery point to come.
  • 25. © 2016 Unitrends 25 Unitrends cloud-empowered all-in-one continuity solutions increase your IT confidence
  • 26. © 2016 Unitrends 26 Protect Everything You Have Everywhere You Need Continuity Guaranteed Recovery and Continuity Within a Single Intuitive Platform Unitrends Connected Continuity Platform
  • 27. © 2016 Unitrends 27 Protect Everything You Have Protect your ideas/business Protect Your Ideas/Business
  • 28. © 2016 Unitrends 28 Everywhere you need continuity Local On Premise or Physical Appliance Virtual Appliance / Software 2nd Site Public & Private Cloud
  • 29. © 2016 Unitrends 29 Recovery Assurance allows you to have absolute certainty in your recovery  Usable in your local environment, your DR site, or the Unitrends Cloud  Fully automated, flexible application-aware testing  Recover confidently from Certified Recovery Points Guaranteed Recovery via Recover Assurance Recovery Assurance
  • 30. © 2016 Unitrends 30 Incredible Easy to Use UI and Automated Reports
  • 31. © 2016 Unitrends 31 Transforming Continuity On Premise All-In-One Data Protection • Deploy as a virtual or physical backup appliance • Adaptive inline deduplication (20 to 1 ratio) • Instant Recovery Options for VMs and windows • Built-in real-time replication engine DRaaS Spinup critical workloads in less than 1 hour Forever Cloud Best value for cloud storage & long term retentionRecovery Assurance • Automated Backup & DR failover testing • Assured recovery in the cloud & on premise
  • 32. © 2016 Unitrends 32 Scalable and Flexible  Industry’s #1 hybrid cloud solution  Deployment options to fit any environment  All-in-one software that runs on your hardware Recovery Assurance  Automated testing of backup and DR  100% confidence in the recovery point to come  RPO/RTO Actual reporting Intuitive UI  One simple interface  Real time alerts and reporting  Enterprise management What Makes Unitrends Unique
  • 33. © 2016 Unitrends 33 About Unitrends 15,000+ customers globally 8,000+ registered partners globally EBs of data protected 30PB+ of Cloud Data Managed Industry leading 98% Customer Satisfaction Worldwide HQ: Burlington, MA International HQ: London, UK Global Datacenter Presence USA (multiple), Canada, U.K., Germany, Australia Canada USA (Multiple) UK GermanyMadrid Sydney
  • 34. © 2016 Unitrends 34 Unitrends is Redefining Recovery For Your Digital World How can we help you protect what matters most to you? Are you ready to never worry about recovery again? Can you imagine not spending time on “backup”?
  • 35. © 2016 Unitrends 35 Try Us Out – Visit www.Unitrends.com Unitrends Enterprise Backup Get a free trial 7 New Rules of Recovery Download now