Petya Cyber Attack: How To Protect Your Organization Against It!

Petya ransomware is a part of a new wave of cyber attacks that has hit enterprise networks across the world. Ukraine and Russia are the worst affected, though the attack has also impacted some companies in other Western European countries, US and India.

Researchers are calling Petya a wiper and not a ransomware. The aim of this wiper being mass destruction of data and not collection of money from victims and enterprises. This was first reported by Matt Suiche, founder of the cyber security firm Comae. You can read his detailed blogpost on Medium (blog.comae.io) explaining why Petya is a wiper, not a ransomware. Cyber security firm Kaspersky has also come to the same conclusion.

What is the difference between a Wiper and a Ransomware?

A wiper and a ransomware differ in their intent and motive. The goal of a wiper is to destroy and damage data, excluding any possibility of restoration whereas the goal of a ransomware is to make money and it can restore the modifications it makes on your system.

How to protect your organization against it?

Common delivery methods for such malwares are via phishing emails or scams and the payload requires local administrator access to execute. Most major antivirus companies like Symantec and Kaspersky claim that their software has been updated to actively detect and protect against “Petya” infections. Keeping your Windows up to date – at the very least by installing March’s critical patch MS17 – 010 – will defend your system and also protect against future attacks with different payloads.

Organizations need to be aware of how threats affect their organizations through gaps in their infrastructure, unsafe application updates, or infected web adverts. Here are some protective measures that you can take to protect your organisation from Petya and similar attacks:

  1. Install the latest Microsoft patches, including MS17-010 which patches the SMB vulnerability.
  2. Read more

Major Cloud Security Challenges concerning the Enterprises

With the increasing breach of sensitive data held in Cloud, many enterprises, medium and large, are now worried about Cloud Security. According to a survey by Clutch, Security was ranked among the top Cloud Computing benefits by 22% of the 300 respondents. Whereas, 31% of the respondents identified security as a major challenge. In this article, we will discuss some of the major Cloud Security Challenges facing the enterprises and whether they can be overcome.

Data Security: Ensuring Data Security while moving to the Cloud can be a difficult task. Data breaches continue to increase at an alarming rate with the increase in Cloud adoption. But, designing and implementing a proper cloud security database structure can help reduce the risk. Transparent and Application level encryption can help protecting the data at file-level or application-level.

Shadow IT: Businesses are evolving quickly and in order to get things done, internal business units are often bypassing IT security controls via Shadow IT without thinking about the vulnerabilities. This poses a serious threat to data security. Enterprises can prevent the leakage of sensitive data by encrypting it and by implementing intelligent key management models like AWS KMS, Microsoft KMS, etc. which allow access control to encrypted data.

Cyber Attacks/Conflicts: With the improvements in technology, the attacks are becoming complex as well. Proper Cloud Encryption tools like nCrypted Cloud, Gemalto SafeNet and Sophos can prevent cyber security attacks and create a safer environment for enterprises. A majority of organizations will agree that Data Encryption is one of the best things they can do to reduce the risk of cyber-attacks.

Compliance Issues with CSPs: Enterprises are concerned with the lack of control over the location of data, vulnerabilities from shared infrastructure, and privileged user abuse at the Service Provider. They want their CSPs to help them in data security, data protection, and data management issues. But, most of the service providers are not ready to address the major security challenge that concerns the enterprises. The service providers should take a note that even though they meet the compliance standards for data privacy like ISO 27001, PCI DSS, etc., they still need to take into account the security needs of enterprises to continue doing business.

Final Thoughts: Cloud security challenges are not insuperable. In order to overcome these challenges, enterprises and service providers need to follow the best security practices such as encrypting their data, employing strong authentication and access controls, and keeping a track of new vulnerabilities and attacks on a regular basis.

Cloud Security Roadblocks – Think about these!

Organizations are jumping on the cloud bandwagon in drove these days. The latest survey by RightScale Inc., a cloud portfolio control service, indicates more than 90% of agencies are using some  form of cloud technology. They are concerned with the cloud security roadblocks that businesses face repeatedly.

Considering the wide interest in this cloud movement, cloud security is foremost on their minds. What’s stopping them from fully adopting cloud technology is the fear that cloud computing can’t be trusted because you aren’t in control of the data outside your network.

Questions like “how is my data stored? Is it encrypted? Are there access control methods in place, which will prevent unauthorized access.” and many more are on the minds of managers.

cloud security roadblocks
Read more