Ransomware attacks demonstrate the security imperative

Last month, Lincolnshire County Councilโ€™s computer systems were shut down following a malicious ransomware attack. This naturally caused a great deal of public concern, and certainly demonstrated the need for businesses to consistently review their security practices.

[easy-tweet tweet=”#Ransomware can attack any business, at any time, are your staff prepared? ” user=”comparethecloud” hashtags=”infosec”]

Lincolnshire County Councilโ€™s computer systems, now back online, were closed for four days following a severe ransomware infection. The software encrypted the councilโ€™s data and requested a ยฃ350 ransom payment in order to access the files once again. This is clear evidence that, no matter which sector or region your business operates in, leaders have a duty to ensure that employees are well versed in cyber security practices.

the rate of high profile attacks is growing exponentially

Indeed, the last six months in particular have seen an incredible number of cyber attacks on businesses in both the private and public sector, from ransomware to targeted hacks. From TalkTalk, Sony, Ashley Madison and Wetherspoons in 2015, to HSBC and Lincolnshire County Council this year – the rate of high profile attacks is growing exponentially. Unless enterprises undertake company-wide initiatives to improve their internal security practices, hackers will continue to decimate businessโ€™ computing systems on an increasing scale.

There are some basic steps that can be taken when it comes to ransomware. These include:

Keep up to date with security news and updatesย 

Knowing what to look out for is half the battle. Keep up to date with the latest developments in malware and ensure to download the latest antivirus software updates and patches, as this can help to protect against many threats.

Back up your business-critical data offsite

If youโ€™re ever caught out by ransomware, this could be your lifeline. Be careful though, as if you donโ€™t catch the malicious software in time you might unintentionally back up encrypted files and lose your clean, unencrypted data. Partnering with a specialist helps ensure fast recovery and peace of mind.

Communicate risks with your staff regularly

All it takes is one uninformed employee to open an infected attachment for your whole business to be affected. Make sure your team is clear about the recommended procedures to follow in the case of a breach – as well as helping to prevent attack in the first place, this can help to get incidents under control quickly, reducing the amount of damage caused.

[easy-tweet tweet=”All it takes is one uninformed employee to open an infected attachment for your whole business to be affected”]

Additionally, they can also take advantage of pre-existing initiatives such as the governmentโ€™s Cyber Essentials Scheme (CES). For SMEs, which might not have the dedicated in-house IT staff to address cyber security challenges, the CES provides advice and guidance for those looking to take their first steps into cyber security or simply improving existing processes. In the current environment it is imperative these resources are utilised.

+ posts

Peter Groucutt, Managing Director, Databarracksย 

Prior to forming Databarracks with hisย co-directors Peter spent several years in various operational and financialย riskย management roles within the banking sector latterly developingย applications to monitor V.A.R (Value Added Risk) acrossย banksโ€™ treasury andย hedged products.

In 2000 Peter combined his passion for sailingย with his skills in application development to set up his own company buildingย ship monitoring and harbour management software including the integration ofย S.A.R. (search and rescue) using GPS andย Radar. This proprietary platform isย still in use by some major harbours today.

AI Readiness - Harnessing the Power of Data and AI

Newsletter

Related articles

The growing threat of ransomware in healthcare

In the dynamic landscape of healthcare and life sciences,...

Data Tips Protecting Your Organisation From Insider Theft

Data security is no longer a choice, it is...

Common e-commerce vulnerabilities and how to combat them

The e-commerce landscape is a dynamic and rapidly evolving...

Importance of Runtime Security for Cloud Native Environments

Runtime security plays a critical role in protecting cloud-based...

Three Ways Automation Boosts Cloud ROI

As businesses increasingly rely on cloud services, the worldwide...