“Industry Reaction on WannaCry Ransomware Attack”

“Industry Reaction on WannaCry Ransomware Attack”

WannaCry ransomware attack recently has been described biggest ever cyber attacks in the history. It has harmed almost every big economy in the world and supposed to infect in other region as well. India which is on way to its Digital Transformation movement, also feeling unsafe as its impact will be very harsh. So it’s time to wake up and protect our system rather than creating a panic among people. DT has collected the reaction of the IT industry on how this ransomware affecting the world. Take a look below to know more about this threat.

“Companies Will Need to Have an Incident Response Plan”

Mr. Kartik Shahani, Integrated Security Leader, IBM ISA.

This ransomware onslaught is a resounding reminder of security basics and hygiene that is required for organizational networks. The incident could have been avoided if critical patches were applied in time throughout companies across all industries. Enterprises constantly struggle to stay on top of regular patching cycles as this can impact day-to-day operations in some cases. IBM has a global incident response and intelligence services (IRIS) team to work with affected clients and those using IBM’s BigFix security patching or QRadar Network protection technologies have been better protected from this attack.

IBM’s Managed Security Services team has raised the AlertCon to level 3, which brings a higher level of focus and resources for our clients. We are also leveraging Watson for Cyber Security to analyze the data and derive insights to prevent future incidents. Companies will need to have an incident response plan in place to quickly recover and also ensure that employees, suppliers and others who work with them receives regular security training.

“Many Significant Worms are Designed to Steal Sensitive Information”

Mr. LC Singh, Founder, Vice Chairman and CEO, Nihilent Technologies

The nature of malicious code, or malware, (e.g., viruses, worms, bots) shifted recently from disrupting service to actively seeking financial gain. In the past, worms were designed primarily to propagate. The impact on victims was primarily a disruption of service resulting in loss of productivity and sometimes a loss in revenue. Now, many significant worms are designed to steal sensitive information such as credit card numbers, social security numbers, pin codes, and passwords and send the information to the attacker for nefarious purposes including identity theft. Unfortunately, attackers have become very adept at circumventing traditional defenses such as anti-virus software and firewalls. Standard best practices of deploying latest operating systems, application patches and anti-virus go a long way in reducing these attacks. Organizations must have information security policies that reduce exposure to malware, and will need to develop, deploy, monitor, and test security tools throughout their network. The aim is to detect any hint of anomaly using machine learning on past data, to be able to avoid compromises and, in the event they do get infected, ensure a faster recovery.

“Proper Hygiene & Overarching Security That Plugs in Multiple Holes is The Key”

Mr. Kiran Deshpande, Co-Founder & President, Mojo Networks 

Simple hygiene of taking regular backups and not opening unknown attachments will have saved users from being affected. However, this is like asking people to eat non-fatty food and do yoga. Not everyone will be upto it. Those in large enterprise will have the services of their IT team and End Point Security and Anti-virus to handle this. Most vulnerable will be the users in small to medium enterprises, startups and professionals like lawyers, doctors, architects who don’t have the cushion of IT services. Nevertheless, one should never pay the ransom as it will encourage attackers. From a security perspective, hackers or bad guys look for weak link to break into. Today, it’s a worm. It can as well be the Wi-Fi environment which unless properly protected can open front door and back door for intrusions to take place. Especially in India, Wi-Fi has been hacked into multiple times to do social damage and create terror. Proper hygiene and overarching security that plugs in multiple holes is the key.

“We are Highly Underprepared to Meet Such Attacks”

Dr. Dharminder Nagar MD, Paras Healthcare  

The recent ransomware attacks that have crippled systems across 99 countries are like a nightmare come true. Unfortunately, given the lackadaisical approach, we often give to cyber security, an attack of this scale was only waiting to happen. While India, as also other Asian nations, have been relatively less hit, we must take this as a serious wake-up call. We are highly underprepared to meet such attacks, with data of millions of people under threat. We cannot prepare to move to a paperless, cashless society until our e-systems are secure. When it comes to healthcare, India’s systems have only recently turned to IT-based procedures. As more and more hospitals digitise their systems, it is highly important for us to take security aspects very seriously.  

“We Encourage all Customers to Deploy The Microsoft Patch”

Mr. Sunil Sharma, Vice President – Sales at Sophos, India & SAARC.

Sophos Labs analyzed the “WannaCry” attack on Friday and immediately issued a detection update for customers. We believe this to be the first example of a commercial malware attack using ransomware techniques that took advantage of an exploit allegedly leaked from the US National Security Agency (NSA) and uses a variant of the ShadowBrokers APT EternalBlue exploit. Sophos customers using Sophos Intercept X or Sophos Exploit Prevention (EXP) were protected proactively against the ransomware behavior from the first instance. Customers using the IPS rules in our XG firewall would have been protected from the exploit spreading the infection from outside their firewall. Sophos has added identities and generic rules to Sophos Endpoint Protection since then to block all known and potential future variants of the malware. We encourage all customers to deploy the Microsoft patch that mitigates the underlying vulnerability in the Windows operating system. It is imperative that businesses everywhere update their operating systems, their security software and educate their users against phishing attacks. This is a best practice to reduce the risk from any attack.

Related Stories

No stories found.
logo
DIGITAL TERMINAL
digitalterminal.in