Repurposed Content
Streamline Your Marketing Efforts with Repurposed Content
May 15, 2017
website traffic mistakes
8 Mistakes You’re Making That Are Choking Your Website’s Traffic
May 22, 2017

How to Protect Yourself from the Raging Menace of Ransomware?

Security experts around the world have asked to brace for more fallout from Friday onwards, as the raging menace of the “WannaCry ransomware” is on the loose. WannaCry has till date, affected more than 150 countries, by targeting major businesses and corporations operating therein. The news scattered like wildfire globally and now everyone is worried on how to prevent this ransomware from reaching to them. Before getting on with the ways of prevention, I would like to first mention what ransomware actually is?

Ransomware Defined

Ransomware is a kind of malicious software that embeds itself in media sources like emails, or online ads and gets to your computer or mobile phone or to your data network and either locks and restrict or encrypts your data for you to not access it. To bring things back to normal, you will have to pay a ransom that will be in form of virtual currency, for example Bitcoin. FYI, one bitcoin = $1819!

How many are affected by the current attacks?

Over the weekend the reports by Europol officials told that more than 200,000 computer systems have been hit by the malware, and the number is expected to rise as people in Asia who have logged off from work, before WannaCry started spreading, might see their systems taken over as they return to work on Monday. To name a few, Hitachi, one of the leading Japanese electronics maker brand has been hit along with a prominent Korean theater chain and some Chinese Government system, the number of the Chinese systems that are affected remained untold.

Are the victims paying ransom?

Some of the victims who were hit by WannaCry have paid the ransom to get their control back, however officials are urging them not to pay, as paying would simply fuel its widespread. There are chances that hackers might not let the control go fully to the real owner and may return or ask for more ransom due to sheer greed.

Security experts have concluded that these attacks could be minimized only if organizations and individuals have updated their systems with the latest security software. However, the lack of not-updating the systems also points towards the lack of resources that might be there or that the global corporate culture is not yet aware of the importance of data security.

Who does WannaCry target?

WannaCry ransomware can target computers that run on Windows OS, particularly the ones that are running on the old school Windows XP operating system, despite Microsoft, the creator widely stopped using it that dates back to 2014. Those of you who are using an upgraded version of Windows OS along with the latest security patches should remain at ease. Windows 10 however, is completely safe and out of the list of the prospect targets.

What about Smart phone users?

Although Apple systems have increased built-in security against viruses and malwares, however it doesn’t mean that they are completely safe from ransomware such as WannaCry. As Apple has gained more market share and popularity among the developed nations of the globe, its products have become a more lucrative target for attackers. Android phones on the other hand are more susceptible to attacks, in part because many Android phones run outdated versions of the systems. Smart phones that are backed by Google’s software patches, for example the Pixel are considered in a much better position in terms of security from the malware.

Who is shooting the attacks?

Attackers are still under cover, mainly because of the payment mode that they have chosen to receive the ransom. Virtual currency such as the Bitcoins is decentralized, which means that it cannot be tracked accurately by the security agencies and thus hackers get a chance to undergo the robbery and leave without leaving a clue to where they came from and where they went.

The vulnerability in Windows that WannaCry takes advantage of was discovered by the NSA for its surveillance toolkit. But word got out when a hacker group known as the ShadowBrokers dumped a bunch of leaked NSA information onto the Internet in April. Microsoft, however, had already issued a software update the month before; those that downloaded and installed the patch were protected from WannaCry, but many others lagged behind and became victims.

Microsoft is now warning that the government practice of “stockpiling” software vulnerabilities so that they can be used as weapons is a misguided tactic that weakens security for everybody.

How to protect yourself from the malware?

Long story short, your devices and security patches SHOULD BE UP-TO-DATE. Make sure to turn the automatic updates of your computer systems and smart phones so that they could be update them with latest security patches that not only fix bugs but also seal security loopholes. This goes for both Windows and Mac OS. In addition, make use of the following techniques to stay above the rest in terms of your date security:

  •         Create backup of your data, at least on 3 different locations.
  •         Large organizations are suggested to use decentralized locations to store their data.
  •         Keep checking your systems for any security lapse that could be there in the coding by undergoing a security audit.
  •         You can also use a password manager to keep track of unique and hard to remember passwords. Naturally their hard-to-remember quality makes them hard-to-decode and experts say it’s much more secure.
  •         Never open a suspicious email or an online ad whose offer looks too good to be true. They are mostly carrying malign codes that immediately embed in your system as they upload for a full view.

“Ransomware takes the same route as that of Phishing,” said Josh Brendon, the Network administrator at Branex, a professional website design agency in Dubai. Hackers have worked out their ways to target businesses who are vulnerable and proposes a good deal of earning to them, mainly because of using old operating systems and outdated security protocols. Constant updates and a strict check is necessary to minimize the probability of such a malware attack in your organization, he added.

Leave a Reply

Your email address will not be published. Required fields are marked *