Blueprint For Ransomware Defense - 0523
Blueprint For Ransomware Defense - 0523
Defense
Information
Security
2 BLUEPRINT FOR RANSOMWARE DEFENSE
CONTENTS
4 Introduction
17 Assurance
17 / Ransomware Readiness Assessment
18 / Ransomware Readiness Testing
19 / Ransomware Readiness Training
20 Conclusion
21 Acknowledgments
ABSTRACT
Ransomware attacks continue to increase in frequency, complexity and damaging
effects worldwide.1 Cybercriminals have operationalized ransomware into a
multibillion-dollar illegal enterprise with the capability to exploit and disrupt even the
largest and most sophisticated companies. However, both the probability and severity
of an attack can be mitigated when companies develop and maintain strategies
for both prevention and mitigation. This white paper offers insight into the current
ransomware landscape and outlines steps an organization can take to prepare for and
respond to ransomware attacks.
1 Dorfman, Max; “Cyberattacks Growing in Frequency, Severity, and Complexity,” The Triple-I Blog, Insurance Information Institute, 29 April 2022,
http://www.iii.org/insuranceindustryblog/cyberattacks-growingin-frequency-severity-and-complexity/
Introduction
Ransomware is malware that threatens to permanently Given the diverse and invasive nature of information
restrict access to a system or publish compromised data technology, the variety of controls that must be
if a ransom demand is not satisfied. Once a system is implemented, and the varied level of integration of those
compromised, data are then encrypted, and access is controls into operations, an effective defense in one
blocked until payment is received in exchange for the environment may not work in another. The control risk
promise of decryption keys. has a range of root causes, from the misinterpretation
of a new business control requirement and its intent to
Cybercriminals have operationalized ransomware into improperly trained staff. In addition, each attack is unique
a multibillion-dollar criminal pursuit, with the capability because motivations and objectives often require the
to exploit and disrupt even the largest and most adversary to remain nimble and adapt, unhindered by
sophisticated companies. A ransomware attack can, at enterprise defense.
best, temporarily impact revenue generation, or at worst,
cause a massive financial loss that triggers bankruptcy Enterprise culture is also one of the strongest influences
or liquidation. on its ability to prepare, defend and recover from an
attack. Depending on the enterprise maturity, this can
Anecdotal evidence suggests that far too many mean the difference between actual preparedness or a
organizations across both private and public false sense of security.
sectors lack basic cybersecurity practices therefore
keeping the cost of business affordable for bad actors. Enterprise culture is one of the strongest influences
on the enterprise’s ability to prepare, defend and
This in turn has resulted in varied degrees of governmental recover from an attack. Depending on the enterprise
response, often in the form of legislative action. maturity, this can mean the difference between actual
preparedness or a false sense of security.
Given the reach of governmental mandates, public entities
have less flexibility to address potential ransomware This white paper provides information about ransomware
threats and responses (at least for the foreseeable future), attacks and presents detailed guidance on how to prepare
while private enterprises still possess the ability to decide for and respond to them. Cybersecurity, while challenging,
whether to pay ransom. Whether to pay ransom is heavily is highly influenced by variables which include but are not
debated and outside the scope of this white paper. limited to business size, sector and industry.
2 Verizon Business Resources, “2022 Data Breach Investigations Report,” 2022, http://www.verizon.com/business/resources/reports/dbir/
Cybercriminal groups continue to evolve their operations ransomware campaign. The result shows the low barrier
and grow their marketspace. Figure 2 shows a to entry into ransomware.
cost-benefit analysis of running a simple commodity
400M
200M
183,600,000
206,400,000
187,909,053
304,638,987
623,254,877
493,327,151
0
2017 2018 2019 2020 2021 2022
Source: SonicWall, Inc., “2023 SonicWall Cyberthreat Report,” 2023, https://www.sonicwall.com/2023-cyber-threat-report/
Source: Hinsch, Nicholas; “Louisville Metro ISSA Louisville, KY 2019–Ransomware Recovery,” 18 November 2019, http://www.therubiconadvisorygroup.com/2019/11/18/louisville-metro-issa-2019/
Ransomware Life Cycle attack life cycle. For instance, one prominent financial
As cybersecurity practices evolve to keep up with entity published insights visualized in figure 3.
changing digital landscape, bad actors continue to
change and adapt to overcome those practices. A simple A more detailed life cycle from the New Zealand CERT is
web query will net countless variations of a ransomware shown in figure 4.
Command Credential
Delivery Canvassing Extortion
and control access
Source: JPMorgan, “The Anatomy of a Ransomware Attack,” 7 September 2022, http://www.jpmorgan.com/commercial-banking/insights/the-anatomy-of-a-ransomware-attack
Valid
Phishing credentials
Internet- Data
exposed exfiltration
service
Lateral
Password movement
guessing
Command
and
Destroy
control
backups
Exploit Privilege
vulnerability escalation
Encrypt
Malicious data
Email Malware
document
Source: Government of New Zealand and CertNZ, “How Ransomware Happens and How to Stop it,” http://www.cert.govt.nz/it-specialists/guides/how-ransomware-happens-and-how-to-stop-it/ ©
Govt NZ 2023. Reprinted under https://creativecommons.org/licenses/by-nc/4.0/.
Understanding the life cycle of a ransomware attack ransomware developers lease/offer the malicious code to qualifying
can help business professionals identify threats, assess affiliates (aka "operators") who possess the hacking skills to execute
risks, and implement effective mitigation strategies. It targeted intrusions and deploy ransomware in enterprise networks.
also enables them to develop an incident-response plan The model allows ransomware developers to reduce the skill level
and promote a culture of cybersecurity awareness. required to launch a ransomware attack and to scale up those
Ransomware Incident Types transferring to those affiliates the risk of getting identified and
change. Ransomware is no longer for amusement but make money. They view a ransomware attack as a business
rather has become a highly lucrative business. transaction in which currency is extorted from a target.
• Mass Automated Infection of Isolated Systems—Threat actors cast more recently with suspected Russian campaigns targeting Poland,
very wide nets and are heavily reliant on automation to exploit disrupting transportation and logistics organizations and a key
and spread ransomware to targets of opportunity. Typically, these conduit supplying military aid to Ukraine.4
most of the innovation around extortion tactics and the emergence of Trends
ransomware supply-chain ecosystems (i.e., access brokers, exchange Threat actors are refining their operations—Instead
and money mule services, bulletproof hosting, malware delivery of investing resources to gain access, threat groups
networks, etc.)3
are leveraging their relationships with initial access
• Ransomware-as-a-Service (RaaS)—This is a novel delivery model brokers, allowing the threat groups to spend more time
designed to support enterprise ransomware operations in which orchestrating targeted attacks instead of investing
resources to initially compromise a target. This also the ransomware marketplace. The barrier to entry is at an
opens the market to less sophisticated attackers who all-time low, and it continues to drop, allowing more threat
may not have the experience, skill or capability to breach actors to enter the market.
perimeter defenses, but can follow a runbook.
This drop in cost is another driver for enterprises to look
Changes in threat-group operations require enterprises objectively at their plans and preparations for threat attacks.
to review their security awareness and training programs
and ensure that their workforces are well aware of both Threat actors are getting better at hiding their identity and
the ransomware threat and their company’s ransomware actions—Threat actors obscure their identities, leveraging
policies. An employee’s policy-awareness should common anonymizing services not only when they
include the official company stance and response, e.g., interact with their criminal counterparts, but also to
“Acme will never pay a ransom” vs. “Acme will approach make it more difficult for enterprises to defend against
ransomware on a case-by-case basis.” attacks. Attackers also use ethically flexible VPN and
cloud-service providers to further obfuscate their origin.
Changes in threat-group operations require enterprises
to review their security awareness and training Better identity obfuscation reinforces the need for
programs and ensure that their workforces are well enterprises to upgrade their threat-hunting and incident-
aware of both the ransomware threat and their management capabilities.
company’s ransomware policies.
5 MS Office Graphics Remote Code Execution (CVE 2022-47213), MS Edge Elevation of Privileges (CVE 2022-44708), MS SharePoint Server Remove
Code Execution (CVE 2022-44690).
rate of adoption of such platforms warns us that many in 2019 and has since increased the effectiveness of
businesses may find themselves victims of this type ransomware campaigns. While most ransomware
of attack. attackers invest in breaching organizations (big game
hunters), some threat actors are using Ransomware-as-a-
As AI capabilities increase, more bad actors will leverage Services who still leak data, even after ransom for the data
it, requiring all enterprise professionals to maintain a has been paid.
higher level of vigilance.
Triple Extortion—A tactic used in which additional attacks
Double Extortion—A tactic employed by threat actors (i.e., Distributed Denial of Service) are employed to apply
who, after encrypting a target’s files, then exfiltrates and additional pressure to targeted organizations.
threatens to release those files. This was first employed
• This requires an intimate • This will require support • Enterprise employees will
knowledge and understanding of from senior management to experience burnout.
the operating environment and unilaterally prioritize and identify
justification and traceability for business-critical systems and • The enterprise insurance carrier will
the investments in the people, processes (and their supporting most likely delay, deny and defer
processes and technology in IT- subsystems) across the entirety the claim because the enterprise
related business programs. The of the enterprise; this will reduce was not adequately prepared.
infrastructure needed to satisfy the scope of what needs to be
this requirement must reach the protected, allowing the organization • The enterprise has accepted 100
entirety of the organization. to focus resource and financial percent of the responsibility and
investments for the purposes of accountability for something that
• This includes significant risk optimization. it either did not fully understand
investments and dedication of or has mistakenly assumed would
resources into IT-related • Although investments will still never happen to it.
business programs. need to be made for the common
IT-related business programs
and infrastructure, the scope
can be reduced to focus only on
those business-critical systems
and processes, allowing the
organization to make an
informed decision.
People
Application Architect Enterprise Architect Ransomware Negotiator
Application Dev Team Forensic Analysts Reverse Engineer
Chief Financial Officer Human Resources Risk Analyst
Chief Information Officer Insurer Security Architect
Chief Information Security Officer Internal Audit SOC Team
Chief Operating Officer IT Architect Systems Administrator
Chief Privacy Officer Legal Counsel Threat Intelligence Analyst
Chief Technology Officer Line of Business
Data Privacy Officer Network Engineer
Management Programs
Asset Management Human Resources Security Risk Management
Business Continuity & Disaster Identification & Authentication Secure Engineering & Architecture
Recovery Management Management
Capacity & Performance Planning Incident Management Security & Privacy Governance
Change Management Information Assurance Security & Privacy Management
Cloud Security Management Information/Cybersecurity Standards Security Awareness & Training
Management
Compliance Management Maintenance Security Operations
Configuration Management Mobile Device Management Staff Skills Management
Continuous Monitoring Network Security Management Technology Development &
Acquisition
Cryptography Management Patch Management Third-Party Management
Data Classification & Handling Physical & Environmental Security Threat Management
Management Management
Embedded/Smart/IoT Technology Privacy Engineering & Architecture Vulnerability Management
Management
Endpoint Security Management Project & Resource Management Web Security
Processes
Access Control Electronic/Cryptographic Key Risk Assessment (Ransomware
specific)
Asset Inventory (inclusive of): Enterprise Architecture Risk Management
Technology
Access Controls End-Point Detection & Response Network Discovery Scanner
Antivirus/Antimalware End-User Controls Network Forensic Tools
Asset Inventory System File Integrity Management Network Monitoring System
Baseline (User & Network) System Full Packet Capture Network Segmentation
Centralized Logging Honey Pots/Tokens Password Manager
Configuration Management Host Forensic Tools Patch Management
Data Analytics, Mining & Visualization Information Sharing Platform Sandbox
Data Encryption Intrusion Detection/Prevention Security Incident & Event
System Management System
Data Loss Prevention Memory Forensic Tools System Hardening
Detection & Response Middleware Management Threat Intelligence Platform
Directory Services Multi-Factor Authentication Vulnerability Scanner
Encryption At Rest NetFlow Capture Web Application Firewall
Encryption In Transit Network Access Controls Web Proxies
documented, understood and communicated, and staff information and assess the details of the incident in order to
adequately trained to ensure an effective and efficient determine applicability of the policy.
the incident and provide legal advice on all aspects of resolution. While the processes and objectives of recovery from
• Crisis Communication—Well-versed in handling crisis events, a ransomware attack are generally similar to those in
this individual or team works with counsel to develop and then incident-management programs, specific attention
communicate authorized information regarding the incident to must be given to the unique details of a ransomware
internal and external stakeholders, as appropriate.
attack. The key phases of ransomware management are network. Network segmentation and zero-trust adoption can
as follows: reduce the attack surface, but enterprises should be aware that, in
and whether they are hashes associated with first-stage file • Determining What Data Were Accessed—Knowledge of the
droppers and scants/probes of Internet-facing, business-critical systems that process, store, transmit or have access to sensitive
systems, phishing attempts against privileged personnel or illicit and regulated data is critical. This requires having current
activity against internal business-critical systems. data flow diagrams, accurate asset inventory and a network
The type of attack determines what indicators may organization and knowing data owners and business process
be present. owners who are affected.
Visibility allows companies to quickly respond rather than react to Determining what data were accessed requires having
a threat, and therefore typically requires an intimate understanding current data flow diagrams, accurate asset inventory
of both the business and technical aspects of an organization.
and a network architecture that demonstrates how data
flows within the organization and knowing data owners
Having established baselines to determine good from bad is and business process owners who are affected.
essential and requires that organizations have identified and are
actively monitoring their environments. Controls and instrumentation, such as data loss prevention, data
• Preventing Lateral Movement—This supports the containment Capabilities employed include incident response and digital forensic
phase activities and the ability to reduce and limit access of the efforts; these need to be tailored to the environment and integrated
threat actor within the environment by isolating infected devices with business operations. Defined processes, procedures and
and reducing the threat actor ability to laterally move within the training of associated staff should be documented. Additionally,
senior management (e.g., COO, CIO, CISO, CRO, CFO) should be Staff involved should include the appropriate senior management
included to make key decisions, remove roadblocks, and prioritize members, incident response and forensic team members,
response efforts for the incident response and forensic team network architects and engineers, system maintainers, and the
requests (CIO and CISO), assess potential business impact (CRO) affected data owners and business-process owners. Additional
and approve financial disbursements (CFO). staff may be included on an as-needed basis.
Staff involved should include the appropriate senior management • Business Resumption—Business recovery efforts should begin
members, legal counsel, incident response and forensic team after containing the ransomware. This process is unique to each
members, and the affected data owners and business process attack and the enterprise official policy on ransomware.
owners; additional staff may be included on an as-needed basis.
• Data Recovery—If the enterprise official policy on ransomware
• Were Data Exfiltrated?—Being able to know if data were
is to pay no ransom, after the threat actor is contained AND
exfiltrated from the environment often means the difference
eradicated from the environment (and all access methods closed
between declaring a data breach and mandatory notification,
off to the attacker), the business can confidently recover data
and not having to report. This determination is an important
from immutable backups and resume operations.
distinction because unauthorized access alone (system or data,
interactive or programmatic) does not imply data were exfiltrated. • Negotiated Recovery—Enterprises need to ensure that they are
To determine whether exfiltration occurred requires being able ready to negotiate the potential recovery of their data (if their
to recreate the steps a threat actor took while they were within official ransomware policy is to pay). Be mindful that payment is
the enterprise network, which requires sufficiently detailed and no guarantee that any data will be recovered.
Being able to know if data were exfiltrated from the • Contemplate possible outcomes; determine the best-case
environment often means the difference between and worst-case results. Then plan how the enterprise would
declaring a data breach and mandatory notification,
respond to each outcome.
and not having to report.
• Establish an open communications channel (preferably outside
activities of an adversary on the network. System forensic tools • Verify if the threat actor is listed on the sanctions list
can be used to identify the creation and deletion of files that were maintained by the Office of Foreign Asset Control6 to prevent
staged for exfiltration. introducing additional risk to the enterprise. This should be
forensic efforts that are built on defined processes, procedures • Leverage the enterprise threat intelligence program, including
and training of associated staff. threat intelligence data from established communication
6 U.S. Department of the Treasury, “Office of Foreign Assets Control—Sanctions Programs and Information,” https://ofac.treasury.gov/
channels with law enforcement. For example, to understand underestimate a threat actor who is holding their data for
the threat actor, get answers to the following questions: ransom, and do not attempt to intimidate or threaten them.
7 ContinuityCentral.com; “80 percent of organizations that paid a ransom demand were hit again,” 9 June 2022, http://www.continuitycentral.com/
index.php/news/technology/7383-80-percent-of-organizations-that-paid-a-ransom-demand-were-hit-again
Case Study: Colonial Pipeline Ransomware Attack Case Study: Rackspace Attack
In May 2021, Colonial Pipeline experienced a On 2 December 2022, customers of the cloud
ransomware attack. Initial access was gained to the computing giant Rackspace began experiencing
Colonial Pipeline network when criminals exploited a outages relating to their Hosted Exchange Server. Very
legacy virtual private network (VPN) that should not little information was shared regarding the outage
have been in use. impacting several thousand customers beyond stating
In addition to impacting internal business operations, it was “a security incident” after deciding to “power
this incident had a far greater reach, impacting other down and disconnect” the service.11
industries (i.e., commercial air travel) and initiating panic In its regulatory filing, Rackspace states, “The Hosted
buying with at least 17 states over a four-day period. Exchange Email business represents approximately 1%
Although there are questions about how a legacy VPN of Rackspace's total annual revenue and is comprised
system without multifactor authentication (MFA) was of primarily small and medium businesses who solely
still in use, Colonial Pipeline leadership did not attempt use this product. No other Rackspace products,
to dodge responsibility or deflect blame for the resulting platforms, solutions, or businesses were affected
incident. They identified the cause and worked to or are experiencing downtime due to this incident.”12
address the matter in a manner that they felt at the time While this can be viewed as good news for Rackspace
was in the best interest of their stakeholders.8 and perhaps its larger clientele, it does little for smaller
enterprises reliant upon solution providers in the
first place. Rackspace public statements regarding
Case Study: The Guardian Ransomware Attack
corporate preparedness conflict with what reportedly
On 20 December 2022, The Guardian was hit by a enabled the attack to occur – failure to patch for
cyberattack incident believed to be a ransomware CVE-2022-41080 and CVE-2022-41082.13, 14, 15 Worse,
attack. In January 2023, The Guardian confirmed that Rackspace has seemingly blamed its decision not
the attack was ransomware, and that UK staff-member to patch based on characterization by Microsoft.16, 17
personal data were accessed. News staff were able to Regardless of reason, customers were unhappy
continue producing a daily newspaper while working resulting in at least two lawsuits.18
from home until the IT staff completed system
restoration. The Guardian hired “external experts The Rackspace ransomware incident illustrates how
to gauge the extent of the attack and to recover its the mishandling of an incident can influence public
systems.”9 Management informed the public and staff sentiment. Additionally, it highlights the importance of
of the disruption associated with the operations.10 good crisis communications and empathy.
8 David Sanger; Krauss, Clifford; Perlroth, Nicole; “Cyberattack Forces Shutdown of a Top U.S. Pipeline,” New York Times, 8 May 2021,
https://www.nytimes.com/2021/05/08/us/politics/cyberattack-colonial-pipeline.html
9 Milmo, Dan; “Guardian Confirms it Was Hit by Ransomware Attack,” The Guardian, 11 January 2023, http://www.theguardian.com/media/2023/
jan/11/guardian-confirms-it-was-hit-by-ransomware-attack
10 Waterson, Jim; “Guardian Hit by Serious IT Incident Believed to be Ransomware Attack,” The Guardian, 21 December 2022,
http://www.theguardian.com/media/2022/dec/21/guardian-hit-by-serious-it-incident-believed-to-be-ransomware-attack
11 Beaumont, Kevin; “Rackspace Cloud Office suffers destructive security breach,” DoublePulsar, 2 December 2022, https://doublepulsar.com/
rackspace-cloud-office-suffers-security-breach-958e6c755d7f
12 MarketScreener, US Securities and Exchange Commission, “Rackspace Technology: Regulation FD Disclosure – Form 8-K,” 9 December 2022,
http://www.marketscreener.com/quote/stock/RACKSPACE-TECHNOLOGY-INC-110370321/news/Rackspace-Technology-Regulation-FD-
Disclosure-Form-8-K-42514786/
13 Kovacs, Eduard; “Rackspace Completes Investigation Into Ransomware Attack,” Security Week, 6 January 2023, http://www.securityweek.com/
rackspace-completes-investigation-ransomware-attack/
14 Culafi, Alexander; “Rackspace: Ransomware attack caused by zero-day exploit,” TechTarget, 4 January 2023, http://www.techtarget.com/
searchsecurity/news/252528884/Rackspace-Ransomware-attack-caused-by-zero-day-exploit
15 Robichaux, Paul; “What We Can Learn from the Rackspace Breach,” Practical 365, 19 January 2023, https://practical365.com/what-we-can-learn-
from-the-rackspace-breach/#:~:text=Rackspace%20didn’t%20install%20the,2022%2D41082%20was%20remotely%20exploitable
16 Op cit Kovacs
17 “Rackspace blames Microsoft over ransomware attack,” The Stack, 6 January 2023, https://thestack.technology/rackspace-blames-microsoft-
exchange-zero-day/
18 Kovacs, Eduard; “Rackspace Hit With Lawsuits Over Ransomware Attack,” Security Week, 12 December 2022, http://www.securityweek.com/
rackspace-hit-lawsuits-over-ransomware-attack/
prevent providing too much information and to ensure public inquiries or statements being made on social
that information that needs to be safeguarded is media platforms. Playbooks, processes and procedures
not disclosed. must be documented and maintained. Training
needs to be conducted periodically to refresh
Media relations should always be handled delicately. knowledge and responses tested to ensure that
Never assume that information disclosed is off the they are properly aligned.
record. Ensure that only those individuals who have
been trained and are authorized to speak with the A communication/disclosure strategy is important for
public are sharing the messaging. This safeguard both short-term and long-term impact, and leadership
reduces the chance of accidentally revealing too much must:
information, especially if the investigation involves law • Demonstrate their resolve and commitment to corrective actions.
enforcement and is ongoing. Ensure that your social
• Announce the incident.
media department and customer support services are
prepared and trained on how to respond and handle • Be honest and act with accountability.
Assurance
Ransomware Readiness readiness requires the enterprise to prioritize and potentially
This section aims to help organizations ensure adequate To gain the desired level of assurance, enterprises
preparedness for a ransomware attack. The following can consider leveraging the Ransomware Readiness Audit
guidance and steps can help organizations enhance their Program,21 a vendor-agnostic approach to determining the overall
readiness and response capabilities. readiness of an enterprise to address ransomware attacks. This
19 Cohn, Carolyn; “Insurers Run From Ransomware Cover as Losses Mount,” Reuters, 19 November 2021, http://www.reuters.com/markets/europe/
insurers-run-ransomware-cover-losses-mount-2021-11-19/
20 Violino, Bob; “Rising Premiums, More Restricted Cyber Insurance Coverage Poses big Risk for Companies,” CNBC, Technology Executive Council,
October 2022, http://www.cnbc.com/2022/10/11/companies-are-finding-it-harder-to-get-cyber-insurance-.html
21 ISACA, Ransomware Readiness Audit Program, 2022, https://store.isaca.org/s/store#/store/browse/detail/a2S4w000005uz6vEAA
3. Information Protection Processes and Procedures— Senior management needs to make human controls a priority and
Organizations that prioritize and plan for a ransomware attack remind and train everyone on the parts they play in protecting the
need to ensure that they have the appropriate processes and organization.
procedures in place.
such as a new endpoint detection and response (EDR) or data 2. Simulation—These testing methods are a bit more invasive in nature
loss prevention (DLP) solution, other technology controls require and are meant to test control efficacy and aid in identifying overall
significant thought, consideration of execution and re-engineering readiness strengths and potential gaps that may exist within the
Ransomware Readiness
IT staff fill multiple roles when addressing the threat of
Conclusion
Having a defined strategy and roadmap to reduce the A ransomware strategy ensures that the enterprise is
likelihood of a large-scale attack is the first step in ready for a ransomware attack and defines desired goals
exposing a ransomware attack for what it truly is—an and objectives in the context of a potential attack. If one
avoidable disaster. This requires preparation. When objective is to ensure quick recovery, it needs to invest in and
enterprises have established a defined strategy for validate (i.e., test, test, test) the ability to recover business-
ransomware that is managed within the level of risk they critical assets. If an enterprise is open to negotiating with
are prepared to accept, well-informed decisions can be an extortionist to get back its data, then it needs to have
made. If a ransomware incident occurs, it will be managed cryptocurrency ready so it does not lose precious time.
within the risk appetite of the business and well-informed
decisions will be made. Knowledge Check: CPE Quiz
Test your knowledge on ransomware defense by
In the past, enterprises attempted to transfer taking this quiz: https://www.isaca.org/resources/
ransomware risk to insurance carriers, but today white-papers/blueprint-for-ransomware-defense-cpe-
providers are instituting much stricter underwriting quiz. ISACA members earn 1 CPE credit by passing
requirements or pulling coverage altogether. A with a score of 75%.
ransomware attack is just another risk an enterprise ISACA values your input: https://www.research.net/r/
needs to consider and address. VPKKJN3.
Acknowledgments
ISACA would like to recognize:
About ISACA
ISACA® (https://www.isaca.org/) is a global community advancing
individuals and organizations in their pursuit of digital trust. For more than 50 1700 E. Golf Road, Suite 400
years, ISACA has equipped individuals and enterprises with the knowledge, Schaumburg, IL 60173, USA
credentials, education, training and community to progress their careers,
transform their organizations, and build a more trusted and ethical digital Phone: +1.847.660.5505
Provide
DISCLAIMER
Feedback:
ISACA has designed and created Blueprint for Ransomware Defense (the https://www.research.net/r/VPKKJN3
“Work”) primarily as an educational resource for professionals. ISACA makes
no claim that use of any of the Work will assure a successful outcome. Participate in the ISACA Online
The Work should not be considered inclusive of all proper information, Forums:
https://engage.isaca.org/
procedures and tests or exclusive of other information, procedures and tests
onlineforums
that are reasonably directed to obtaining the same results. In determining
the propriety of any specific information, procedure or test, professionals Twitter:
should apply their own professional judgment to the specific circumstances www.twitter.com/ISACANews
presented by the particular systems or information technology environment.
LinkedIn:
www.linkedin.com/company/isaca
RESERVATION OF RIGHTS
Facebook:
© 2023 ISACA. All rights reserved.
www.facebook.com/ISACAGlobal
Instagram:
www.instagram.com/isacanews/