As ransomware continues to be a severe issue that is plaguing many across the cybersecurity landscape, a new update has just been released through the Joint Ransomware Task Force (JRTF) to address these growing threats.

The new guide titled “#StopRansomware” comes through a collaboration between the Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), National Security Agency (NSA), and Multi-State Information Sharing and Analysis Center (MS-ISAC) with the intention to address some of the lessons learned from the past two years since the last update to the ransomware guide.

“With our partners on the Joint Ransomware Task Force, CISA is focused on taking every action possible to support individuals and businesses, including ‘target-rich, cyber-poor’ entities like hospitals and K-12 schools, by providing actionable resources and information,” said Eric Goldstein, Executive Assistant Director for Cybersecurity, CISA. “We must collectively evolve to a model where ransomware actors are unable to use common tactics and techniques to compromise victims and where ransomware incidents are detected and remediated before harm occurs.”

The guide begins with part one by outlining some proven practices to help identify an organization’s critical data to help protect and lower the possibility of risk, as well as take steps forward to mitigate any possible risks in the future.

The second part of the guide outlines a series of step-by-step actions that organizations can take to lower their risk of cyber threats as well as improve the cyber hygiene and culture of their organizations. Examples of actions include utilizing techniques to locate and change compromised login credentials.

“We, along with our partners, strive to identify the common tactics techniques, and procedures that ransomware actors deploy and are dedicated to using that information to help combat the ransomware epidemic,” said Bryan Vorndran, Assistant Director of the FBI’s Cyber Division. While the FBI continues to prevent and disrupt cyber-attacks we cannot win the fight against ransomware attacks alone: we urge all organizations to implement these recommendations to ensure stronger resiliency for their networks.”

Although the volume of ransomware attacks has lowered by 23 percent in 2022 according to an AAG IT Services report, they still found that ransomware attacks still accounted for 20 percent of all cybercrimes as well as accounting to 47 percent of cyber-attacks targeting businesses in the U.S. in 2022.

“Malicious cyber actors are not only encrypting files and asking for ransom, but they are also exfiltrating data and threatening victims to release it as a form of extortion. Most importantly, the speed of compromise and impact have increased dramatically, requiring even more effort on the part of defenders,” said John Gilligan, Center for Internet Security Chief Executive Officer.

Read More About
About
Jose Rascon
Jose Rascon
Jose Rascon is a MeriTalk Staff Reporter covering the intersection of government and technology.
Tags