10 ways states can avoid becoming ransomware victims

 

Connecting state and local government leaders

Identifying the vulnerabilities that pose the most imminent threat and have the capability to cause widespread damage can make patching both practical and sustainable.

Over the past year, the U.S. has witnessed an unprecedented rise in ransomware attacks, with state and local governments bearing the brunt of the damage. In fact, recent RiskSense analysis shows that at least two-thirds of U.S. states have suffered a ransomware attack in the past 18 months. This makes it more important than ever to understand the factors driving this spike in government-focused ransomware, the unique challenges government agencies face and what they can do to better protect themselves.

The economics of ransomware

Ransomware has a very different financial model than most other cyber threats, and its unique approach is one of the main reasons government agencies are suddenly in the crosshairs of attackers. Financially motivated attackers have historically focused on stealing high-value data that can be resold on the black market -- such as payment card information, banking information, trade secrets and a variety of personal information. This strategy has made banks, retailers, and enterprises the most common targets and, consequently, the most likely to invest in security. By contrast, smaller government agencies were often not prime targets.

Ransomware attackers, however, don’t need a victim’s data to be valuable on the black market. They just need the data to be valuable to the victim. In fact, attacks that cause the most disruption to services are typically the most prized, making government networks ideal targets.

State agencies have proved to be relatively soft targets for attackers. Security teams in state and local agencies are continually underfunded. In some states, only 1% of agencies’ cash-strapped IT budgets goes to cybersecurity. Understaffed and underequipped, state and local leaders are quickly trying to adapt, as a recent survey of state CIOs found that security and risk management were the top priorities for 2019. And while leaders hope for larger budgets in the future, the simple fact is that state and local security teams will continue to be asked to do more with less. This makes efficiency and smart use of resources and staff time an even bigger priority than it is in traditional enterprises.

Smaller number of ransomware vulnerabilities cause most damage. A recent Spotlight Report by our security research team analyzed some of the most destructive strains of ransomware and the vulnerabilities they rely on to cause damage. While the study focused on families of ransomware that target enterprises as well as state and local governments, the findings exposed some common threads across both government and commercial organizations: 

Old vulnerabilities cause big damage. The study found 16 vulnerabilities from 2015 or earlier that are still being used in ransomware attacks in the wild. This includes specific vulnerabilities in JBoss servers from 2010 (CVE-2010-0738) as well as Java vulnerabilities from 2012 (CVE-2012-1723, CVE-2012-0507). JBoss and Java vulnerabilities are heavily used by SamSam, which was behind many of the most notorious strikes, including the 2018 hit on Atlanta as well as attacks on school libraries.

EternalBlue remains an eternal problem.  While not quite as old as the JBoss vulnerabilities, the MS17-010 vulnerabilities that fueled the WannaCry outbreak continue to wreak havoc today. These "wormable" SMB (server message block) vulnerabilities allow an attack on a single infected device to quickly spread throughout an organization. They continue to be used by the latest ransomware such as Ryuk, which was responsible for the recent attack on Lake City, Fla. Analysis from ESET has shown that the EternalBlue exploit that targets these vulnerabilities is actually on the rise, with a major spike in use beginning in April 2019. Clearly, even two years after WannaCry, many organizations have not patched.

So how can understaffed state and local IT teams keep pace with the rising tide of vulnerabilities, especially when some of the most dangerous vulnerabilities are old or may have low CVSS scores? To answer this question, we wanted to see if we could boil the tens of thousands of vulnerabilities down to a manageable number that government IT staff could realistically patch.

We focused on the 48 vulnerabilities that are actively being exploited the most by ransomware in the wild. We then further prioritized those vulnerabilities based on whether they are wormable, used by multiple families of ransomware or impact multiple products.

Here’s the ransomware top 10 list:

ransomware top 10 list

Click here for a larger size.

These findings illustrate that state and local government agencies will benefit more from pursuing a smarter, not necessarily a higher volume, patching strategy. With limited resources, identifying those vulnerabilities that pose the most imminent threat and have the capability to cause widespread damage and affect more than one software product used by an agency can make patching both practical and sustainable. While no single security measure is a cure-all, risk-based prioritization gives state, local and educational agencies a fighting chance against ransomware.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.