What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

What to Know Before You Pay the Ransom

BY eSentire

March 15, 2022 | 6 MINS READ

Managed Detection and Response

Ransomware

Cybersecurity Strategy

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

There’s no doubt that the thought of having their company featured in national headlines as a victim of yet another ransomware attack strikes fear in the hearts of executives. As a result, too many place their trust in the honesty of cybercriminals, and their cyber insurance coverage, as they make the decision to pay the ransom.

According to a survey conducted for the 2022 State of Ransomware Report by CyberRisk Alliance, 63% of respondents said their organizations paid the ransom, ranging from $100,000 to $1 million USD.

So, the real question becomes: Is paying the ransom the wrong thing to do, or simply prohibited? The answer doesn’t fit nicely in a yes or no convention–the closest answer is, it depends.

Although paying the ransom may seem like the only choice, it shouldn’t be the only one especially since there’s no guarantee that a payment will lead to recovery. In fact, it can even violate serious federal laws.

Cyber insurance has proven to be a partial solution. When cyber insurers have to make a payout, they lose money which will impact future insurance policies: Premiums will go up, coverage will go down, and more “good driver history” type enforcement will apply.

Implementing back-ups isn’t a perfect solution either, as they weren’t really designed to withstand intentional espionage and highly-targeted cyberattacks. You need more than a fix-it-after approach.

How to avoid a cyberattack in the first place

The best way to avoid paying the ransom is enabling rapid detection and response capabilities. The faster you identify the early stages of the attack (and there are plenty of indicators), the better chance you have of preventing your adversary from establishing a persistent connection that leads to a pervasive ransomware detonation and successful data exfiltration.

In fact, external IR firms have referred customers to engage MDR solutions after becoming a victim of a ransomware attack to strengthen their threat detection and response capabilities. Here are two examples:

Case Study #1

  • Attackers breached the company’s network and back-up devices, using Mimikatz to obtain login and password information to move laterally in the environment unrestricted for 6 weeks.
  • Ransomware took down all back-ups, wiped out PC environments, and encrypted all company servers and computers using PowerShell commands.
  • The company was down for 7 days with no access to data, systems, emails or phones.
  • After completing Incident Response, the company engaged eSentire MDR.

Total Cost: $2,000,000

Case Study #2

  • Trickbot malware harvested credentials at a company and encrypted the main ERP database servers.
  • Despite having antivirus, network and endpoint protections in place with different vendors, lack of security best practices allowed the cyberattack to go undetected.
  • The company was completely down for 7 days, suffered an additional attack mid-recovery, and had to scan and reimage over 1200 computers, and change every single password across all systems company wide.
  • After completing Incident, the company engaged eSentire MDR.

Total Cost: $1,000,000

Assuming you don’t catch the criminals in the act, rapid recovery is preferable to payment. With business continuity practices and recovery programs that emphasize cyber resilience in place, you can restore systems while mitigating prolific service outages. It doesn’t mean the criminals won’t be back, but the first score goes to you.

Establish security controls to defend against cyberattacks

So, how do you establish controls and programs that detect and respond to a ransomware attack? Basic security controls drastically reduce the risk of a business disrupting ransomware attack and provide quick recovery methods that don’t rely on paying extortion fees for decryption keys. Here are my recommendations for your employees and your security team:

For Your Employees

  1. Require multi-factor authentication to access any corporate system.
  2. Protect remote connections with a Virtual Private Network (VPN) or equivalent service
  3. Mandate phishing and security awareness training and testing that covers:
    • Role-based phishing lures, not generic examples
    • Protocols on downloading files from untrusted sources
    • How to inspect URLs and file extensions to ensure the content is legitimate
    • Prohibiting free versions of applications

For Your Security Team

  1. Employ least privilege for employees and remove administrative rights where possible.
  2. Disable Remote Desktop Protocol (RDP) when not in use.
  3. Segment your network systems.
  4. Regularly patch systems based on a prioritized list of critical systems.
  5. Back-up all critical files and systems using segmented or offline designs and regularly test fail-over and recovery services.
  6. Restrict administrative access to critical systems with Privileged Access Management (PAM) or similar systems.
  7. Deploy Endpoint Detection and Response (EDR) agents on Domain Controllers (DC), centralized Logging systems and Active Directories (AD) and other critical systems frequently targeted by criminals.

Before you pay, do your homework

The legal landscape of ransomware attacks and data breaches has changed significantly over the last couple of years. Once protected by attorney-client privilege, incident response documents, executive decisions and potentially damaging budget exclusions can lead to expensive lawsuits. Plus, many government agencies are pushing a “don’t pay” ethos backed by restrictions, and even prosecution, if you make a payment to a known terrorist or a cybercriminal group. So, you need to do your homework before you decide to pay.

When faced with this decision, no one is going to make it for you. No one will indemnify your decision or alleviate knock-on liability. That’s only limited by the creativity of the plaintiff’s lawyers! So, engage experts who can help you plan and respond to a major incident like a ransomware attack.

Most importantly, you need to know your obligations. You need specific information to make informed decisions that are designed to minimize any negative impact.

I once had the privilege of meeting Bruce Mathison, the quarterback of the Buffalo Bills back in the 1980s. While trading a signed copy of my book for a signed copy of his rookie card, he gave me the best piece of wisdom when it comes to dealing with incidents out of your control. He said, “You don’t practice until you get it right. You practice until you don’t get it wrong.”

If you are faced with the untenable decision to pay a ransom, answer these questions before you do:

  1. Can we recover without paying the ransom?
  2. Will paying the ransom accelerate the recovery?
  3. Is paying the ransom the only viable option?
  4. Can we pay the ransom without risk of legal penalty?
  5. Should we contact law enforcement and will that help if we violate a sanction?
  6. Will our insurer cover the ransom?
  7. Should we notify our clients, partners or employees?
  8. Are we required to notify regulators or state authorities?

It’s important to note that when you answer those questions, especially on the issue of ransom payment itself, it’s not a yes or no exercise. You have to stand by your answers and possibly defend your decisions in court. This is a scenario to practice until you no longer get the answers wrong.

The reality is that the majority of companies that pay ransoms were prepared but didn’t see themselves as a target. Either they downplayed the risk, or overestimated their ability to defend against the cyberattack.

As cyberattacks increase to an all-time high, don’t be one of these companies. It’s better to err on the side of caution than be overconfident about your team’s capabilities to defend against an attack and then be forced to pay the ransom.

To learn how eSentire’s Managed Detection and Response (MDR) can help your team detect and respond to an attack before it disrupts your business, book a meeting with a cybersecurity specialist today.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire