1-888-643-2217 Email ABEX
Keeping you updated

Category Archives: Cyber Risk Management

Remote Working Vulnerabilities Hit School Hard

The CFC case study below explains how hackers accessed a school’s systems through remote desktop protocol and held data to ransom.

The education sector is no exception to the massive technological changes that have occurred over the past 20 years or so. Schools in particular are now increasingly dependent on their computer systems to provide students with a 21st century education. Both teachers and students now regularly make use of computer technology in the classroom, whether that be through delivering PowerPoint presentations on interactive whiteboards, conducting interactive learning on tablets and laptops, completing online assessments and tests, or using software programs for compiling student grades and monitoring classroom attendance. Schools are also seeing a shift away from paper filing and are storing more and more of their important data in an electronic format.

Although the use of computer technology has undoubtedly brought many benefits to schools, their increasing dependence on computer systems and electronic databases also makes them vulnerable to cyber losses. If teachers and staff are unable to gain access to their computers, whether that be as a result of a malicious cyber attack or a non-malicious system failure, it can result in serious operational disruption for the school. And if a hacker gains access to sensitive electronic data held by the school, it could have a negative impact on the school in terms of both its finances and its reputation.

One of CFC policyholders affected by a cyber loss was a private school responsible for educating approximately 800 students aged 11-18, with the school catering for both day and boarding students.

The incident began when a hacker managed to gain access to the school’s computer systems through the remote desktop protocol (RDP). RDP allows remote users to connect to the desktop of another computer through a network connection and is typically used by schools to allow staff and students to access their networks whilst they are not on school premises. In this case, the port that the school used for RDP access was exposed directly to the internet. Hackers are constantly using scanning tools to identify vulnerable organizations and establish any weak points that they may have in their cyber security, and an RDP port that is exposed directly to the internet is one of the most common that they look out for.

Having identified this area of weakness, the hacker looked to gain access to the school’s network by initiating a brute force attack against a local administrator account. A brute force attack is where a hacker uses a computer program to crack passwords by trying numerous possible password combinations in rapid succession, with the program typically trying a long list of the most commonly used passwords. Generally speaking, the longer and more complex the password, the more difficult and time consuming it is for the program to crack. Unfortunately, however, the school’s local administrator account had a weak password in place that had been used as a default but never been changed. With the password lacking in complexity, the program quickly cracked the password. What’s more, the school did not have multi-factor authentication enabled for RDP access, so as soon as the password was cracked, the hacker was able to gain access to the school’s network without having to go through a second verification procedure.

Upon gaining access, the hacker took the opportunity to unleash ransomware across the school’s computer systems. Ransomware is a type of malicious software that works by encrypting data on a network, and then demands that a ransom be paid in exchange for a decryption key to regain access to the data. In this case, the ransomware had encrypted multiple servers, effectively locking the school out of its computer systems, and the hacker demanded a payment of 2 bitcoin for the decryption key. In many cases, it’s possible to mitigate ransomware attacks by recovering from back-up. However, the school’s back-ups were contained on one of the servers encrypted by the ransomware, rendering them useless.

Fortunately for the school, the ransomware attack occurred over the course of a school holiday, but without being able to restore from back-ups, the school recognized that a great deal of disruption would ensue if its computer systems were still unavailable once students returned. For example, the school would be unable to have ready access to highly important information, such as the financial information needed for accounting purposes, details about prospective students for the next school year and critical information about students under the school’s care, such as medical records and dietary requirements;  teachers would be unable to make use of interactive whiteboards to provide presentations to students; students would no longer be able to use e-learning courses in the classroom or complete online assessments; and boarding students would be unable to complete homework assignments on schools computers in the evening.

With the prospect of significant operational disruption looming over the school, it was at this point that the incident was notified to CFC’s incident response team. The team’s first priority was to establish what ransomware variant had been used in the attack by looking at a copy of the ransom note and a sample of the encrypted files. Having identified the likely ransomware variant, the team then carried out some research to see if there was any way of removing the ransomware without paying the ransom demand. One of our incident response partners produces a regularly updated list of freely available decryption keys for known ransomware variants. Luckily for the school, the team were able to find a decryption key online. With the decryption key to hand, the school was able to begin the process of decrypting the affected data and applications without having to pay the ransom.

However, even though the school had managed to regain access to its computer systems, there was still a question mark over whether the attack had resulted in a data breach. The ransomware attack had impacted servers containing sensitive data, including parents’ names, phone numbers, and residential addresses; data on past and present students, such as grades, attendance, disciplinary and medical records; information on staff, such as contact details, addresses and bank account details; and information on prospective students who were likely to be inducted in the next school year. As the school was subject to local data breach notification laws, it meant that if it transpired that some or all of this data had been accessed or exfiltrated in the course of the attack, the school would have to notify the affected individuals, potentially resulting in a regulatory investigation and damaging the school’s reputation in the eyes of staff, students and parents alike.

In order to address this issue, we engaged one of our incident response partners to conduct a forensic investigation to establish how the hacker had gained access to the insured’s computer systems and whether they had accessed any sensitive data whilst they were there. Unfortunately, when the hacker had carried out the attack, they had set up a temporary user profile, which meant that there was no way of knowing for sure what folders the hackers may have explored and what files may have been opened.

Nevertheless, our incident response team and our forensic partners were able to establish some pertinent facts about the case. First, based on previous incidents and threat intelligence, the ransomware variant used during the course of the attack was not known to be capable of accessing or exfiltrating data. Second, the bandwidth usage logs obtained from the school’s internet service provider did not show high levels of traffic during the period that the hacker had access to the school’s computer systems, indicating that there had not been any major data exfiltration from the school’s network. Third, the hacker was only logged on to the school’s computer systems for a short period of time, suggesting that they were primarily focused on deploying the ransomware rather than seeking out sensitive data.

Given this, our forensic partners determined that the hackers main motive appeared to be financial gain through the use of ransomware, rather than the theft of sensitive data. After engaging legal advice to determine whether a data breach notification would be required, the lawyers advised that, based on the findings of the forensic investigation, no notification would be needed in this instance, thus ensuring that the school’s reputation was not damaged unnecessarily.

The total cost of carrying out a root cause analysis, network security assessment, forensic investigation and engaging legal counsel came to £17,560, all of which was covered by the school’s cyber policy with CFC.

This claim highlights a few key points. Firstly, it highlights the importance of securing the remote desktop protocol (RDP) effectively. If organizations are using RDP, they should make sure that it is not directly exposed to the internet and use a virtual private network (VPN) instead. In addition, businesses should ensure that they have good password hygiene in place and enable multi-factor authentication for any remote access to the network. If the school had had these measures in place, it is highly unlikely that the hacker would have gained access to its computer systems.

Secondly, it highlights the importance of having a good data back-up policy. In this case, the school had been prudent enough to back up its data. However, by not saving these back-ups external to the school’s servers, it meant that when the ransomware started encrypting, it encrypted the back-ups too. Ideally, businesses should maintain daily offline back-ups to help prevent back-ups from being compromised during the course of an attack.

Finally, this claim highlights the value of cyber insurance. When you buy a cyber insurance policy, you are not just buying a promise to pay valid claims. You are also paying for a service to help and advise you when things go wrong. In this case, CFC’s incident response team and our partners were able to provide threat intelligence on the ransomware variant and obtain a free decryption key, enabling the school to regain access to its computer systems; conducted a root cause analysis to establish how the hacker got into the system, enabling the business to identify and remedy any cyber security weaknesses; and conduct a forensic investigation that allowed us to determine that the ransomware attack had not resulted in a data breach, thus preventing the school from conducting an unnecessary notification procedure and needlessly damaging its reputation.

Source: cfcunderwriting.com


Cybercriminals Exploiting Coronavirus

Public concern and working-from-home mandates are providing opportunities for cybercriminals.

This CFC advisory provides some background on these risks along with some easy-to-implement steps that businesses can follow to avoid falling victim.

COVID-19 increasingly being used in phishing attempts

As new cases of the COVID-19 Coronavirus continue to be reported daily, cybercriminals have been leveraging the situation to take advantage of those looking for information on the outbreak. Scams include the following and are changing each day:

  • The Sophos Security Team has spotted emails impersonating the World Health Organization (WHO). The emails ask victims to “click on the button below to download Safety Measure”. Users are then asked to verify their email by entering their credentials, redirecting those who fall for the scam to the legitimate WHO page, and delivering their credentials straight to the phisher.
  • Interpol has warned of a large increase in fraudulent websites claiming to sell masks, medical supplies and other high demand items that simply take money from victims and never deliver the promised goods. It is advisable that internet users purchase items only from established and reputable sources.
  • There have been reports of airlines and travel companies being impersonated by fraudsters in a bid to either obtain sensitive information, like passport numbers, or install malware on victims’ computers. They may say they want to advise you of COVID-19 infected passengers on past flights you’ve taken or offer discounts on future flights. When in doubt, we advise users to be vigilant when clicking on any links, delete any suspicious emails, and not disclose sensitive information if you are approached unexpectedly.
  • Fraudsters are also developing fake charitable donation campaigns which claim to help individuals and communities impacted by the Coronavirus. Any money donated is sent to fraudulent accounts. Again, if you are wanting to support relief efforts, make sure to research the organizations you are looking to donate to.
  • A Twitter user has identified another malware campaign purporting to be a “Coronavirus Update: China Operations”. The emails have attachments linking to malicious software.

As global concern about the coronavirus grows, it is likely that threat actors will continue to abuse this outbreak to their advantage.

Increased remote working can open gateway to hackers

Remote desktop protocol (RDP), when set up correctly, is a great tool for remote working. However, using it without multi-factor authentication (MFA) enabled or on an insecure network can open the gateway to hackers. In fact, in 2019, 80% of the ransomware attacks we handled were initiated through RDP.

Businesses that start using RDP for remote working during the outbreak should be aware of some of the cybersecurity risks it can pose and ensure it is being used securely. Employees should always log on within a trusted network and ideally work with their IT department to secure personal devices – and implement MFA – prior to remote working.

CFC recommendations

We suggest implementing the following steps to bolster security:

  1. Test remote log-in capabilitiesNot only should personal devices be configured for secure remote working, but business should ensure that multi-factor authentication (MFA) is set up immediately. MFA is an authentication process that requires more than just a password to protect an email account or digital identity and is used to ensure that a person is who they say they are by requiring a minimum of two pieces of unique data that corroborates their identity. Implementing this significantly reduces the chances of cybercriminals being able to log into a business’s RDP. For more information on MFA and how to implement it, click here.
  2. Train your employees on how to spot a phishing emailAs a CFC cyber policyholder, you can get free access to a range of risk management tools, including CyberRiskAware, an e-learning tool focusing on phishing attacks. This valuable tool teaches people within your business to be more vigilant when in comes to opening attachments, clicking on links, transferring money, or sending sensitive information. To find out more about it, including instructions on how to access it, click here.
  3. Prepare for operational disruption in advancePut simply, prepare for the worst. As with so many cyber incidents, time is of the essence so ensure you have an incident response plan in place, a template for which you can access for free as a CFC cyber policyholder. And as ever, if you believe that one of your employees has fallen victim or that you are experiencing any kind of cyber event, notify CFC as soon as possible so that we can help you.
  4. Finally, be vigilantWhat’s becoming clear as this pandemic plays out is that cybercriminals are shifting tactics daily. If you see something on social media or receive an unsolicited email that seems too good to be true, it probably is. Aside from learning how to spot phishing emails, make sure to do your research, use reputable companies, and follow-up requests for money or information with a phone call using a number from a separate, trusted source.

Source: www.cfcunderwriting.com


How to Stay Safe Online

The last couple of years has seen a surge in cyber events affecting businesses of all sizes. With the growing volume and sophistication of online threats like viruses, ransomware, and phishing scams, it’s important to know the proper practices to stay safe online.

From paying attention to browser warnings to being mindful of app permissions, a few small changes can make a big difference when it comes to cybersecurity. That’s why CFC’s in-house cyber claims and incident response team has assembled this handy infographic, which contains oodles of easy, actionable tips on things you can do – today – to become more secure.

Click here to download the full infographic below.

Source: www.cfcunderwriting.com


Anatomy of a Cyber Policy

Cyber insurance policies tend to be modular in nature, meaning that they consist of a variety of different coverage areas and, for many, that has led to confusion around how exactly this cover fits together to create a uniform whole.

To help explain this further, CFC has dissected their cyber policy section by section to show how each part of this body of coverage functions.

Click here to download the full info-graphic below.

Source: www.cfc.com

 


Small Retailer Loses Business-Critical Data after Cyber Attack

Over the past two decades, technology has transformed the way businesses operate, and most depend on their computer systems in one way or another. Even traditional businesses, such as retail stores and wholesale distributors, utilize computer systems and the data held on those systems to ensure the day-to-day running of their operations. If those systems become unavailable or cease to function properly as a result of a cyber attack, it can have a detrimental impact on the business in question and result in substantial financial harm.

One of CFC policyholders affected in such a way was a home improvement store, which operated from a single store. The store sells a wide range of domestic goods, including outdoor furniture and sheds, garden equipment, kitchen utensils, bathroom fixtures and fittings and DIY tools and equipment. Customers can buy in-store or have larger items delivered to their houses upon request. The business has a large warehouse connected to the retail store which is used to store stock that can then be used to replenish stock on the shelves, or in the case of larger items, brought out for customers to collect or have delivered.

Employee falls hook, line, and sinker

The incident began when an employee fell for a phishing email. The email stated that there was a financial statement attached that needed to be verified. Even though the email was not directly addressed to the employee, had numerous grammatical errors and appeared to come from a suspicious email address, curiosity got the better of the employee and he clicked on the attachment. Upon clicking on the attachment, a ransomware variant was downloaded onto the business’s server and began encrypting files and programs across the network, including the insured’s back-ups, which had not been stored externally.

With the server encrypted, the business wasn’t able to access any of the systems that it used every day, including the point-of-sales system and information relating to sales, deliveries and stock management.

Urgently needing to regain access to these systems and databases, the policyholder reported the matter to CFC’s cyber claims and incident response team. With the insured’s back-ups having been encrypted by the ransomware, our claims and incident response team considered the other options available. The first step was to establish which ransomware strain had been used in the attack by looking at the ransom note and a sample of encrypted files. In this case, the ransomware used was a well-known and well-established strain and the team was able to find a freely available decryption key online. Using the decryption key, the team began the process of decrypting the business’s programs and files.

In most cases involving ransomware, once a business’s data and programs have been decrypted and the ransomware has been removed, the business can continue to use its computer systems as normal.

However, things aren’t always as straightforward as this. Unfortunately, cybercriminals don’t have the same approach to product due diligence that law-abiding businesses do, and those who create ransomware won’t have gone to the effort of testing how compatible their ransomware strains are with every conceivable type of file or program. As a result, ransomware can lead to unintentional and sometimes irreparable damage to electronic files and computer programs.

In this case, although the majority of the business’s data was accessible following the decryption process, a database containing six months’ worth of information relating to stock levels and delivery statuses was corrupted. In spite of numerous attempts to reconfigure and restore the database, the files were deemed to be beyond repair, rendering them inaccessible to the business.

Corrupted database causes long delays

Without access to the database, the business faced numerous difficulties. Staff on the shop floor were unable to check the most up-to-date database to see if a particular item was in stock. So in the event that a customer asked if an item was available, the only option was for a member of staff to contact a member of the warehouse team and ask them to trawl through the warehouse to see if the item was there, leading to significant delays to the service. The lack of information on stock levels also meant that the business didn’t have an accurate overview of which items were low in stock and needed to be re-ordered from suppliers, resulting in a shortage of popular items. In addition, without access to delivery information, the business lost track of the delivery status of certain items, which resulted in items either not being delivered to the customer on time or in some cases being delivered twice.

The only way to tackle this issue was to manually re-create the current stock inventory. In order to do this, employees had to go through each item in stock, both in the warehouse and on the shop floor, create an identification number for each item and then scan it back onto the database. The business also needed to gain a better understanding of the delivery status of all items. To avoid delays and duplication, staff were required to go through all open sales and see how these corresponded with hard copies of delivery receipts to establish which items had been delivered and which items were still awaiting delivery.

Given the size of the store and the amount of stock and sales data this involved, this was a significant undertaking and staff were required to work overtime, but this alone wasn’t sufficient. The business also had to bring in contractors to assist with the task. In total, it took two weeks for the business to fully rebuild this database. This came at a cost of $20,858 made up of employee overtime and contract staff costs.

Although the store remained open during the entirety of the recovery period, disruptions to the service did result in a reduction in sales. For the month in question, the business had forecasted sales of $460,031, but the actual sales for the month only came to $353,611, a shortfall of $106,420. Applying a rate of gross profit of 20% to the shortfall, the insured’s business interruption loss was calculated at $21,284.

The role of human error and other lessons

This claim highlights a few key points. Firstly, it illustrates how human error plays a key role in many cyber incidents. Lots of businesses refuse to buy cyber policies on the basis that they have good IT security in place. But this reasoning doesn’t take into account the fact that the majority of cyber incidents are the result of human error. In this case, the incident was triggered by an employee clicking on a malicious attachment. Businesses should look to ensure that employees are educated about the risks posed by phishing emails and are made aware of how to spot them.

Secondly, it highlights how dealing with a ransomware incident is not always a straightforward matter of carrying out the decryption process and the business in question automatically regaining access to their systems and data. In reality, there can be all sorts of unforeseen complications. In this instance, even though the data and applications were decrypted using a freely available decryption key, the ransomware itself had corrupted one of the business’s key databases, which had a detrimental impact on the insured’s operations.

Thirdly, it demonstrates the importance of having data re-creation cover on a cyber policy. Many cyber policies only provide cover for the costs to recover or restore from back-ups, but not the costs to re-create or re-enter lost data from scratch. A sizable portion of the insured’s claim came about from the labour costs associated with staff and contract workers having to manually scan and re-enter data to ensure that the stock inventory was correct and up-to-date, and brokers should be sure to check that their clients have this important cover in place on their policies.

Finally, it reveals how almost all modern business have some form of cyber exposure. Even though the business in question was a household goods store that did not solely rely on its systems for the business to operate, the business still relied on its computer systems and data to manage the store effectively and to provide efficient customer service. When some of the business’s data was corrupted, it had a negative impact on overall operations and having a cyber policy in place provided a valuable safety net for the company.

Source: www.cfcunderwriting.com


Blog

FOLLOW OUR BLOG

Receive notifications of new posts automatically.



ABEX - AFFILIATED BROKERS EXCHANGE IS ON FACEBOOK.

Like us on Facebook

Connect with us on LinkedIn