Skip to content
"VC3 has made it easier than ever before for our local government to serve our citizens by providing us with modern web tools and a team
of talented and courteous professionals.
City of Valdosta, GA

Find All the Resources You Need

Our resources & insights includes case studies, client testimonials, guides, checklists, blog articles and more!

 

4 min read

How Small Businesses Can Protect Against the Growing Ransomware Threats

Since 2009, there has been a significant rise in ransomware attacks, and it shows no signs of slowing down.

BUT WHY?!?!?

To put it simply: because it works.

Ransomware is a form of malware designed to take over your computer, files, folders, and networks. And according to Norton Antivirus, it isn’t always just one cybercriminal -- it could be cyber-gangs working together to make money off unsuspecting users.

It’s time for all companies, especially small businesses, to be on high alert and have the proper protection against ransomware.

What Is Ransomware?

So now that you are jazzed to defeat ransomware, let’s talk about what it is.

Ransomware is a type of malware with a few signature moves, or characteristics to look out for.

Ransomware's M/O is using security gaps in software to gain control over data stored on networks. It then works to encrypt files and folders, which can prevent access and cripple productivity.

But it gets worse.

In most cases, cybercriminals will hold your files and folders for ransom. They will continue to raise the price every few days until the ransom is paid. With the rise of cyber-currencies like BitCoin, the ransom can be transferred online. However, the files are rarely (if ever) recovered.

Luckily, there are measures you can put in place to help prevent intruders from gaining access in the first place!

How to Protect From and Prevent Ransomware Attacks

Having a multi-faceted approach will help stop ransomware in its tracks.

Hitting ransomware from every angle could significantly safeguard your company. Consider implementing some of the following practices:

  • Regularly train staff on email safety
  • Frequently update patches and firmware updates
  • Schedule backups to run frequently

If you can do those three things, you are more likely to avoid attacks altogether -- or at least survive an attack with minimal damage.

The good news is, your IT support provider - whether they're in-house or outsourced - should be able to help you accomplish the practices above.

How Phishing Emails Lead to Ransomware Attacks

In the digital age, email is one of the easiest ways to contact people. We all know this and use email almost daily. Hackers use this to their advantage by sending out phishing email scams.

A phishing email is sent with the intent that you'll open it and click on a link or an attachment. If you do, you could be allowing malicious code to run on a computer.

Using "familiar" email addresses and names, hackers trick you into blindly installing ransomware. The best way to avoid these emails is by training your employees to recognize malicious emails. It's important to teach them these techniques before they accidentally install dangerous ransomware.

Train Employees to Avoid Phishing Email Scams

In a previous post, we discussed techniques to review fraudulent emails for clues. We also discussed calling the sender if you have any question about the email’s validity.

Let's quickly recap a few best practices for spotting a scam email:

  • Make sure the sender's name and email address are spelled correctly.
  • Use your mouse to hover (without clicking!) over all links to see if they lead to an odd or suspicious web page.
  • If you aren't 100% sure if it's safe, call the sender and/or contact your IT department or managed IT services provider.

Emphasizing training for employees can be the most critical layer of security. Your employees are the most susceptible and most targeted victims of cyber attacks.

Technologies to Help Prevent Ransomware Attacks

Malware and viruses continue to evolve every day. Much to the IT industry's dislike, there is no way to stop these advancements. We can only try to stay ahead.

To circumvent these advancements, we deploy endpoint detection and response (EDR) software, spam filters, web filters, and other security services. Many vendors work around the clock to develop and release new patches or firmware updates that address developing threats.

If you aren't keeping up with these new patches and firmware, you're leaving significant gaps in your security. Cybercriminals work to find these gaps and attack them. Without these updates, you're inviting ransomware into your network.

Keeping your systems up-to-date with the most current patches can help prevent infection if malware is accidentally opened.

Get the Executive Guide to Cyber Security: Essential Information for Managing the Risk of Cyber Crime

The Importance of Scheduled Backups: Save Critical Data, Avoid Paying the Ransom

Even with the best security training and patching policies, accidents can happen and the damage can be swift. Gigabytes of data can be rendered unusable in just minutes.

As I mentioned earlier, paying the ransom rarely (if ever) results in getting your data back. So, if that's the case, backups will be your only chance at getting up-and-running again after an attack.

A frequently scheduled backup will help minimize data loss and expedite recovery. Having an automated backup schedule and habitual testing practice can create a piece of mind should disaster strike.

Remember, a backup can save the cost of paying a 5-figure ransom if all other security measures fail.

It is really, really important.

Are you ready to take active steps towards securing your business? Don’t be afraid to reach out. We'd be happy to answer any questions you might have, or chat through any security measures you may be considering.

Let’s chat! Please leave us a comment on what you are doing to combat ransomware below.


The IT Help Desk

The IT Help Desk was created with you in mind.

This monthly series will give you the inside track with tips and tricks sourced directly from our Help Desk to better serve you. 

Related: IT Untangled: What do Hackers Want With My Business Data

Let's talk about how VC3 can help you AIM higher.