Ransomware & Cyber-Attacks

Ransomware, also known as extortion Trojans, blackmail software, crypto Trojans or encryption Trojans, are malicious programs that enable an intruder to prevent the computer owner from accessing data, using it or the entire computer system. This involves encrypting private data on the foreign computer or preventing access to it in order to demand a ransom for decryption or release.

Threat situation due to Ransomware 2021

2021 Businesses worldwide will be attacked by targeted malware campaigns, also known as "ransomware" cyber attacks by attackers from Germany and abroad. The attackers penetrate deep into the relevant corporate networks and encrypt existing data on computer systems, servers, applications and virtualizations. In some cases, the backup servers or backups are also affected, which makes recovery difficult for the affected company.

The consequence is that an affected company is severely or partially restricted in its availability as well as its ability to work, including integrity (operational failures - e.g. administration, business, logistics, production). Currently, cyber attacks with encryption Trojans lead to economic damages in the billions. Authorities and institutions worldwide have been warning companies for some time now about this growing dynamic threat from home and abroad.

Again and again, one hears from the press and the public about major cyber attacks against corporations or large companies. Here it is important to recognize that medium-sized businesses in Germany are also increasingly affected. In recent months and years, businesses and institutions in the SME sector have repeatedly been affected by massive "ransomware" cyber attacks, including logistics companies, medical practices, Internet service providers, service providers and food companies. In many of these cases, the perpetrator groups or individual perpetrators contact the company with blackmail attempts after exfiltrating and encrypting company data. In many cases, the captured data of the affected company is transferred to storage systems abroad.

Following the initial attack phases, the attackers threaten to publish the captured data on the Internet if the ransom sum is not paid. Often, even after a successful cyber attack, companies are confronted with further hybrid threat situations from the same, as well as new, actors. These ongoing persistent threats are called "Advanced Persistent Threat" (APT).

Why should you act preventively in your company? (2021 - 2023)

The overall threat level of ransomware cyber attacks has increased by 70% among enterprises in 2021. At the same time, ransomware cyber attacks have increased to two-thirds in 2021 on enterprises in the midmarket. One in three enterprises has now experienced ransomware at least once. Our team investigates and evaluates current infrastructures, offers solution approaches and can play a preventive role through training, concepts & recommended actions to prevent Ransomware cyber attacks on your company. 2022 to 2023 after the ukraine war started the ransomware incidents and activities rised up to 400%. Ever third company is actually affected by ransomware or suffering cyber attacks.

Your company is acutely affected by a ransomware or cyber attack?

We offer you as a company from the middle class our trained and very experienced staff in dealing with ransomware or cyber attacks. We support your company with immediate measures & regular measures in terms of general IT security in IT technology as well as crisis management. At the same time our employees cooperate with service providers, authorities as well as responsible cyber-crime reporting centers (national & international) on request. We help with a rebuilding & restoration of infrastructures but also with security measures, hardening, IT security (information security), protective measures & the prevention. If you currently have a ransomware cyber attack in your company and need support, please contact us.

Our services in the event of an active attack on your company:

  • Cyber Security Operations Center
  • Incident Response (technical & crisis staff)
  • Consulting (employees, management, board, partners, service providers & Co.)
  • Protection & support for the defense against the attack in the company
  • Hardening, concepts, safety testing & recovery
  • Surveillance (corporate network, darknet sites & activities of actors)
  • Coordination & cooperation (immediate action, measures & communication - authorities / insurance companies / cert)
  • Support forensic investigation & documentation of information as well as security incident data
Additional Images: 

Languages

Syndicate

Subscribe to Syndicate

 

© Evolution Security GmbH - IT Security Services | 2024
#PenTesting #PenTest #Penetrationstest #Whitebox #Blackbox #Infosec #Germany
#Kassel #Hessen #Deutschland #Itsec #Audit #Awareness #Europe #International