Intelligent CISO Issue 71 | Page 50

f

e

a

t

u

r

e

Ryan McConechy , CTO of Barrier Networks
Camellia Chan , CEO and Co-Founder of Flexxon
Arun Kumar , Regional Director , at ManageEngine
cybersecurity industry to comprehend the latest attack iterations , and engagement with financial services organisations to gain insights into money transaction flows . Modern ransomware attacks surpass many traditional bank heists in complexity and extend across international borders . Nonetheless , as we continue to enhance our collaborative efforts , the collective action of the masses prevails over the actions of the few .”
Rebecca Moody , Head of Data Research at Comparitech , said : “ While this is positive news , it ’ s not time to pop the cork on the champagne bottle just yet . The takedown of LockBit ’ s website and arrests of certain members may disrupt operations and is certainly a step in the right direction . However , this ransomware gang has been in operation for nearly five years with many key members believed to be based in Russia , meaning there ’ s a way to go to dismantle the entire operation . LockBit also outsources work to affiliates .
“ Since 2018 , we have logged 349 confirmed ransomware attacks carried out by LockBit . 11.24 million records are confirmed to have been breached across just 79 of these attacks , creating an average data breach of more than 142,000 records . LockBit ’ s ransom demands have averaged US $ 11.06m across these confirmed attacks .”
Ryan McConechy , CTO of Barrier Networks , said : “ In the last six months , law enforcement officials have publicly announced their commitment to disrupt ransomware actors . This takedown , of what is widely perceived as the world ’ s most dangerous ransomware group , demonstrates their determination to win the fight .
“ Just last week , the FBI announced a reward for information on the BlackCat ransomware gang , while in November the US government also signed a pledge with other nations stating it would never pay ransom demands .
“ Each of these actions demonstrate the efforts law enforcement is placing on fighting ransomware , but the seizure of LockBit ’ s servers is undoubtedly one of the biggest accomplishments so far .
“ Since its discovery , LockBit has evolved into one of today ’ s most dangerous adversaries . From attacks on banks to critical infrastructure to enterprises , the gang has ruthlessly crippled the networks of thousands of businesses . This takedown likely means LockBit can no longer use its seized infrastructure to launch attacks or sell on its services . But it unfortunately doesn ’ t guarantee the gang is gone forever .
“ When it comes to defence against ransomware , organisations must act before it is too late . This involves training on threats , implementing MFA to secure employee credentials , keeping systems up to date with patches , and getting a well-oiled and comprehensive incident response plan in place , so everyone can step straight into effective action , even when attacks do occur .”
Camellia Chan , CEO and Co-Founder of Flexxon , said : “ LockBit could re-invent itself in time , as we ’ ve seen with other ransomware gang rebrands . Plus , there ’ s no doubt there are other threat actors just around the corner . For businesses , this should be a wake-up call to bolster defences . To meet the fastevolving threat landscape , organisations need to be proactive in recognising security gaps and must address those with innovative , proven solutions at both the software and the hardware layer .”
Arun Kumar , Regional Director , at ManageEngine , the enterprise IT division of Zoho Corp , said : “ It ’ s encouraging to see international collaboration has shut down LockBit , the prolific ransomware group . International agencies must continue to align , to disrupt these borderless cybercriminals .
“ But it ’ s too soon to claim victory . Taking down LockBit is just the first step – as we ’ ve seen with Qakbot malware , which is developing new variants despite being shut down by the FBI last year , these threat actors are quick to adapt . It ’ s imperative to remain proactive in defence against cyberattacks with extended attack surfaces and sophisticated attack techniques .
“ And , the proliferation of cybercrime , shows that defeating LockBit is just winning a battle – not the war .”
50 WWW . INTELLIGENTCISO . COM