Ransomware Attacks on Industrial Organizations Doubled in Past Year: Report

Cyber Security Threat Summary:
“The number of ransomware attacks targeting industrial organizations and infrastructure has doubled since the second quarter of 2022, according to data from industrial cybersecurity firm Dragos. In a report analyzing data from the second quarter of 2023, Dragos said it saw 253 ransomware incidents, up 18% from the first quarter of 2023, when it observed 214 attacks. The company saw 189 ransomware incidents in the last quarter of 2022, a 30% increase from the 128 incidents in the third quarter of 2022. In the second quarter of 2022, the number dropped to 125 from 158 incidents in the first quarter. The drop was attributed at the time by Dragos to the shutdown of the Conti operation. Dragos has blamed the surge in attacks on ransomware revenue plunging in 2022 as more victims refused to pay up” (Security Week, 2023).

The cybersecurity firm expects an increase in business-impacting ransomware attacks against industrial organizations in the third quarter of 2023. This is mainly due to growing tensions between NATO countries and Russia, which has been a motivating factor for Russian-affiliated groups to conduct ransomware attacks. Furthermore, Dragos states that with the number of ransom-paying victims decreasing, RaaS groups have shifted their focus towards larger organizations, resorting to widespread ransomware distribution attacks to sustain their revenues.

Security Officer Comments:
In total Dragos has been monitoring 66 different ransomware groups. According to the firm, half of these groups launched attacks in the second quarter of 2023, with LockBit being the most active group (48 attacks), followed by BlackCat (31 attacks) and Black Basta (26 attacks). Most of these attacks targeted organizations and infrastructure in North America and China. In terms of sectors targeted, the manufacturing sector continues to be the most targeted, accounting for 177 ransomware attacks, followed by industrial control systems (ICS), transportation, and oil and gas.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.securityweek.com/