Department of Justice Wants More Companies Talking

The fight against ransomware has never been more crucial; however in order to fight against it, the Department of Justice needs companies to keep talking…

In the first quarter of 2016, ransomware payments exceeded $209 million USD.  Ransomware hackers do not discriminate who their victims are, as they have ranged from schools, hospitals, police departments, even a NASCAR racing team.  Since 2015, there have been 321 ransomware related attacks reported, affecting 29 different federal networks, according to FCW.

Now, for those of you who don’t know what ransomware is, it can be described as a hacking attack where the hacker gains access to your data, and make it inaccessible until their payment demands are met.  Many companies end up paying the ransom to recover their funds because they don’t have their data backed up, or it would take too much time and man-power to get their systems back to normal.  Unfortunately, paying the ransom only positively reinforces the hacker’s behavior.

What is even worse, is companies are not disclosing when a ransomware attack takes place.  Without knowledge of the problem, it cannot be fixed.  Here is what you need to do if you find yourself the victim of a ransomware attack:

  1. Do not pay the ransom – If you do, you’re just giving the hackers a reason to keep hacking.  Use your back up files to restore your systems.  Again, don’t pay!!
  2. Inform the FBI – By informing the FBI they can investigate to potentially bring legal action against the hacker.  All cyber criminal activity should be reported to the federal IC3 agency.  You can file a complaint with them here.
  3. Notify your current security software company – You also MUST inform your security software company.  If they didn’t know they missed a malicious attack, they cannot stop it in the future.  Also, many anti-virus software companies share their blacklist, or the list of known bad files.  So by sharing it with your software company, they then share it with others; saving thousands of people from falling victim to the same attack that just got you.
  4. Educate yourselves and your employees – Many times we attend one training, or listen to one webinar and consider ourselves educated on the matter.  This cannot be further from the truth.  Continued education on current cyber security threats is imperative.  We recommend our friends at KnowBe4 for both personal and enterprise training on cyber security.  As always, all PC Matic home security subscribers are offered a free cyber security training through KnowBe4 as well.
  5. Reevaluate your security software protection – If your security software failed you, perhaps you should look for an alternative security option.  The United States Computer Emergency Readiness Team (US-CERT) strongly advises using a whitelist security technology.  For personal uses, PC Matic home protection offers superior protection with advanced whitelisting technology.  For enterprise use, there is Tech Sentry, which offers advanced security protection with proprietary whitelisting technology.

Stop Responding to Threats.
Prevent Them.

Want to get monthly tips & tricks?

Subscribe to our newsletter to get cybersecurity tips & tricks and stay up to date with the constantly evolving world of cybersecurity.

Related Articles