How To Mitigate Malware And Ransomware Attacks, According To UK's National Cyber Security Centre

No website, or web app, or even a company that has parts of it on the internet, can guarantee that they won't fall as victims of ransomware or malware attack.

So even if they think it's extremely unlikely for them to be a target by hackers, they should at least have an incident response plan when the worse happens. In case organizations got hacked, the plan will greatly reduce the impact and the damage they suffer.

And here, the National Cyber Security Centre, which is UK-based organization that provides advice and support for the public and private sector in how to avoid computer security threats, has given some guidance on how to mitigate malware and ransomware attacks.

The guidance has been updated to "Version 2.0" because of what the NCSC describes as "a growing threat from ransomware attacks".

One of the key pieces of advice NCSC is giving, is to create a plan to anticipate an attack, even if it's unlikely to happen.

According to the agency, there are many organisations which have been impacted by malware as collateral damage, even when they weren't the intended target.

File folder

The guidance from NCSC is meant to help both private and public sector organizations in dealing with the effects of malware and ransomware. It also provides the actions needed to help organizations prevent a malware infection, and also step s to take if they're already infected.

According to the guidance, the things to do include:

Make Regular Backups

This is the most crucial thing to do. Having up-to-date backup is the most effective way of recovering from any kind of attacks. They can be the lifesavers, if anything goes wrong to the point of no return.

  1. Make regular backups of your most important files. Regularly test them to know that they are working as expected.
  2. Create offline backups that are kept separate from each other.
  3. Make multiple copies of the backup files, and store them in different backup solutions and storage locations.
  4. Backup files should not permanently connect to a network it is backing up.
  5. The backup files should be easily accessible, in order to allow quick restoration. But it should be encrypted as well
  6. When backing up, ensure that the backups are only connected to known clean devices before starting recovery.
  7. Scan backups for malware before restoring files.
  8. Regularly patch products used for backup.

Prevent The Spread Of Malware

Organizations can reduce the likelihood of malicious software from reaching or infecting their devices, by ensuring that:

  1. The filtering only allow file types you would expect to receive.
  2. Websites that are known to be malicious to be blocked.
  3. Actively inspecting content.
  4. Signatures are used to block known malicious code.

Beyond that, organizations can also:

  1. Use mail filtering with spam filtering to block malicious emails for to remove executable attachments.
  2. Intercept proxies, which block known-malicious websites.
  3. Use internet security gateways, which can inspect content in certain protocols (including some encrypted protocols) for known malware.
  4. Use safe browsing lists to prevent access to sites known to be hosting malicious content.

Read: The Unfortunate World Where It Is Cheap And Easy To Become A Hacker

And to prevent ransomware attacks, organizations should:

  1. Enable multi-factor authentication at all remote access points, and enforce IP allow listing using hardware firewalls
  2. Use a VPN that meets NCSC recommendations, for remote access to services; Software as a Service or other services exposed to the internet should use Single Sign-On (SSO) where access policies can be defined.
  3. Use the least privilege model for providing remote access.
  4. Immediately patch known vulnerabilities in all remote access and external facing devices immediately, as soon as the patch becomes available.

Prevent Malware From Running

Even the best blocking and filtering methods can still allow malware to slip between the cracks. This is where organizations should prevent the malware from running. A malware that resides inside a system and doesn't run, is next to harmless.

"You should therefore take steps to prevent malware from running. The measures required will vary for each device type, OS and version, but in general you should look to use device-level security features," the organization said, adding that people can do this by:

  1. Centrally manage devices in order to only permit applications trusted by the enterprise to run on devices.
  2. Consider whether enterprise antivirus or anti-malware products are necessary. If so, keep them updated.
  3. Provide security education and awareness training to employees.
  4. Disable or constrain scripting environments and macros.
  5. Disable autorun for mounted media.

And because in some cases, attackers can force their malware to execute by exploiting vulnerabilities in the target device, organizations can prevent this by keeping devices well-configured and up to date. NCSC recommends:

  1. install security updates as soon as they become available.
  2. Enable automatic updates for OSs, applications, and firmware.
  3. Use the latest versions of operating systems and applications.
  4. Configure host-based and network firewalls, disallowing inbound connections by default.

Preparing For An Incident

Cybersecurity

When everything is well prepared, worse-case scenarios should be easier to deal with.

Malware attacks, in particular ransomware attacks, can be devastating for organisations because computer systems are no longer available to use, and in some cases data may never be recovered. This is why victims must move quickly.

NCSC suggest that organizations that have been infected with malware, to:

  1. Immediately disconnect the infected computers, laptops or tablets from all network connections, whether wired, wireless or mobile phone based.
  2. In more serious cases, consider turning off Wi-Fi, disabling any core network connections as well as switches, and disconnecting from the internet might be necessary.
  3. Reset credentials including passwords (especially for administrator and other system accounts).
  4. Safely wipe the infected devices and reinstall the affected operating system.
  5. Before restoring from a backup, verify that the target device is already free from any malware.
  6. After finishing, they can then connect the devices to a clean network in order to download, install and update the operating system and all other software.
  7. Install, update, and run antivirus software.
  8. If no problem is found, they can then reconnect to the network, and the internet.
  9. Monitor network traffic and run antivirus scans to identify if any infection remains.

To ensure that an organisation is prepared for worst-possible cyber attack, the first thing the need to do, is identity their critical assets, and what the impact would be if they were disrupted by a malware attack.

With a proper response plan, even the worst can be recovered.

For smaller companies, it may take a few hours or days. But larger ones may require weeks, or maybe a month.