SlideShare uma empresa Scribd logo
1 de 16
Baixar para ler offline
January 2021
A New Year’s
Ransomware
Resolution
Guidance for a safer 2021
David White, Axio & Garin Pace, AIG
Presented By:
2
Talking Points
▪ Ransomware trends
▪ Privileged visibility by cyber insurers
▪ Evolved ransomware attack pattern
▪ Top 3 things you should do right now
▪ Ransomware preparedness assessment
in Axio360
Agenda
UPDATE
IMAGE
3
Presenters
David White
Co-founder & President
Axio
Garin Pace
Cyber Product Leader
AIG
4
139%
Ransomware continues
its rise as a top cyber
threat impacting
companies worldwide.
Year over year increase in US
ransomware attacks, Q3 20201
50%
Ransomware cases that include
data exfiltration2
$50M
to 70M
Cognizant’s estimated cost of
their 2020 ransomware attack3
360%
Year over year increase in
average ransom payment,
$233,817 in Q3 20202
1. https://securityboulevard.com/2020/11/40-increase-in-ransomware-attacks-in-q3-2020/
2. https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
3. https://www.crn.com/news/security/big-game-hunting-why-tyler-technologies-cognizant-conduent-and-dxc-technology-were-hit-with-ransomware
5
Cyber insurers have privileged visibility
Why insurance matters
to cybersecurity leaders
▪ In the last century, the insurance industry
drove safety and engineering standards
to ‘solve’ the risk of boiler explosions
▪ A few years ago, the insurance industry
began providing financial incentives to
address point-of-sale intrusions
▪ Today, insurers are working to understand
and proactively address ransomware
Update Image
2017 2018 2019 6MO 2020
North America International
Ransomware claims show increasing frequency and severity
• Cyber insurance market reflects the overall threat landscape; ransomware frequency continues to rise
• Ransomware has evolved and now poses material risk to the enterprise; impacts are dramatically increasing
AIG data as of Q2, 2020
Global Ransomware Claim Count Top 20 Cyber Insurance Claims by Type – North America
0
5
10
15
20
2017 2018 2019
Ransomware Data Breach Privacy Event
System Failure Other Malware All Other
North America International Ransomware All Other
First half
of 2020:
75% of
2019 total
First Ransom Demand – 2016 – 2020
Incident Response Fee Range – Survey of Major Providers
Business Interruption Length – 2016 – 2020
Breach Counsel Fee Range – Survey of Major Providers
Global Ransomware Claims by Industry
Ransomware is democratic and expensive
• No industry sector or geography is immune; attackers are opportunistic.
• Initial ransom demands now approach ~$40M; with the average drifting up dramatically in 2020 to >$8M.
Min
$<1K
Max
$40M
Median
$1M
Average
$5M
Minor
$5K
Complex
$400K
Average
$90K
Low
<1hr
(0 days)
Max
2,160hrs
(90 days)
Median
168hrs
(7 days)
Average
240hrs
(10 days)
Complex
$1M
Minor
$1K
Average
$40K
AIG data as of Q2, 2020
Ransomware Financial Impacts
0%
10%
20%
30%
40%
50%
60%
70%
80%
90%
100%
2017 2018 2019
Healthcare Business Services Education Government
Retail / Wholesale Financial Services Manufacturing All Other
8
Big Game Hunting
The new ransomware pattern
Phishing
Network Edge
Vulnerability
Remote Desktop
Protocol
Other
Initial Compromise
https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
9
Big Game Hunting
The new ransomware pattern
Phishing
Network Edge
Vulnerability
Remote Desktop
Protocol
Other
Privilege
Escalation to
Domain Admin
Active Directory
Initial Compromise
10
Big Game Hunting
The new ransomware pattern
Phishing
Network Edge
Vulnerability
Remote Desktop
Protocol
Other
Privilege
Escalation to
Domain Admin
Active Directory
Exfiltrate Data
Destroy Backups
Deploy
Ransomware
Payload
Demand
Ransom
Payment
Initial Compromise
11
Learning from hundreds of
ransomware claims
▪ Increase protections to privileged
credentials, for example
▪ Use MFA on domain admin accounts
▪ Scrutinize domain admin privileges
▪ Eliminate domain admin service accounts
▪ Modernize endpoint protections
▪ Measurably improve vulnerability
management
Top three actions you
should take
12
PREVENT: Protect Against Initial Compromise
▪ Implement Secure Network and Device Configurations
▪ Reduce Network and Supply Chain Vulnerabilities
▪ Monitor for and Stop Attacks
▪ Defend Against Email- and Web-Based Threats
CONTAIN: Limit the Spread of Ransomware
▪ Manage Privileged Accounts
▪ Limit Use of Privileged Access
RESTORE: Respond to and Recover from Ransomware
▪ Implement, Test, and Protect Backups
▪ Plan for Ransomware Response
Axio Ransomware
Preparedness Assessment
Axio360 Demo
14
▪ Sign up for free tool at axio.com
▪ Conduct a free ransomware preparedness
assessment
▪ Use your results to shore up your
protections
▪ Ransomware preparedness assessment
is also available to all Axio subscribers
Check your ransomware
preparedness today
American International Group, Inc. (AIG) is a leading international insurance organization serving customers in more than 130
countries and jurisdictions. AIG companies serve commercial, institutional, and individual customers through one of the most
extensive worldwide property-casualty networks of any insurer. In addition, AIG companies are leading providers of life insurance and
retirement services in the United States. AIG common stock is listed on the New York Stock Exchange and the Tokyo Stock
Exchange.
Additional information about AIG can be found at www.aig.com | YouTube: www.youtube.com/aig | Twitter: @AIGInsurance |
LinkedIn: http://www.linkedin.com/company/aig
AIG is the marketing name for the worldwide property-casualty, life and retirement, and general insurance operations of American
International Group, Inc. For additional information, please visit our website at www.aig.com. All products and services are written or
provided by subsidiaries or affiliates of American International Group, Inc. Products or services may not be available in all countries,
and coverage is subject to actual policy language. Non-insurance products and services may be provided by independent third
parties. Certain property-casualty coverages may be provided by a surplus lines insurer. Surplus lines insurers do not generally
participate in state guaranty funds, and insureds are therefore not protected by such funds.
© American International Group, Inc. All rights reserved.
15
Thank You!
info@axio.com
www.aig.com/cyber

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
 
Innovate for Cyber Resilience
Innovate for Cyber ResilienceInnovate for Cyber Resilience
Innovate for Cyber Resilience
 
Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
Security - A Digital Transformation Enabler
Security - A Digital Transformation EnablerSecurity - A Digital Transformation Enabler
Security - A Digital Transformation Enabler
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
Cyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attentionCyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attention
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
 
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ... 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
 
2019 Cyber Security Trends
2019 Cyber Security Trends2019 Cyber Security Trends
2019 Cyber Security Trends
 
Cybersecurity Threat Intelligence Briefing
Cybersecurity Threat Intelligence BriefingCybersecurity Threat Intelligence Briefing
Cybersecurity Threat Intelligence Briefing
 
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOsGlobal Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOs
 
From Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber ResilienceFrom Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber Resilience
 
The State of Ransomware 2020
The State of Ransomware 2020The State of Ransomware 2020
The State of Ransomware 2020
 

Semelhante a A New Year’s Ransomware Resolution

CYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfCYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdf
Krishna N
 

Semelhante a A New Year’s Ransomware Resolution (20)

Accounting for Cyber Risks - How much does Cyber actually cost the Industry?
Accounting for Cyber Risks - How much does Cyber actually cost the Industry?Accounting for Cyber Risks - How much does Cyber actually cost the Industry?
Accounting for Cyber Risks - How much does Cyber actually cost the Industry?
 
Financier Worldwide - Cyber Security annual review
Financier Worldwide - Cyber Security annual reviewFinancier Worldwide - Cyber Security annual review
Financier Worldwide - Cyber Security annual review
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT
 
Aon - Cyber Insurance in the World of Cyber Criminals
Aon - Cyber Insurance in the World of Cyber CriminalsAon - Cyber Insurance in the World of Cyber Criminals
Aon - Cyber Insurance in the World of Cyber Criminals
 
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
 
Aon Cyber Newsletter v10
Aon Cyber Newsletter v10Aon Cyber Newsletter v10
Aon Cyber Newsletter v10
 
Risk Management on the Internet
Risk Management on the InternetRisk Management on the Internet
Risk Management on the Internet
 
Cyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and PreparationCyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and Preparation
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
Ninth Annual Cost of Cybercrime Study in Financial Services – 2019 Report
Ninth Annual Cost of Cybercrime Study in Financial Services – 2019 ReportNinth Annual Cost of Cybercrime Study in Financial Services – 2019 Report
Ninth Annual Cost of Cybercrime Study in Financial Services – 2019 Report
 
Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise
 
Cyber-Defenders-2020
Cyber-Defenders-2020Cyber-Defenders-2020
Cyber-Defenders-2020
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Report
 
BIZGrowth Strategies - Cybersecurity Special Edition
BIZGrowth Strategies - Cybersecurity Special EditionBIZGrowth Strategies - Cybersecurity Special Edition
BIZGrowth Strategies - Cybersecurity Special Edition
 
CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
 
Cyber_Risk_in_Switzerland_March_2022.pdf
Cyber_Risk_in_Switzerland_March_2022.pdfCyber_Risk_in_Switzerland_March_2022.pdf
Cyber_Risk_in_Switzerland_March_2022.pdf
 
CYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfCYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdf
 
Cyber Insurance Market Growth, Demand and Challenges of the Key Industry Play...
Cyber Insurance Market Growth, Demand and Challenges of the Key Industry Play...Cyber Insurance Market Growth, Demand and Challenges of the Key Industry Play...
Cyber Insurance Market Growth, Demand and Challenges of the Key Industry Play...
 

Mais de DevOps.com

Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
DevOps.com
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
DevOps.com
 

Mais de DevOps.com (20)

Modernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source SoftwareModernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source Software
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Next Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and SnykNext Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and Snyk
 
Vulnerability Discovery in the Cloud
Vulnerability Discovery in the CloudVulnerability Discovery in the Cloud
Vulnerability Discovery in the Cloud
 
2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions
 
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
 
Don't Panic! Effective Incident Response
Don't Panic! Effective Incident ResponseDon't Panic! Effective Incident Response
Don't Panic! Effective Incident Response
 
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's CultureCreating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
 
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with TeleportRole Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
 
Monitoring Serverless Applications with Datadog
Monitoring Serverless Applications with DatadogMonitoring Serverless Applications with Datadog
Monitoring Serverless Applications with Datadog
 
Deliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or PrivatelyDeliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or Privately
 
How to Build a Healthy On-Call Culture
How to Build a Healthy On-Call CultureHow to Build a Healthy On-Call Culture
How to Build a Healthy On-Call Culture
 
The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021
 
Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?
 
Secure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift EnvironmentsSecure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift Environments
 
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
 
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
 
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
 
How IBM's Massive POWER9 UNIX Servers Benefit from InfluxDB and Grafana Techn...
How IBM's Massive POWER9 UNIX Servers Benefit from InfluxDB and Grafana Techn...How IBM's Massive POWER9 UNIX Servers Benefit from InfluxDB and Grafana Techn...
How IBM's Massive POWER9 UNIX Servers Benefit from InfluxDB and Grafana Techn...
 

Último

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Último (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 

A New Year’s Ransomware Resolution

  • 1. January 2021 A New Year’s Ransomware Resolution Guidance for a safer 2021 David White, Axio & Garin Pace, AIG Presented By:
  • 2. 2 Talking Points ▪ Ransomware trends ▪ Privileged visibility by cyber insurers ▪ Evolved ransomware attack pattern ▪ Top 3 things you should do right now ▪ Ransomware preparedness assessment in Axio360 Agenda UPDATE IMAGE
  • 3. 3 Presenters David White Co-founder & President Axio Garin Pace Cyber Product Leader AIG
  • 4. 4 139% Ransomware continues its rise as a top cyber threat impacting companies worldwide. Year over year increase in US ransomware attacks, Q3 20201 50% Ransomware cases that include data exfiltration2 $50M to 70M Cognizant’s estimated cost of their 2020 ransomware attack3 360% Year over year increase in average ransom payment, $233,817 in Q3 20202 1. https://securityboulevard.com/2020/11/40-increase-in-ransomware-attacks-in-q3-2020/ 2. https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report 3. https://www.crn.com/news/security/big-game-hunting-why-tyler-technologies-cognizant-conduent-and-dxc-technology-were-hit-with-ransomware
  • 5. 5 Cyber insurers have privileged visibility Why insurance matters to cybersecurity leaders ▪ In the last century, the insurance industry drove safety and engineering standards to ‘solve’ the risk of boiler explosions ▪ A few years ago, the insurance industry began providing financial incentives to address point-of-sale intrusions ▪ Today, insurers are working to understand and proactively address ransomware Update Image
  • 6. 2017 2018 2019 6MO 2020 North America International Ransomware claims show increasing frequency and severity • Cyber insurance market reflects the overall threat landscape; ransomware frequency continues to rise • Ransomware has evolved and now poses material risk to the enterprise; impacts are dramatically increasing AIG data as of Q2, 2020 Global Ransomware Claim Count Top 20 Cyber Insurance Claims by Type – North America 0 5 10 15 20 2017 2018 2019 Ransomware Data Breach Privacy Event System Failure Other Malware All Other North America International Ransomware All Other First half of 2020: 75% of 2019 total
  • 7. First Ransom Demand – 2016 – 2020 Incident Response Fee Range – Survey of Major Providers Business Interruption Length – 2016 – 2020 Breach Counsel Fee Range – Survey of Major Providers Global Ransomware Claims by Industry Ransomware is democratic and expensive • No industry sector or geography is immune; attackers are opportunistic. • Initial ransom demands now approach ~$40M; with the average drifting up dramatically in 2020 to >$8M. Min $<1K Max $40M Median $1M Average $5M Minor $5K Complex $400K Average $90K Low <1hr (0 days) Max 2,160hrs (90 days) Median 168hrs (7 days) Average 240hrs (10 days) Complex $1M Minor $1K Average $40K AIG data as of Q2, 2020 Ransomware Financial Impacts 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% 2017 2018 2019 Healthcare Business Services Education Government Retail / Wholesale Financial Services Manufacturing All Other
  • 8. 8 Big Game Hunting The new ransomware pattern Phishing Network Edge Vulnerability Remote Desktop Protocol Other Initial Compromise https://www.coveware.com/blog/q3-2020-ransomware-marketplace-report
  • 9. 9 Big Game Hunting The new ransomware pattern Phishing Network Edge Vulnerability Remote Desktop Protocol Other Privilege Escalation to Domain Admin Active Directory Initial Compromise
  • 10. 10 Big Game Hunting The new ransomware pattern Phishing Network Edge Vulnerability Remote Desktop Protocol Other Privilege Escalation to Domain Admin Active Directory Exfiltrate Data Destroy Backups Deploy Ransomware Payload Demand Ransom Payment Initial Compromise
  • 11. 11 Learning from hundreds of ransomware claims ▪ Increase protections to privileged credentials, for example ▪ Use MFA on domain admin accounts ▪ Scrutinize domain admin privileges ▪ Eliminate domain admin service accounts ▪ Modernize endpoint protections ▪ Measurably improve vulnerability management Top three actions you should take
  • 12. 12 PREVENT: Protect Against Initial Compromise ▪ Implement Secure Network and Device Configurations ▪ Reduce Network and Supply Chain Vulnerabilities ▪ Monitor for and Stop Attacks ▪ Defend Against Email- and Web-Based Threats CONTAIN: Limit the Spread of Ransomware ▪ Manage Privileged Accounts ▪ Limit Use of Privileged Access RESTORE: Respond to and Recover from Ransomware ▪ Implement, Test, and Protect Backups ▪ Plan for Ransomware Response Axio Ransomware Preparedness Assessment
  • 14. 14 ▪ Sign up for free tool at axio.com ▪ Conduct a free ransomware preparedness assessment ▪ Use your results to shore up your protections ▪ Ransomware preparedness assessment is also available to all Axio subscribers Check your ransomware preparedness today
  • 15. American International Group, Inc. (AIG) is a leading international insurance organization serving customers in more than 130 countries and jurisdictions. AIG companies serve commercial, institutional, and individual customers through one of the most extensive worldwide property-casualty networks of any insurer. In addition, AIG companies are leading providers of life insurance and retirement services in the United States. AIG common stock is listed on the New York Stock Exchange and the Tokyo Stock Exchange. Additional information about AIG can be found at www.aig.com | YouTube: www.youtube.com/aig | Twitter: @AIGInsurance | LinkedIn: http://www.linkedin.com/company/aig AIG is the marketing name for the worldwide property-casualty, life and retirement, and general insurance operations of American International Group, Inc. For additional information, please visit our website at www.aig.com. All products and services are written or provided by subsidiaries or affiliates of American International Group, Inc. Products or services may not be available in all countries, and coverage is subject to actual policy language. Non-insurance products and services may be provided by independent third parties. Certain property-casualty coverages may be provided by a surplus lines insurer. Surplus lines insurers do not generally participate in state guaranty funds, and insureds are therefore not protected by such funds. © American International Group, Inc. All rights reserved. 15