SlideShare uma empresa Scribd logo
1 de 20
Safeguard
your Enterprise against
Ransomware
Panelist
Rahul Sharma
Pre-sales and Business Critical
Services Lead,
Quick Heal
Presenter
Mayank Dikshit
Quality Assessment Lead -
Windows, Mac, Linux,
Quick Heal
Host
Ankita Ashesh
Enterprise Business
Communications Strategist,
Quick Heal
Overview of Ransomware
•Infection vectors and Targeted Files
•Industries affected
•New Techniques used by Ransomware
•Ransomware
Agenda
How Seqrite protects against Ransomware?
•Layered Protection
•Statistics
Prevention Steps
•General
•Server specific
Digital extortion
• Encryption
Encrypts files with a password, stopping from opening them
• Lock screen
Uses a full-screen image or webpage to stop from accessing anything on
computer
• MBR
Overview of Ransomware
• Email attachments
• Part of another malware's payload
• Delivered by an exploit kit
• Using phishing links
• Through Vulnerabilities in Applications/plug-ins (like Adobe, Flash
Player)
Infection Vectors
Office files PDF files Database files
Images & Drawings Games files
Targeted Files
Industries affected
• Educational Institutions
• Government Organizations
• Corporates and Businesses
• Hospitals
New Techniques used by Ransomwares
• RDP (Remote Desktop) – Brute Force Attacks
• Exploiting Server Vulnerabilities
• Popular Third Party Software/Tools
Ransomware
• Samsam – March 2016
• Troldesh (.XTBL) – Remote Desktop – August 2016
• Cerber 3 used AmmyAdmin – Sep 2016
Statistics
Behavior
based
detection
Signature
based
detection
Backup and
Restore
Screen Locker
Protection
(Alt + Ctrl + Shift + A)
How Seqrite protects against Ransomware?
Signature based detection
- Email Scan Protection
-Internet and Network
-Virus Protection
How Seqrite protects against Ransomware?
How Seqrite protects against Ransomware?
Behavior based detection
- Advance DNAScan
- Anti Ransomware
Anti-Ransomware
Detection Prompts
Behavior Detection System
Key Highlights
The feature requires Seqrite product to be already installed and activated. It is
downloaded as part of updates and no specific user action is required.
Backup and Restore feature is lightweight and works seamlessly in the background
to back-up your data without any performance overheads.
It automatically and periodically (multiple times in a day), takes incremental
backup of all your important and well-known file formats - PDF, Microsoft Office ,
Open Office files.
Keeps a backup of your files on the local drive itself and at no point this data is
either shared or transferred to Seqrite cloud.
To restore data Seqrite Technical Support provides all assistance.
Backup and Restore
Preventive Steps
Regular backup of
important data
Keep your Security
product Up-to-date
Apply important
software updates
and patches
Follow best security
practices
• Use strong and unique passwords
• Disable RDP or change the default RDP port number
• 2-Factor Authentication for Remote Services
• Configure Account Lockout Policies
• Disable Macros in Microsoft Office via Group Policy
• Configure password protection for your security software
Preventive Steps
Q&A
Call us at:
1800-212-7377
Write to us at:
support@seqrite.com
Visit us:
www.seqrite.com | blogs.seqrite.com
Thank You!

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Ransomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your CompanyRansomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your Company
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enough
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber Essentials
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworks
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security Evasion
 
Ransomware: Can you protect against attacks?
Ransomware: Can you protect against attacks?Ransomware: Can you protect against attacks?
Ransomware: Can you protect against attacks?
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
How to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMHow to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USM
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usm
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber Attacks
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent Threats
 
The importance of Cybersecurity
The importance of CybersecurityThe importance of Cybersecurity
The importance of Cybersecurity
 

Destaque

The TAS Group at InsideView #IS12
The TAS Group at InsideView #IS12The TAS Group at InsideView #IS12
The TAS Group at InsideView #IS12
InsideView
 
sitacon - Solutions in Tourism
sitacon - Solutions in Tourism sitacon - Solutions in Tourism
sitacon - Solutions in Tourism
sitacon
 
20080628001
2008062800120080628001
20080628001
jbadenes
 
Kouvaros S. et al (2015). Hippocampal sharp waves and ripples. Effects of agi...
Kouvaros S. et al (2015). Hippocampal sharp waves and ripples. Effects of agi...Kouvaros S. et al (2015). Hippocampal sharp waves and ripples. Effects of agi...
Kouvaros S. et al (2015). Hippocampal sharp waves and ripples. Effects of agi...
Stylianos Kouvaros
 
Hcl offers BPO services in 14 international languages, with widest reach
Hcl offers BPO services in 14 international languages, with widest reachHcl offers BPO services in 14 international languages, with widest reach
Hcl offers BPO services in 14 international languages, with widest reach
Hcl Brand
 
Comunicare senza la parola?
Comunicare senza la parola?Comunicare senza la parola?
Comunicare senza la parola?
leluda
 

Destaque (20)

Leonardo Scarcia
Leonardo ScarciaLeonardo Scarcia
Leonardo Scarcia
 
Digital Savvy Free Study Final 5.12.08
Digital Savvy Free Study Final 5.12.08Digital Savvy Free Study Final 5.12.08
Digital Savvy Free Study Final 5.12.08
 
The TAS Group at InsideView #IS12
The TAS Group at InsideView #IS12The TAS Group at InsideView #IS12
The TAS Group at InsideView #IS12
 
CON_Location_Based_Marketing
CON_Location_Based_MarketingCON_Location_Based_Marketing
CON_Location_Based_Marketing
 
Godrej properties limited
Godrej properties limitedGodrej properties limited
Godrej properties limited
 
Onlinemktg
OnlinemktgOnlinemktg
Onlinemktg
 
Enerplan - Les Français et l'autoconsommation photovoltaïque - Par OpinionWay...
Enerplan - Les Français et l'autoconsommation photovoltaïque - Par OpinionWay...Enerplan - Les Français et l'autoconsommation photovoltaïque - Par OpinionWay...
Enerplan - Les Français et l'autoconsommation photovoltaïque - Par OpinionWay...
 
Logistikk Nettverk Nr 4 2011
Logistikk Nettverk Nr 4 2011Logistikk Nettverk Nr 4 2011
Logistikk Nettverk Nr 4 2011
 
sitacon - Solutions in Tourism
sitacon - Solutions in Tourism sitacon - Solutions in Tourism
sitacon - Solutions in Tourism
 
Gestar Ii 4 Unidade
Gestar Ii 4 UnidadeGestar Ii 4 Unidade
Gestar Ii 4 Unidade
 
Rails traps
Rails trapsRails traps
Rails traps
 
Teatre auditori sant_cugat_avanc_programacio
Teatre auditori sant_cugat_avanc_programacioTeatre auditori sant_cugat_avanc_programacio
Teatre auditori sant_cugat_avanc_programacio
 
20080628001
2008062800120080628001
20080628001
 
Kouvaros S. et al (2015). Hippocampal sharp waves and ripples. Effects of agi...
Kouvaros S. et al (2015). Hippocampal sharp waves and ripples. Effects of agi...Kouvaros S. et al (2015). Hippocampal sharp waves and ripples. Effects of agi...
Kouvaros S. et al (2015). Hippocampal sharp waves and ripples. Effects of agi...
 
Hcl offers BPO services in 14 international languages, with widest reach
Hcl offers BPO services in 14 international languages, with widest reachHcl offers BPO services in 14 international languages, with widest reach
Hcl offers BPO services in 14 international languages, with widest reach
 
Comunicare senza la parola?
Comunicare senza la parola?Comunicare senza la parola?
Comunicare senza la parola?
 
La noticia periodistica.
La noticia periodistica.La noticia periodistica.
La noticia periodistica.
 
Unic AG - Testflug in die Cloud mit Microsoft Office 365
Unic AG - Testflug in die Cloud mit Microsoft Office 365Unic AG - Testflug in die Cloud mit Microsoft Office 365
Unic AG - Testflug in die Cloud mit Microsoft Office 365
 
27 10 14 el hombre multiorg. algunas paginas
27 10 14 el hombre multiorg. algunas paginas27 10 14 el hombre multiorg. algunas paginas
27 10 14 el hombre multiorg. algunas paginas
 
Riesgo laboral
Riesgo laboralRiesgo laboral
Riesgo laboral
 

Semelhante a Safeguard your enterprise against ransomware

Information Security
Information SecurityInformation Security
Information Security
Mohit8780
 
Ppt Template
Ppt TemplatePpt Template
Ppt Template
papdev
 
MerrittOneTechnologies Managed Services
MerrittOneTechnologies Managed ServicesMerrittOneTechnologies Managed Services
MerrittOneTechnologies Managed Services
guest97895bc
 

Semelhante a Safeguard your enterprise against ransomware (20)

Managed Services - Explained
Managed Services - ExplainedManaged Services - Explained
Managed Services - Explained
 
Biznet Gio Presentation - Database Security
Biznet Gio Presentation - Database SecurityBiznet Gio Presentation - Database Security
Biznet Gio Presentation - Database Security
 
Harsha CV
Harsha CVHarsha CV
Harsha CV
 
ISS CAPSTONE TEAM
ISS CAPSTONE TEAMISS CAPSTONE TEAM
ISS CAPSTONE TEAM
 
Breakdown of Microsoft Purview Solutions
Breakdown of Microsoft Purview SolutionsBreakdown of Microsoft Purview Solutions
Breakdown of Microsoft Purview Solutions
 
Explore Top Data Loss Prevention Tools | Fortify with DLP Software
Explore Top Data Loss Prevention Tools | Fortify with DLP SoftwareExplore Top Data Loss Prevention Tools | Fortify with DLP Software
Explore Top Data Loss Prevention Tools | Fortify with DLP Software
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
 
Secure Data Workflow
Secure Data WorkflowSecure Data Workflow
Secure Data Workflow
 
Resme-Paresh K
Resme-Paresh KResme-Paresh K
Resme-Paresh K
 
Microsoft 365 | Modern workplace
Microsoft 365 | Modern workplaceMicrosoft 365 | Modern workplace
Microsoft 365 | Modern workplace
 
Information Security
Information SecurityInformation Security
Information Security
 
Ppt Template
Ppt TemplatePpt Template
Ppt Template
 
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
 
CIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdfCIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdf
 
Merritt One Managed Services
Merritt One Managed ServicesMerritt One Managed Services
Merritt One Managed Services
 
MerrittOneTechnologies Managed Services
MerrittOneTechnologies Managed ServicesMerrittOneTechnologies Managed Services
MerrittOneTechnologies Managed Services
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on Cloud
 
2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security
2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security
2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security
 

Mais de Quick Heal Technologies Ltd.

Mais de Quick Heal Technologies Ltd. (20)

Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Cybersecurity in Banking Sector
Cybersecurity in Banking SectorCybersecurity in Banking Sector
Cybersecurity in Banking Sector
 
31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober
 
How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]
 
Next-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway ProtectionNext-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway Protection
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
 
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossSeqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
 
Data Security in Healthcare
Data Security in HealthcareData Security in Healthcare
Data Security in Healthcare
 
GITEX 2016, Dubai
GITEX 2016, Dubai GITEX 2016, Dubai
GITEX 2016, Dubai
 
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
 
Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016
 
Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016 Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016
 
Seqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, IndiaSeqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, India
 
Fonetastic ppt
Fonetastic pptFonetastic ppt
Fonetastic ppt
 
Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.
 
BFSI Leadership Summit, Mumbai
BFSI Leadership Summit, MumbaiBFSI Leadership Summit, Mumbai
BFSI Leadership Summit, Mumbai
 
Jnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher educationJnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher education
 
Event S-Mart Milan, Italy - May 2016
Event S-Mart Milan, Italy - May 2016Event S-Mart Milan, Italy - May 2016
Event S-Mart Milan, Italy - May 2016
 
Event S-Mart 2016 Florence, Italy - April 2016
Event S-Mart 2016 Florence, Italy - April 2016Event S-Mart 2016 Florence, Italy - April 2016
Event S-Mart 2016 Florence, Italy - April 2016
 

Último

The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
shinachiaurasa2
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
VictoriaMetrics
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Medical / Health Care (+971588192166) Mifepristone and Misoprostol tablets 200mg
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
masabamasaba
 

Último (20)

Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
 
%in Benoni+277-882-255-28 abortion pills for sale in Benoni
%in Benoni+277-882-255-28 abortion pills for sale in Benoni%in Benoni+277-882-255-28 abortion pills for sale in Benoni
%in Benoni+277-882-255-28 abortion pills for sale in Benoni
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the Situation
 
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 

Safeguard your enterprise against ransomware

  • 2. Panelist Rahul Sharma Pre-sales and Business Critical Services Lead, Quick Heal Presenter Mayank Dikshit Quality Assessment Lead - Windows, Mac, Linux, Quick Heal Host Ankita Ashesh Enterprise Business Communications Strategist, Quick Heal
  • 3. Overview of Ransomware •Infection vectors and Targeted Files •Industries affected •New Techniques used by Ransomware •Ransomware Agenda How Seqrite protects against Ransomware? •Layered Protection •Statistics Prevention Steps •General •Server specific
  • 4. Digital extortion • Encryption Encrypts files with a password, stopping from opening them • Lock screen Uses a full-screen image or webpage to stop from accessing anything on computer • MBR Overview of Ransomware
  • 5. • Email attachments • Part of another malware's payload • Delivered by an exploit kit • Using phishing links • Through Vulnerabilities in Applications/plug-ins (like Adobe, Flash Player) Infection Vectors
  • 6. Office files PDF files Database files Images & Drawings Games files Targeted Files
  • 7. Industries affected • Educational Institutions • Government Organizations • Corporates and Businesses • Hospitals
  • 8. New Techniques used by Ransomwares • RDP (Remote Desktop) – Brute Force Attacks • Exploiting Server Vulnerabilities • Popular Third Party Software/Tools
  • 9. Ransomware • Samsam – March 2016 • Troldesh (.XTBL) – Remote Desktop – August 2016 • Cerber 3 used AmmyAdmin – Sep 2016
  • 12. Signature based detection - Email Scan Protection -Internet and Network -Virus Protection How Seqrite protects against Ransomware?
  • 13. How Seqrite protects against Ransomware? Behavior based detection - Advance DNAScan - Anti Ransomware
  • 15. Key Highlights The feature requires Seqrite product to be already installed and activated. It is downloaded as part of updates and no specific user action is required. Backup and Restore feature is lightweight and works seamlessly in the background to back-up your data without any performance overheads. It automatically and periodically (multiple times in a day), takes incremental backup of all your important and well-known file formats - PDF, Microsoft Office , Open Office files. Keeps a backup of your files on the local drive itself and at no point this data is either shared or transferred to Seqrite cloud. To restore data Seqrite Technical Support provides all assistance. Backup and Restore
  • 16. Preventive Steps Regular backup of important data Keep your Security product Up-to-date Apply important software updates and patches Follow best security practices
  • 17. • Use strong and unique passwords • Disable RDP or change the default RDP port number • 2-Factor Authentication for Remote Services • Configure Account Lockout Policies • Disable Macros in Microsoft Office via Group Policy • Configure password protection for your security software Preventive Steps
  • 18. Q&A
  • 19. Call us at: 1800-212-7377 Write to us at: support@seqrite.com Visit us: www.seqrite.com | blogs.seqrite.com

Notas do Editor

  1. - Massive disruption to Business productivity
  2. Ransomware is a sophisticated malware. It hijacks the victim’s system and renders it nonfunctional. The malware prevents the user from using any applications or even accessing the operating system itself, until the victim agrees to pay a certain amount of money. Encryption: The files are encrypted using complex encryption algorithms. Decryption is impossible without private keys. Some of the latest ransomwares use strong encryption (2,048-bit RSA key pair) for encrypting the data, it is highly effective because the encryption used is practically impossible to break.   As mentioned earlier since the techniques involve all the communication happening over anonymous network TOR and use of cyber currency Bitcoin. Lock Screen: These kind of ransomwares lock the screen and prevent access to your computer. MBR ransomware: infects the Master Boot Record (MBR), preventing the operating system from loading. Based on analysis, this malware copies the original MBR and overwrites it with its own malicious code.
  3. Ransomware is propagated primarily through the following three modes: Email, Malvertising, and using exploit kits that search for system vulnerabilities and exploit them to plant malwares. Email Ransomware is propagated through spam email campaigns, these emails mostly appear to have important information which may draw the victim’s attention. Usually the victim performs one of the following three actions which results in the victim’s computer being compromised and ransomware being installed on the computer. Victim opens a malicious attachment with the mail, this action results in ransomware being installed directly on the victim’s computer Victim opens an attachment which leads to a downloader being installed, the downloader then downloads the ransomware on the computer. Victim clicks an embedded phishing URL that points to a site with malicious code or an exploit kit which ultimately results in the ransomware being installed on the computer. Malvertising Involves injecting malicious or malware-laden advertisements into legitimate online advertising networks and webpages. The user clicks on the attractive ads to visit the advertised site, instead the user is directly infected or redirected to a malicious site. These sites fool users into copying viruses that are disguised as Flash files. Using exploit kits Exploit kits exploit vulnerabilities in software in order to install malware. The attackers compromise third-party web servers on the Internet and inject iframes into the web pages hosted on them. The iframes direct the victim’s browsers to the exploit kit servers which install the malwares on the unsuspecting victims.
  4. Encryption: Encrypts files using complex encryption algorithms Decryption is impossible without private keys. .df1, .v12, .xml, .zip, .3ds, .rar, .dvb, .db, .ahd, .cdb, .gdb, .old, .png, .odb, .ns2, .ns3, .olk, .ns4, .sdb, .wdb, .sdf, .ihx, .ods, .dwf, .dwg, .myd, .doc, .pwa, .eql, .dws, .nsf, .dwt, .rsd, .dp1, .fcd, .lgc, .btr, .dxf, .dxl, .docx, .azz, .ac$, .fdb, .rtf, .arx, .jtx, .txt, .phm, .zdb, .jpeg, .qbw, .his, .ask, .owg, .fid, .bmp, .daf, .eco, .tif, .xlsx, .db2, .db3, .dat, .pan, .atc, .sxg, .edb, .dbc, .dbf, .mdb, .mdf, .qdb, .ads, .udb, .dbs, .dbv, .mud, .dsk, .bok, .psd, .fol, .fp7, .sql, .4dd, .tcx, .dta, .crd, .ora, .qvd, .jpe, .jpg, .crt, .hdb, .pdb, .aft, .xld, .$er, .vhd, .pdf, .sbf, .pdm, .xls, .tdt, .nyf, .bib, .pub, .aws, .fic, .php
  5. Individuals, educational institutions, government organizations, Corporates and Businesses and Hospitals; even law enforcement agencies have been victims. While there is a rise observed in targeted attacks, but overall, the cyber criminals look for ways they can spread through easily. That’s the reason when there are big events, breaking or sensational news they hook on to launch their attacks. Cyber criminals understand that systems are not often patched with latest security updates, effective data back strategies are still not widely used and practiced. Across the world there is a rising trend in attacks against Hospitals.
  6. 1. Unpatched systems There is also another set of tactics that malware creators use to avoid antivirus detection. Cyber criminals equip malware strains with the ability to detect sandboxing mechanisms by checking for specific registry entries, running processes, certain ports and additional relevant information. When malware detects that it’s running in a sandbox environment, it stops its activity making the AV believe it’s a harmless file.    We have also observed that certain recent ransomwares use brute force to break into servers through Remote Desktop by exploiting the weak passwords. Once they have entry, they uninstall the Security products.  
  7. March 2016 SAMSAM, Maktub Unlike most ransomware, SamSam is not launched via user focused attack vectors, such as phishing campaigns and exploit kits. This particular family seems to be distributed via compromising servers and using them as a foothold to move laterally through the network to compromise additional machines which are then held for ransom. A particular focus appears to have been placed on the healthcare industry. Unlike traditional ransomware samples that rely on gullible users to click on a malware-infected email attachment or visit a booby-trapped website, this new breed of ransomware is installed once attackers have exploited unpatched server vulnerabilities. To date, only hospitals have been targeted with these two malware samples. “In the past, ransomware like CryptoLocker and TeslaCrypt required someone to open an email attachment or visit a site,” said Craig Williams, senior technical leader for Cisco Talos. “SamSam targets vulnerable servers. Those are always up and always potentially vulnerable.”SamSam is able to penetrate a hospital’s network by exploiting known vulnerabilities in a company’s unpatched servers. Once the attackers gain access to the network, Williams said, hackers identify key data systems to encrypt. “The SamSam campaign is unusual in that it is taking advantage of remote execution techniques instead of targeting the userhospitals are being singled because of a perception they have weak security and rely on antiquated technology August 2016 The Troldesh ransomware (also known as XTBL) is being spread and executed by criminals by directly gaining access to the victim’s computer through Remote Desktop. By default, Windows Remote Desktop will work only on a local network unless configured otherwise on a router or H/W firewall. This is usually seen in organizations where systems (usually servers) are accessed from multiple branches for various tasks. This explains why most of the affected systems are Windows Server OS. Remote access to the victim’s computer is gained by using brute-force techniques which can effectively crack weak passwords. The use of this technique is nothing new but its usage as a widespread campaign for spreading ransomware is. Typically, a brute-force attack scans IP ranges and TCP ports (3389 in the case of RDP) which are open for connection. Once an attacker finds a port, they launch the attack. The brute-force technique uses a trial and error password guessing attack with a list of commonly used credentials, dictionary words, and other combinations. Once the access is gained, criminals simply disable the system’s antivirus and run the payload directly. This means, even if the antivirus is updated and has detection against the malware, turning off its protection renders the system defenseless. Examples: [email_address] .{last_centurion@aol.com}.xtbl [email_address] {mailrepa.lotos@aol.com}.CrySiS Seqrite proactively detects and blocks the Troldesh/XTBL variants that are being spread through this new vector. September 2016 AmmyAdmin Quick Heal Labs had observed that a new variant of the Cerber3 Ransomware is being spread through the Ammyy Admin software on the official Ammyy Admin website. This news, however, is not surprising as this website has been found to host malware on several other instances. In a previous case, the website was found to spread the notorious Cryptowall 4.0 Ransomware.
  8. Add editable chart here.. So we can animate. In 2016, on a monthly basis on an average around 1.25 million (12.5 lakh) ransomware attacks have been successfully blocked by Seqrite. Over the last few months, there has been tremendous growth in the number of ransomware attacks that have been spotted in the wild. Cybercriminals have effectively cracked this ‘business model’ and are generating a significant amount of money through this attack mechanism. What was once an attack technique that was aimed solely at susceptible individual users has now developed the ability to afflict advanced enterprise networks as well. Ransomware attacks are capable of causing significant system downtime, loss of critical data, Intellectual Property (IP) theft and more. In several industries, a ransomware attack is now considered on par with a significant data breach.
  9. Seqrite has been relentlessly working to keep its users secure and protected from ransomware attacks. Updates (signatures) are regularly released, heuristic solution – Behavior Detection System (BDS), Anti-Ransomware features are also enhanced to protect users from new emerging and complex ransomwares to protect the users from ransomware attacks.
  10. Signature Based Detection Based on the unique signature or a piece of inherent code, Seqrite identifies a virus, a signature is assigned to the virus. The signature is then distributed to the clients running the Seqrite software through updates. As hundreds of new threats are identified daily, these new signatures must be added to the Seqrite database on your computer, which helps the Seqrite software detect and block the threats to your computer in Email Scan Protection is one of the first layer of protection. It is a known fact that vast majority of ransomwares are propagated through emails. The emails and attachments carrying the payload are not only carefully crafted but have an appealing subject line to lure the users into opening the malicious attachments. Email Scan has been successfully blocking a high percentage of ransomwares based on heuristics as well. Internet and Network security provides protection against web-based threats such as phishing URLS, malwares such as key loggers, and other intrusion attempts. These threats are eliminated in real time and access to malicious sites, phishing URLS is blocked. It also provides a robust firewall that lets you control external traffic coming to your computer as per your requirements.     Virus Protection provides real-time protection and defense. It’s up and running all the time to keep your system secure from any potential threats.   While signature based detection is considered reactive, it’s important to note that the above features also block ransomwares based on heuristics, thereby providing zero day protection.
  11. The indigenous DNAScan technology detects and eliminates new and unknown malicious threats and thereby, provides zero-day protection. DNAScan uses the below techniques: 1. Detection by Characteristics 2. Detection by Behavior Behavior detection system is a dynamic, signature-less and advanced pro-active protection that helps to eliminate new and unknown malicious threats in the system. It monitors the activity on the system and if finds anything suspicious then takes immediate action by suspending the application/process from executing further. This feature also helps to protect against new and unknown ransomwares. Quick Heal Total Security’s Anti-Ransomware feature is a robust and comprehensive solution specifically designed to detect/block ransomwares. Based on the behavior-based detection technology, it protects your computer and data in two ways. 2. It detects ransomware and blocks it. The following prompt is displayed to the user when suspicious ransomware activity is detected. Securely, automatically and transparently backs up your critical data, creating a secure digital locker on your computer, which is accessible only for the purpose of restoring your files.
  12. Does not support mapped/network and removable drives. Though, files cannot be restored on a network location however, removable drives can be used to restore the data. Note that this feature will not be effective on a system in certain cases: Where files are already encrypted by a ransomware prior to installation of the feature. If system is affected by a full disk encrypting ransomware attack which is however rare.
  13. Applying important software updates and patches Ensure that Windows Update is enabled to automatically download and apply regular security updates. Also ensure that your system has the latest Windows security patches installed. Also apply updates for important software which is regularly targeted, such as: Microsoft Office Java Adobe Acrobat Reader Web browsers like Internet Explorer, Chrome, Firefox, Opera etc. Adobe Flash Player Regular backup of important data It is very important to understand the need for data backup policies for all your important data. It is highly recommended that you periodically backup your important data using the right combination of online and offline backups. Do not keep offline backups connected to your system as this data could be encrypted in case of an infection. Follow best security practices Do not open and execute attachments received from unknown senders. Cybercriminals use ‘Social Engineering’ techniques to allure users to open attachments or to click on links containing malware. Keep strong passwords for login accounts and network shares. Avoid downloading software from untrusted P2P or torrent sites. At times, they are Trojanized with malicious software. 4. Do not download cracked software as they could propagate the added risk of opening a backdoor entry for malware into your system. Do not download pirated/free software from unknown and un-trusted sites. It is recommended to avoid mapping of network drives in the system. Do not use untrusted plugins/add-ons/extensions on browsers. Do not use important Servers for daily browsing/mailing activities. Avoid browsing, downloading when you are logged-in with complete administrator rights.
  14. – Use strong and unique passwords on user accounts that cannot be easily breached. Weak passwords like Admin, admin123, user, 123456, password, Pass@123, etc., can be easily brute-forced in the first few attempts itself. – Disable the Administrator account and use a different account name for administrative activities. Most brute-force attempts are done on an Administrator user account as it is present by default. Also, remove any other unused or guest accounts if configured on the system. – Change the default RDP port from ‘3389’ to something else. Although a complete port scan would still show the open ports, this would prevent attacks that are targeting only the port 3389 by default. – Configuring Account Lockout Policies that automatically lock the account after a specific number of failed attempts. This feature is available in Windows and the threshold can be customized as per the administrator. Ref: https://technet.microsoft.com/en-us/library/dd277400.aspx – Configure password protection for your security software. This would prevent any unauthorized users from disabling or uninstalling it. Quick Heal users can enable this feature from the Settings => Password Protection.