Outsmarting Ransomware: Hints and Tricks. Netwrix Corporation Adam Stetson System Engineer

Similar documents
Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware. Netwrix Corporation Roy Lopez System Engineer

Withstanding Ransomware Attack: A Step-by-Step Guide Presenter:

What s New in Netwrix Auditor 8.0. PRESENTER: Jeff Melnick Manager of Sales Engineering x 971

Top Critical Changes to Audit

Product Overview. Netwrix Auditor. Presenter: Jeff Melnick Manager of Sales Engineering x 971

Back to Basics IT Infrastructure Configuration Tips & Tricks Active Directory / Group Policy / Exchange

Top 7 Questions to Assess Data Security in the Enterprise

Netwrix Auditor for File Servers and SQL Server

HOW TO MAXIMIZE THE VALUE OF YOUR SPLUNK INVESTMENT. PRESENTER: Adam Stetson Presales Engineer

What the GDPR is and how to deal with it. Russell McDermott Sales Engineer +44 (0) x 2208

Become an Active Directory Auditing Superstar: an all-in-one guide!

How to Survive an IT Audit and Thrive Off It!

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

Monitoring Active Directory: Both Azure AD and On-Premise AD and How Synchronization and Federation Play In

The 3 Pillars of SharePoint Security

What s New in Netwrix Auditor 9.5

Netwrix Auditor. Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory

Expert Webinar: Hacking Your Windows IT Environment

How to Ensure Continuous Compliance?

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions

Top 5 NetApp Filer Incidents You Need Visibility Into

Install and Configure Active Directory Domain Services

Top 5 Oracle Database Incidents You Need Visibility Into

4 Ways Your Organization Can Be Hacked

Keeping Tabs on the Top 3 Critical SharePoint Changes with Netwrix Auditor

IT Security Horrors That Keep You Up at Night

Netwrix Virtual. Customer Summit 2016

9 Steps to Protect Against Ransomware

What s New in Netwrix Auditor 9.7

Manage and Maintain Active Directory Domain Services

Massive Attack WannaCry Update and Prevention. Eric Kwok KL.CSE

KASPERSKY ENDPOINT SECURITY FOR BUSINESS

Too Little Too Late: Top Reasons Why You Got Hacked

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

WannaCryptor Ransomware Analysis

How the Privileged User Stole Christmas

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7

Countering ransomware with HPE data protection solutions

Personal Cybersecurity

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Data Protection, Disaster Recovery, and Ransomware Protection with DRaaS

Assessing Your Incident Response Capabilities Do You Have What it Takes?

Exam Questions

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

FIREWALL BEST PRACTICES TO BLOCK

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Introduction. The Safe-T Solution

SOX/COBIT Framework. and Netwrix Auditor Mapping. Toll-free:

Ransomware A case study of the impact, recovery and remediation events

PCI DSS Requirements. and Netwrix Auditor Mapping. Toll-free:

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Tripwire State of Cyber Hygiene Report

HIPAA Requirements. and Netwrix Auditor Mapping. Toll-free:

ISO/IEC Controls

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

FIREWALL BEST PRACTICES TO BLOCK

Netwrix Auditor for SQL Server

Centrify Suite Enterprise Edition Self-Paced Training

Summoning the Password Cracking Beast

Netwrix Auditor. Event Log Export Add-on Quick-Start Guide. Version: 8.0 6/3/2016

WHITE PAPER. Best Practices for Web Application Firewall Management

RANSOMWARE. All Locked Up and No Place to Go. Mark

How Breaches Really Happen

Service Provider View of Cyber Security. July 2017

Are You Avoiding These Top 10 File Transfer Risks?

Exam Code: Exam Code: Exam Name:Managing Office 365 Identities and Requirements.

Top Ten IT Security Risks CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES

Monthly Cyber Threat Briefing

Securing Windows Server 2016

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

The 2017 State of Endpoint Security Risk

AppSpider Enterprise. Getting Started Guide

TRAPS ADVANCED ENDPOINT PROTECTION

74% 2014 SIEM Efficiency Report. Hunting out IT changes with SIEM

Phishing Activity Trends Report March, 2005

Transforming Security Part 2: From the Device to the Data Center

Security for the Cloud Era

Cisco Firepower NGIPS Tuning and Best Practices

Keeping Your Digital Business Running

McAfee Database Security

Cloud Customer Architecture for Securing Workloads on Cloud Services

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Privileged Identity App Launcher and Session Recording

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom

Stop Ransomware In Its Tracks. Chris Chaves Channel Sales Engineer

WELCOME! Using Microsoft Office 365 for a Robust Mail and Conferencing System

Q&As Managing Office 365 Identities and Requirements

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

Security Gaps from the Field

Microsoft Exam

UTM 5000 WannaCry Technote

SharePoint 2019 and Extranet User Manager

Managing Microsoft 365 Identity and Access

Reviewer s guide. PureMessage for Windows/Exchange Product tour

Netwrix Auditor for Active Directory

Transcription:

Outsmarting Ransomware: Hints and Tricks Netwrix Corporation Adam Stetson System Engineer

How to Ask Questions Type your question here Click Send

Agenda Ransomware Trends 9 Hints and Tricks: How to Outsmart Ransomware Demonstration Prize Drawing

The Rise of Ransomware 2014 2015 2016 3.2M 3.8M 638M +19% x167 times $1B in ransom fees paid in 2016

Ransomware News Maersk loses $300M due to NotPetya ransomware attacks The big return of Mamba ransomware in Saudi Arabia and Brazil: Remember San Francisco Municipal Transportation Agency attack in November? The Week in Ransomware weekly updates: https://www.bleepingcomputer.com/

Hint #1: Know How It s Delivered and Executed WannaCry, Petya, etc. Locky, Cryptolocker, etc. Are ransomware cryptoworms Use ETERNALBLUE Leverage the Microsoft Windows file-sharing vulnerability Target unpatched Windows Demand ransom: $300+ (in bitcoins) WannaCry 2.0 comes without killswitch 97% of phishing emails in 2016 delivered ransomware Average price for individuals: $500 Average price for companies: $17000+

Hint #2: It s Time to Talk to Your Email Hygiene Provider Ask your e-mail hygiene provider to enable their URL scanning protection! Provider replaces the links in emails with a link to the portal A user clicks a link The provider examines target destination Warning Don t Proceed is displayed

Hint #3: Make sure EternalBlue Exploit Is Closed for You 1. Disable SMBv1 on your Windows servers by running this PowerShell cmdlet: Remove-WindowsFeature FS-SMB1 Note: A restart will be required after executing this command. 2. Make sure that you have applied the MS patch (https://technet.microsoft.com/en-us/library/security/ms17-010.aspx) to your infrastructure. 3. Add rules on your AV to prevent the creation of.wnry file extensions. 4. Block TCP ports 139 and 445 from allowing inbound Internet connections. 5. Whitelist these domains (as WannaCry checks them) to stop the attack: iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com www.ifferfsodp9ifjaposdfjhgosurijfaewrwergwea.com Note: This only works for direct connections; if using a proxy (as on enterprise networks), it won t work. 6. Educate users about the WannaCry ransomware threat and explain how not to fall victim to phishing attacks. 7. Set up alerts for WannaCry threat patterns (http://get.netwrix.com/get_alerts_on_wannacry_attacks_lf/). 8. Pray.

Hint #4: Enable Least Privileged Principle Deploy role-based access controls and group policies Segment the network into VLANs Setup unique accounts for users administrator and non-administrator activities Perform regular audits of employee accounts to identify changes in roles Patch software regularly

Hint #5: Configure Group Policy Properly Enable display of file extensions Blacklist all applications from running on workstations and granularly whitelist only trusted ones Block executable extensions Block AutoPlay to disable software execution from removable media

Hint #6: Make Sure You ve Done This Block macros from running in Office files from the Internet. Properly configure your web filter, firewall and antivirus software to block access to malicious websites Blacklist TOR IP addresses Set.JS files to open with Notepad by default Configure your firewall to whitelist only the specific ports and hosts you need Segregate your network into different zones with unique access to each Create a guest network for new or unknown equipment Look for spikes in file modification activity

Hint #7: Setup a Honeypot Using FSRM Create a share with a $ in front of the name (using File Server Resource Manager) Let the group Authenticated Users have full control of this share Cut off user s access when the FSRM file screen notices write activity Get-SmbShare -Special $false ForEach-Object { Block-SmbShareAccess -Name $_.Name -AccountName '[Source Io Owner]' -Force }

Hint #8: Call for Help Crysis Marsjoke Polyglot Wildfire Chimera Teslacrypt Learn more: http://nomoreransom.org Shadecoinvault Rannoh Rakhni

Hint #9: Just One More Thing to Remember Back up! Always install latest patches and updates Beware of pseudo-crypto-ransomware pop-ups Educate your employees and executives! Send them the Ransomware Survival Guide: https://www.netwrix.com/download/documents/ransomware_survival_guide.pdf

Netwrix Auditor Demonstration

Netwrix Auditor Applications Active Directory Azure AD Exchange Office 365 Windows File Servers EMC NetApp SharePoint Oracle Database SQL Server Windows Server VMware

About Netwrix Corporation Year of foundation: 2006 Headquarters location: Irvine, California Customer support: global 24/5 support with 97% customer satisfaction Global customer base: over 8,000 Recognition: Among the fastest growing software companies in the US with 105 industry awards from Redmond Magazine, SC Magazine, WindowsIT Pro and others

Netwrix Customers Financial Healthcare & Pharmaceutical Federal, State, Local, Government GA Industrial/Technology/Other

Industry Awards and Recognition All awards: www.netwrix.com/awards

Next Steps Free Trial: setup in your own test environment: On-premises: netwrix.com/freetrial Virtual: netwrix.com/go/appliance Cloud: netwrix.com/go/cloud Test Drive: run a virtual POС in a Netwrix-hosted test lab netwrix.com/testdrive Live Demo: product tour with Netwrix expert netwrix.com/livedemo Contact Sales to obtain more information netwrix.com/contactsales Webinars: join our upcoming webinars and watch the recorded sessions netwrix.com/webinars netwrix.com/webinars#featured

Thank You!

Prize Drawing Ticketmaster egift Card! Haven t won this time? Sign up for upcoming sessions: https://www.netwrix.com/webinars.html