Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware. Netwrix Corporation Roy Lopez System Engineer

Similar documents
Outsmarting Ransomware: Hints and Tricks. Netwrix Corporation Adam Stetson System Engineer

Withstanding Ransomware Attack: A Step-by-Step Guide Presenter:

Top Critical Changes to Audit

What s New in Netwrix Auditor 8.0. PRESENTER: Jeff Melnick Manager of Sales Engineering x 971

Product Overview. Netwrix Auditor. Presenter: Jeff Melnick Manager of Sales Engineering x 971

Back to Basics IT Infrastructure Configuration Tips & Tricks Active Directory / Group Policy / Exchange

Top 7 Questions to Assess Data Security in the Enterprise

Netwrix Auditor for File Servers and SQL Server

What the GDPR is and how to deal with it. Russell McDermott Sales Engineer +44 (0) x 2208

HOW TO MAXIMIZE THE VALUE OF YOUR SPLUNK INVESTMENT. PRESENTER: Adam Stetson Presales Engineer

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

Become an Active Directory Auditing Superstar: an all-in-one guide!

How to Survive an IT Audit and Thrive Off It!

What s New in Netwrix Auditor 9.5

Netwrix Auditor. Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer

Monitoring Active Directory: Both Azure AD and On-Premise AD and How Synchronization and Federation Play In

The 3 Pillars of SharePoint Security

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory

Expert Webinar: Hacking Your Windows IT Environment

How to Ensure Continuous Compliance?

Install and Configure Active Directory Domain Services

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions

4 Ways Your Organization Can Be Hacked

Top 5 NetApp Filer Incidents You Need Visibility Into

IT Security Horrors That Keep You Up at Night

9 Steps to Protect Against Ransomware

Top 5 Oracle Database Incidents You Need Visibility Into

Keeping Tabs on the Top 3 Critical SharePoint Changes with Netwrix Auditor

Massive Attack WannaCry Update and Prevention. Eric Kwok KL.CSE

What s New in Netwrix Auditor 9.7

Netwrix Virtual. Customer Summit 2016

Manage and Maintain Active Directory Domain Services

Netwrix Auditor for SQL Server

Too Little Too Late: Top Reasons Why You Got Hacked

KASPERSKY ENDPOINT SECURITY FOR BUSINESS

HIPAA 2017 Compliancy Group, LLC

Countering ransomware with HPE data protection solutions

HIPAA Requirements. and Netwrix Auditor Mapping. Toll-free:

ISO/IEC Controls

SOX/COBIT Framework. and Netwrix Auditor Mapping. Toll-free:

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Data Protection, Disaster Recovery, and Ransomware Protection with DRaaS

Active Directory Services with Windows Server

IC B01: Internet Security Threat Report: How to Stay Protected

Active Directory Services with Windows Server

Summoning the Password Cracking Beast

RANSOMWARE. All Locked Up and No Place to Go. Mark

Kaspersky Small Office Security 5. Product presentation

Active Directory Services with Windows Server

"Charting the Course... MOC B Active Directory Services with Windows Server Course Summary

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

How the Privileged User Stole Christmas

Microsoft Active Directory Services with Windows Server

WannaCryptor Ransomware Analysis

ACTIVE DIRECTORY SERVICES WITH WINDOWS SERVER

Stop Ransomware In Its Tracks. Chris Chaves Channel Sales Engineer

THE RISE OF GLOBAL THREAT INTELLIGENCE

Course 20533B: Implementing Microsoft Azure Infrastructure Solutions

Netwrix Auditor. Event Log Export Add-on Quick-Start Guide. Version: 8.0 6/3/2016

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

The 2017 State of Endpoint Security Risk

Security for the Cloud Era

This module provides an overview of multiple Access and Information Protection (AIP) technologies

Centrify Suite Enterprise Edition Self-Paced Training

COURSE OUTLINE: OD10969B Active Directory Services with Windows Server

Course 10969: Active Directory services with Windows Server

COURSE OUTLINE MOC 10969: ACTIVE DIRECTORY SERVICES WITH WINDOWS SERVER MODULE 1: OVERVIEW OF ACCESS AND INFORMATION PROTECTION

Netwrix Auditor for Active Directory

THE REAL TRUTH BEHIND RANSOMWARE EDDY WILLEMS SECURITY EVANGELIST

What s new. James De Clercq (RealDolmen) Timothy Dewin (Veeam Software)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

PCI DSS Requirements. and Netwrix Auditor Mapping. Toll-free:

10969B: Active Directory Services with Windows Server

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

Identity with Windows Server 2016

Leveraging Azure Services for a Scalable Windows Remote Desktop Deployment

Kaspersky Security for Small and Medium Business

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

M20742-Identity with Windows Server 2016

10969: Active Directory Services with Windows Server

Kaspersky Security. The Power to Protect Your Organization

Automated Security for the Real-time Enterprise with VMware NSX and Trend Micro Deep Security Chris Van Den Abbeele, Global Solution Architect, Trend

Netwrix Auditor. Release Notes. Version: 9.6 6/15/2018

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS

Proteggere Office365 e Cloud file sharing in meno di un minuto Tiberio Molino Sr.Sales Engineer Trend Micro

Move Exchange 2010 Database To Another Drive Powershell

20742: Identity with Windows Server 2016

Netwrix Auditor Add-on for Solarwinds Log & Event Manager

Netwrix Auditor Add-on for Privileged User Monitoring

Course : Planning and Administering SharePoint 2016

No Stone. and Servers Alike.

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

Identity with Windows Server 2016

METHODOLOGY This program will be conducted with interactive lectures, PowerPoint presentations, discussions and practical exercises.

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise

Poor PAM processes and policies leave the crown jewels susceptible to security breaches Global Survey of IT Security Professionals

Course Outline 20742B

Transforming Security Part 2: From the Device to the Data Center

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Transcription:

Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware Netwrix Corporation Roy Lopez System Engineer

How to Ask Questions Type your question here Click Send

Agenda Ransomware Trends What s WannaCry How to Prepare Demonstration Prize Drawing

Rise in Number of Ransomware Attacks 2014 2015 2016 3.2M 3.8M 638M +19% +167 times $1B in Ransom fees Paid in 2016

Ransomware Top-liners of 2016-2017 Cerber adds a.cerber extension Locky delievered via spam emails containing JavaScript KillDisk Windows + Linux Petya + PetrWrap targets businesses. Dropbox link with.exe file Popcorn Time either pay the ransom or infect two other users Koolova makes you read articles Spora Ransomware as a-service

Decryptors Available Crysis Marsjoke Polyglot Wildfire Chimera Teslacrypt Learn more: http://nomoreransom.org Shadecoinvault Rannoh Rakhni

WannaCry: What s Happened Uses ETERNALBLUE Leverages the Microsoft Windows filesharing vulnerability Targets unpatched Windows Ransom: $300+ (in bitcoins) WannaCry 2.0 comes without killswitch Is a ransomware cryptoworm

Mitigate the Risk of WannaCry 1. Disable SMBv1 on your Windows servers by running this powershell cmdlet: Remove-WindowsFeature FS-SMB1 Note: A restart will be required after executing this command. 2. Make sure that you have applied the MS patch (https://technet.microsoft.com/en-us/library/security/ms17-010.aspx) to your infrastructure. 3. Add rules on your AV to prevent the creation of.wnry file extensions. 4. Block TCP ports 139 and 445 from allowing inbound Internet connections. 5. Whitelist these domains (as WannaCry checks them) to stop the attack: iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com www.ifferfsodp9ifjaposdfjhgosurijfaewrwergwea.com Note: This only works for direct connections; if using a proxy (as on enterprise networks), it won t work. 6. Educate users about the WannaCry ransomware threat and explain how not to fall victim to phishing attacks. 7. Set up alerts for WannaCry threat patterns (http://get.netwrix.com/get_alerts_on_wannacry_attacks_lf/). 8. Pray.

Creating Honeypot for Ransomware File Server Resource Manager create a share with a $ in front of the name Let the group Authenticated Users have full control of this share FSRM file screen notices write activity cut off user s access Get-SmbShare -Special $false ForEach-Object { Block-SmbShareAccess -Name $_.Name - AccountName '[Source Io Owner]' -Force }

Checklist: Prepare for the Attack Done 1. Show up hidden file extensions on all workstations 2. Blacklist everything and whitelist only needed software 3. Allow users execute only authorized extensions 4. Disable AutoPlay and Autorun on all workstations 5. Disable file execution in e-mail attachments OR quarantine all email attachments 6. Disable macro scripts from office files transmitted via e-mail 7. Limit user access to shared drives

Checklist: Prepare for the Attack 8. Whitelist only the specific ports and hosts you need 9. Create a guest network for new or unknown equipment 10. Deploy offline backup 11. Configure access to shared folders 12. Restrict permissions to read where possible 13. Segregate your network 14. Enable ad-blockers and script-blockers 15. Block Tor addresses Done

Known Ransomware Extensions.ecc,.ezz,.exx,.zzz,.xyz,.aaa,.abc,.ccc,.vvv,.xxx,.ttt,.micro,.encrypted,.locked,.crypto, _crypt,.crinf,.r5a,.xrnt,.xtbl,.crypt,.r16m01d05,.pzdc,.good,.lol!,.omg!,.rdm,.rrk,.encryptedrsa,.crjoker,.enciphered,.lechiffre,.keybtc@inbox_com,.0x0,.bleep,.1999,.vault,.ha3,.toxcrypt,.magic,.supercrypt,.ctbl,.ctb2,.locky,.wnry

Continuous Awareness Back up! Always install latest patches and updates Beware of pseudo-crypto-ransomware pop-ups Educate your employees and executives! Send them the guide: https://www.netwrix.com/download/documents/ransomware_survival_guide.pdf

Netwrix Auditor Demonstration

Netwrix Auditor Applications Active Directory Azure AD Exchange Office 365 Windows File Servers EMC NetApp SharePoint Oracle Database SQL Server Windows Server VMware

About Netwrix Corporation Year of foundation: 2006 Headquarters location: Irvine, California Customer support: global 24/5 support with 97% customer satisfaction Global customer base: over 8,000 Recognition: Among the fastest growing software companies in the US with 105 industry awards from Redmond Magazine, SC Magazine, WindowsIT Pro and others

Netwrix Customers Financial Healthcare & Pharmaceutical Federal, State, Local, Government GA Industrial/Technology/Other

Industry Awards and Recognition All awards: www.netwrix.com/awards

Next Steps Free Trial: setup in your own test environment: On-premises: netwrix.com/freetrial Virtual: netwrix.com/go/appliance Cloud: netwrix.com/go/cloud Test Drive: run a virtual POС in a Netwrix-hosted test lab netwrix.com/testdrive Live Demo: product tour with Netwrix expert netwrix.com/livedemo Contact Sales to obtain more information netwrix.com/contactsales Webinars: join our upcoming webinars and watch the recorded sessions netwrix.com/webinars netwrix.com/webinars#featured

Thank You!

Prize Drawing Ticketmaster egift Card! Haven t won this time? Sign up for upcoming sessions: https://www.netwrix.com/webinars.html