Every 11 Seconds, An IT Business Provider Is a Victim of A Ransomware Attack | Ron Benvenisti

Ransomware attacks often originate with third-party vendors and suppliers. However, many organizations aren’t prepared for these breaches.

Between 2019 and 2020, ransomware attacks rose by 62 percent worldwide and 158 percent in North America alone. These numbers continued to skyrocket in 2021.


The cost of these attacks is higher than ever. According to IBM, data breach costs increased from $3.86 million in 2020 to $4.24 million in 2021 the highest amount

In the 17-year history of the IBM’s Cost of a Data Breach Report. Meanwhile, global ransomware costs are expected to hit $265 billion by 2031 up from $20 billion in 2021.


Between 2019 and 2020, ransomware attacks rose by 62 percent worldwide and 158 percent in North America alone. These numbers continued to skyrocket in 2021.

The cost of these attacks is higher than ever. According to IBM, data breach costs increased from $3.86 million in 2020 to $4.24 million in 2021 the highest amount in the 17-year history of the company’s Cost of a Data Breach Report. Meanwhile, global ransomware costs are expected to hit $265 billion by 2031 up from $20 billion in 2021.

Service Providers need to recognize that third-party threats expose their organizations to risks. But just half of them prioritize these risks.


As I previously reported on TLS, cybercriminals can now lease ransomware variants the same way businesses lease Software as a Service (SaaS) products. Readily available Ransomware as a Service (RaaS) kits offer hackers a “one-stop-shop” with features such as 24/7 support, forums, and analytics. Even hackers who don’t have much technical knowledge can launch an attack.


Hackers are targeting business-critical systems, as threatening to take an organization offline increases the odds that they will receive a ransom. Accessing these systems involves going after third parties, such as SaaS providers and other vendors.

Managed Service Providers (MSP)s felt the impact when their IT management software provider, Kaseya, experienced a ransomware supply chain attack. The breach affected both the MSPs and 800 to 1,500 of their customers, primarily small- to mid-sized businesses. Breaches, such as the one at Kaseya, show that you can fall victim to a ransomware attack even if your organization is not the initial target.


Hackers will relentlessly search for vulnerabilities so they can access your and your vendors’ business-critical systems. According to Multi-State Information Sharing and Analysis Center (MS-ISAC), hackers may exploit the trusted relationships you have with third parties. One attack technique they use is spoofing or pretending to send information from a trusted source. Spoofing tricks employees into opening malicious emails, sharing sensitive information, or downloading malware. After hackers infiltrate a vendor’s network, they can propagate malware and ransomware across all its clients’ organizations.

Since hackers look for the path of least resistance, they will go after suppliers who aren’t secure. They’ll look for weak passwords, open ports, and other vulnerabilities.

Unfortunately, you can’t trust that your vendors are secure. An attack on just one vendor can compromise your organization, take your infrastructure offline, and result in monetary loss and irreparable brand damage. And the more vendors and suppliers you work with, the more your attack surface area will increase.

You must ensure that your vendors are just as secure or more secure than your organization.


7 WAYS TO REDUCE YOUR CYBERSECURITY RISKS WHEN PARTNERING WITH VENDORS AND SUPPLIERS


According to some estimates, two-thirds of all cyber attacks come through the supply chain. Since the global supply chain is so integrated, an attack on one of your vendors can have a massive impact on your organization.

For example, Colonial Pipeline’s ransomware attack impacted supply chains for businesses and individuals across the East Coast. The attack on the largest petroleum pipeline in the U.S. resulted in fuel shortages, price increases, and uncertainty. The company had to disable the pipeline for several days. It also paid $4.4 million in bitcoin ransom payments, although the Department of Justice later recovered some of the money.

Colonial Pipeline’s attack demonstrates that all organizations need a plan to manage vendor risks. If you don’t protect yourself, a vendor may carry a virus that infects your systems and takes your organization down.


Consider the level of risk you may face if a supplier goes offline. Can your organization survive if a key supplier or partner experiences downtime for a prolonged period? Do you need additional redundancy or secondary processes to make it through such an event?

 

This content, and any other content on TLS, may not be republished or reproduced without prior permission from TLS. Copying or reproducing our content is both against the law and against Halacha. To inquire about using our content, including videos or photos, email us at [email protected].

Stay up to date with our news alerts by following us on Twitter, Instagram and Facebook.

**Click here to join over 20,000 receiving our Whatsapp Status updates!**

**Click here to join the official TLS WhatsApp Community!**

Got a news tip? Email us at [email protected], Text 415-857-2667, or WhatsApp 609-661-8668.

1 COMMENT

  1. Thank you, TLS. My fellow providers, this happened to my company because one of our clients got hit. BH, the author was able to rectify most of the situation to our last backup and help us secure our client’s connections. It was a touchy situation with our client because we didn’t want to lose them through a blame game.
    Please take heed as we almost lost our entire operation because the attack spread to other clients. I urge you to forward this article to all your clients and suppliers and review the links.

Comments are closed.