> turn to page 3 news on …res.cloudinary.com/exertis-uk/raw/upload/v... · risk of cyber...

8
ansomware and extortion have become a major weapon in the cybercrimi- nals armoury. Although not new, cases of ransomware have risen as a method of attacking businesses as well as individuals. Ransomware is malicious software that encrypts data on a victim’s PC and then asks for payment before restoring the data to its original form. Payment is usually in digital currency such as bitcoin to avoid detection of the recipient. The costs of unlocking data varies with individuals typi- cally paying a few hundred pounds and businesses a few thousand. Some reports indicate that lower demands are often paid in order to restore the data quickly but pay - ment varies greatly by country. If companies don’t have a back-up then paying the ransom may be the only solution. However, there is no certain guarantee that the data will even be restored after payment. Extortion is slightly different but equally troublesome. The same phishing attacks occur but in addition to encrypting the data and asking for payment, here the cybercriminal threatens a person or organisation to expose personal or sensitive information on the internet. In this case, back-up isn’t the solution because restoring the data isn’t the issue. Cybersecurity researchers Proofpoint maintained that in these cases criminals have even demanded electronic payment safe in the knowledge that the information is too incriminating for their details to be tracked. If it’s big business like yahoo or public sector organisations like the NHS that make the headlines when it comes to cybercrimes, there is growing evidence that SMBs are also key targets. Whilst larger companies are much more likely to be attacked, evidence from a number of different sources in- dicate there is a shift towards the smaller business. New data from Symantec’s 201 6 Internet Security Threat Report indicated a clear increase in attacks on small busi- ness increasing from 1 8% in 201 1 to 43% last year. In the US, the Small Business Committee maintained that 71% of cyber- attacks were being directed at or - ganisations with fewer than 1 00 employees. A Verizon Data Breach Investigations report in 201 5 indicated that 60% of cyberattacks were aimed at SMBs mirroring a UK government statistic for smaller companies across the pond. The Department for Business, Innova- tion and Skills “201 5 Information Security Breaches Survey” reported a 60% increase in security breaches for small UK businesses compared to 201 4. It’s estimated that as many as 3 in 4 small businesses may have experienced a security breach last year. Exertis provide market leading products and value added services to match. Experts in converged solutions, our customers can take advantage of a wide range of security, unified communications and specialist software, as well as pre and post-sales support, product training and installation. Complete our competition puzzle on page three to be in with a chance of winning a Sony PlayStation 4 Pro! SonicWall solutions provide intelligent network security, email security and secure mobile access, which enable customers and partners to dynamically secure, control and scale their global networks. WWW.EXERTIS.CO.UK/ENTERPRISE > TURN TO PAGE 3 Ransomware and Extortion: cybercriminals new weapons WWW.SONICWALL.COM RANSOMWARE AND BREXIT EDITION SMBs are targets for cybercrime > CONTINUED PAGE 2 > CONTINUED PAGE 3 R NEWS ONTHE WALL Visit www.exers.co.uk/go/sonicwall-report The State of the Cybersecurity Arms Race Stay one step ahead of cybercriminals with the SonicWall 2017 Annual Threat Report

Upload: others

Post on 28-May-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: > TURN TO PAGE 3 NEWS ON …res.cloudinary.com/exertis-uk/raw/upload/v... · risk of cyber attacks > CONTINUED attacks target SMBs 2 The UK government estimates that the vast majority

ansomware and extortionhave become a major weapon in the cybercrimi-

nals armoury. Although not new, cases of ransomware have risen as a method of attacking businesses as well as individuals. Ransomware is malicious software that encrypts data on a victim’s PC and then asks for payment before restoring the data to its original form. Payment

is usually in digital currency such as bitcoin to avoid detection of the recipient. The costs of unlocking data varies with individuals typi-cally paying a few hundred pounds and businesses a few thousand. Some reports indicate that lower demands are often paid in order to restore the data quickly but pay -ment varies greatly by country. If companies don’t have a back-up

then paying the ransom may be the only solution. However, there is no certain guarantee that the data will even be restored after payment. Extortion is slightly differentbut equally troublesome. The same phishing attacks occur but in addition to encrypting the data and asking for payment, here the cybercriminal threatens a person or organisation to expose personal

or sensitive information on the internet. In this case, back-up isn’t the solution because restoring the data isn’t the issue. Cybersecurity researchers Proofpoint maintained that in these cases criminals have even demanded electronic paymentsafe in the knowledge that the information is too incriminating for their details to be tracked.

If it’s big business like yahoo or public sector organisations like the NHS that make the headlines when it comes to cybercrimes, there is growing evidence that SMBs are also key targets. Whilst larger companies are much more likely to be attacked, evidence from a number of different sources in-dicate there is a shift towards the smaller business. New data from Symantec’s 201 6 Internet SecurityThreat Report indicated a clear increase in attacks on small busi-ness increasing from 1 8% in 201 1 to 43% last year. In the US, the Small Business Committeemaintained that 71 % of cyber-attacks were being directed at or -ganisations with fewer than 1 00 employees. A Verizon Data Breach Investigations report in 201 5 indicated that 60% of cyberattackswere aimed at SMBs mirroring aUK government statistic for smallercompanies across the pond. TheDepartment for Business, Innova-tion and Skills “201 5 Information Security Breaches Survey” reported a 60% increase in security breaches for small UK businesses compared to 201 4. It’s estimated that as many as 3 in 4 small businesses may have experienced a security breach last year.

Exertis provide market leading products and value added services to match. Experts in converged solutions, our customers can take advantage of a wide range of security, unified communications and specialist software, as well as pre and post-sales support, product training and installation.

Complete our competitionpuzzle on page three to bein with a chance of winning a Sony PlayStation 4 Pro!

SonicWall solutions provide intelligent network security, email security and secure mobile access, which enable customers and partners to dynamically secure, control and scale their global networks.

WWW.EXERTIS.CO.UK/ENTERPRISE > TURN TO PAGE 3

Ransomware and Extortion: cybercriminals new weapons

WWW.SONICWALL.COM

E xertis E nterprise | 01782 648200 | www.exertis .co.uk/enterprise

RANSOMWARE AND BREXIT EDITION

SMBs are targets for cybercrime

> CONTINUED PAGE 2 > CONTINUED PAGE 3

R

NEWS ON THE WALL

Visit www.exertis.co.uk/go/sonicwall-report

The State of the Cybersecurity Arms RaceStay one step ahead of cybercriminals with the SonicWall 2017 Annual Threat Report

Page 2: > TURN TO PAGE 3 NEWS ON …res.cloudinary.com/exertis-uk/raw/upload/v... · risk of cyber attacks > CONTINUED attacks target SMBs 2 The UK government estimates that the vast majority

E xertis E nterprise | 01782 648200 | www.exertis .co.uk/enterprise

PAGE TWO

NEWS ON THE WALL

RANSOMWARE AND BREXIT EDITION

2

How to mitigate the threat of ransomware and extortion> CONTINUED FROM PAGE 1

Any organisation is at risk. Recent ransom-ware attacks have been reported in the publicsector with councils, universities and hospitals under attack. The UK’s largest NHS trust suffered an attack in January. This followed one in Lincolnshire. No money was paid but 2,800 patient appointments had to be cancelled as a result. Whilst the concensusseems to be that companies should try not to pay the ransom, more than a third of companies lose files for non-payment according to a survey by Malwarebytes. There is rarely a way to decrypt files with-out the key from the ransomware criminal. Hence why 58% of UK companies surveyed paid up. Besides loss of revenue, time spent on remediation adds to the cost.

With attackers using exploit kits, victims no longer need to unintentionally run malware through phishing and spam e-mails. Simply visiting the wrong webpage can release a damaging CryptoLocker variant.

There is increasing evidence that thesecrimes will continue and security spendingis expected to increase significantly in 2017:security solutions, vulnerability analysis, threat intelligence, good back-up policiesand user education are fundamentalrequirements. Here are eight best practicesthat an organisation can deploy:

1 . TRAINING AND AWARENESSUser training and awareness is paramount, and the first step to safeguard against ran-somware. User instruction should include:

• Treat any suspicious email with caution• Look at the domain name that sent the

email• Check for spelling mistakes, review the

signature and the legitimacy of therequest

• Hover on links to check where they leadto and if any URL seems suspicious,directly type the URL or look it up onsearch engines vs. clicking the link in the email

2. EMAIL SECURITYYou should deploy an email securitysolution that scans all attachments besidesfiltering for spyware and spam. Along withperiodic user training and risk assessments,you should also conduct phishing vul-nerability tests.

3. ANTI-MALWAREWhether personal or corporate devices,endpoints are particularly at risk if theyare not managed by IT, or don’t have the right anti-malware protection. Most anti-virus solutions are signature-based, andprove ineffective if not updated regularly.The newer ransomware variants areuniquely hashed and thereby undetectable using signature-based techniques. Manyusers also turn off their virus scansso that it doesn’t slow their system down. To address these limitations, there are endpoint security solutions that use advanced machinelearning and artificial intelligence to detectmalware. They also have a small footprint, causing minimal performance over head.

4. MOBILE ENDPOINTSManagement of endpoints is also agrowing challenge as devices with multipleform factors and operating systems are introduced to the network. Mobile devicesare particularly vulnerable as noted inthe 201 7 SonicWall Annual Threat Reportwith emerging ransomware threats onthe Android™ platform. For remote userswho are outside the enterprise firewallperimeter, VPN based access should not only establish a secure connection but also conduct a level of device interrogationto check for policy compliance on theendpoint. If an endpoint does not have therequired security updates, then it will not be allowed on the network or it will be granted access to only a limited set of resources.

5. NETWORK SEGMENTATIONMost ransomware will try to spread fromthe end-point to the server/storage whereall the data and mission critical applicationsreside. Segmenting the network and keepingcritical applications and devices isolatedon the separate network or virtual LAN can limit the spread.

6. BACKUP AND RECOVERYAnother safeguard against having to payransom is a robust backup and recovery strategy. Back up data regularly, there will be less data loss in the case of infectionif there is a remote backup. Depending onhow quickly the compromise is detected,how far it has spread and the level ofdata loss that is accept able, recovery froma backup could be a good option. However, this calls for a smarter backupstrategy that is aligned to the criticalityof your data and the needs of yourbusiness around recovery point objectives

(RPO) and recovery time objectives (RTO).Recover the most critical data in the least amount of time. Finally, just having a strategyis not sufficient. Periodic testing of disaster re-covery and business continuity is just as important.

7. ENCRYPTED ATTACKSHaving the right enterprise firewall that is able to scan all traffic irrespectiveof file size is also critical. With the rapidincrease in SSL encrypted traffic, asindicated by the SonicWall 201 7 Annual Threat Report, there is always a risk of down-loading encrypted malware that is invisibleto traditional firewalls. Hence it is im-portant to ensure the firewall/IPS is able todecrypt and inspect encrypted traffic with-out slowing down the network significantly.

Another recommendation is to show hidden file extensions. For example, some-times malware can enter the system witha .pdf or .mp3 icon, but in reality, it is an.exe file.

8. MONITORING AND MANAGEMENTThe enterprise firewall should be able tomonitor both incoming and outgoing traffic,and block communication with blacklistedIP addresses as ransomware tries toestablish contact with its command andcontrol servers. If a ransomware infection is detected, disconnect the infected system immediately from the corporate network.As soon as a new malware variant isdetected, the firewall should have an automated update and centralized man-agement process to roll out updates andpolicies quickly and consistently across allnodes. In addition, it is crucial to update your software and operating systemsregularly.

Page 3: > TURN TO PAGE 3 NEWS ON …res.cloudinary.com/exertis-uk/raw/upload/v... · risk of cyber attacks > CONTINUED attacks target SMBs 2 The UK government estimates that the vast majority

SMBs underestimate the risk of cyber attacks The UK government estimates that the vast majority of digital attacks cost businesses between £75,000 and £311,000. Perhaps most worryingly, the National Cyber Security Alliance claimed that of the 1 in 5 small business-es affected by cybercrime each year, 60% closed down as a result.

Whichever statistic or survey you find, the evidence seems pretty clear. So what are the reasons behind this trend? Predominantly, the objective of a cyberattack is to steal and exploit sensitive data, whether it’s customer credit-card or company information or an individual’s identity. It seems that SMBs underestimate their risk level believing larger companies to be the target because they have more to steal. However, hackers often view small businesses as an easy target to access bigger organi-sations through the supply chain or a payment portal anticipating that these small enterprises lack the resources, experience, or policies to prevent them. Indeed it is more of a challenge for an SMB to keep up to date with the wide range of po-tential cyberattacks. According to NTT Com Security’s 2016 Global Threat Intelligence Report, 77% of organisations have no capability to respond to cyberattacks. Research from Barclaycard last year indicat-ed that only 20% of small business-

es consider cybersecurity as a busi-ness priority. Worse still 10% had never invested in improving the security of their website, putting them at greater risk. Considering that most companies use the inter-net to do business either through e-commerce or communicating with customers and suppliers and that information such as client lists, customer databases and financial details are such valuable company assets, it’s time for SMBs to realise that cyber criminals will attack any weak security system and don’t discriminate by size. Moreover as larger companies enhance their security systems to avoid the loss of reputation and revenue caused by breaches, the market opportu-nity for cybercriminals switches to smaller companies.

The impact on a breach can be just as devastating for a small business resulting in disruption to trading and doing business, costs to recover systems, possible fines if personal data is lost or compro-mised, possible damage to sup-pliers and loss of reputation. Last year a FireEye survey maintained that three quarters of UK consum-ers would stop doing business or cancel a membership if the compa-ny was hacked. With the EU’s new General Data Protection Regulation coming into force in 2018 and the resulting fines that can be imposed, the cost of preventing breaches becomes even more pressing. For many SMBs it makes sense to out-source security to a professional IT reseller. The cost of such an invest-ment is far less than the cost of a se-curity breach. However, cyber secu-rity is not a one-off investment and needs to be budgeted accordingly.

High profile data breaches have decimated consumers’ trust in companies, according to a survey by security firm FireEye. Almost three-quarters of 1,000 UK respondents told FireEye they would not use services from organisations who lost their data in cyber attacks, and nearly two-thirds of people now trust companies a lot less after the torrent of high profile hacks that hit businesses last year.UK high street firms Carphone Warehouse and T-Mobile were also hacked during 2015, while two-thirds of large businesses have experienced a cybersecurity breach in the last 12 months, according to a government survey released this week.

43% of all cyber attacks target SMBs

One in five SMBs affected by cybercime every year

Cyber attacks on SMBs on the rise

SMBs easy target for hackers

> CONTINUED FROM PAGE 1

Exertis Enterprise | 01782 648200 | www.exertis.co.uk/enterprise

PAGE THREE

NEWS ON THE WALL

RANSOMWARE AND BREXIT EDITION

3

Daniel PhillipsKey Account Manager01782 [email protected]

Capture

Cybercrime

Cybersecurity

Exploit

Malware

Ransomware

SonicWall

SSL

Vulnerability

Zeroday

Lee GardnerAccount Manager01782 [email protected]

Emma Bellis-AllsopSouth East Account Manager01782 [email protected]

1

Kristopher DouglasLondon Account Manager01782 [email protected]

2

Jamie LathamNorth, East, Scotland and Wales01782 [email protected]

4

Thomas StonierSouth West Account Manager01782 [email protected]

6

Matthew SwindailMidlands Account Manager01782 [email protected]

3

Joshua CollierIreland and North West01782 [email protected]

5

Our Sales Team

4

4

4

4

6

33

3

5

5

21

Can you find the 10 words we’ve concealed in the word search below? If you can and you can correctly identify our extra hidden word using the letters in blue, you can be entered into our prize draw to win a Sony PlayStation 4 Pro. Email all submissions to [email protected] by our closing date 28th July 2017. For T&Cs please visit

www.exertis.co.uk/go/blur_terms

PUZZLE & COMPETITION TIME!

JUST FOR FUN!...

COMPETITION

WORDS TO FIND...R E U L L C B Z L L O S L P N

U I P L B Y Y X Z Q S F K U O

R K W A O B K O R L M R S V E

G E Q W S E F I D J E W U R X

K G M C O R R G D Z M L U W P

K B A I I S Y V O E N T H S L

P G T N R E J T M E P Z H X O

A Q A O Q C G C R A O U O G I

R L W S Q U R A C Y L U U K T

A K S P X R B E U N O W C F R

Y P Y S F I U S B V X V A J T

X Z W W L T Z P M Y S S Y R F

M L Q I P Y C S Y N C B V W E

N E T Z E R O D A Y N S D Z J

X Y E R A W M O S N A R U Q T

Page 4: > TURN TO PAGE 3 NEWS ON …res.cloudinary.com/exertis-uk/raw/upload/v... · risk of cyber attacks > CONTINUED attacks target SMBs 2 The UK government estimates that the vast majority

Exertis Enterprise | 01782 648200 | www.exertis.co.uk/enterprise

he problem for many SMBs is that they don’t know where to start. Security needs to be an ongoing process and not just a single event. Many will lack the resources, skills and tools to protect their company against a data breach. Resellers have the

opportunity to help them deploy the right security solutions in three critical areas: prevention, detection and response. The first line of defence against security breaches is preventing them from happening in the first place. However, there is no golden bullet and companies should accept that they will fall victim at some point. Detection becomes important, the longer the breach the more costly the damage. Cybercriminals have a habit of breaking through defences without being detected. The average threat goes undetected for 225 days. Once detected, companies need to react quickly with a pre-prepared action plan to prevent loss of revenue, loss of reputation and even loss of their business.

n terms of prevention, Anti-Virus soft-ware is perhaps the most common and basic requirement to help protect com-

puting devices against malware infection. Firewalls for hardware and software will provide an added layer of protection by pre-venting unauthorised access to a computer or network. Adopting multi-factor authen-tication provides an extra layer of security, reducing the risk of a compromise and can be deployed on any service or device used by the company. This requires a user to provide an extra credential to gain access to a device or to change profile settings. Encryption software can be installed to protect sensitive data such as employee records, financial information or customer interactions. Installing the latest security patches as soon as they are available is an essential but often overlooked practice. Indeed, setting up automatic security updates and requiring employees to regularly change and maintain strong passwords as part of a formal security policy is equally important for a SMB company. Employees should be aware of maintaining good security practices through training and education on how cybercriminals can infiltrate your systems and how they can recognise signs of a breach. The UK government through its cybersense initiative provides some free training. Com-panies should manage user privileges and restrict access according to the business and individual needs. Research has shown that unmanaged administrative privileges pre-sent greater security risks. Care needs to be taken on allowing employees to use their own personal devices in the workplace. These need to have anti-malware defences, be monitored and access to company informa-tion from outside of the office needs to be se-cure without imposing stringent restrictions that reduce productivity. A back-up is essen-tial to ensure that you have your data secure should you be compromised. Many compa-nies move their data to the cloud or to a data centre for security reasons but it’s important that you routinely check its integrity in case you have a need to restore it. Taking out a cyber security insurance policy may well help save a

business from going under. Lastly conduct a risk assessment of your business and define what recovery procedures you have in place to ensure your business can continue to trade. Every organisation should implement security solutions specific to their infra-structure requirements with the emphasis on their ability to detect, isolate and reme-diate the threat. Detection requires that you have processes and monitoring in place and working to spot anomalous network traffic and system activity and to track media and devices that contain data. Detection of a

sophisticated breach often requires the imple-mentation of security software that typically includes some form of behavioural analysis that, for example, looks out for suspicious or abnormal web traffic, blocks attempted log-ins from out of the ordinary locations or from unknown devices. Good threat intelligence can both detect a threat and provide insight into how a breach occurred. SMBs are best advised to seek the help of IT resellers who work with specialist vendors in this market. Finally, if your business is disrupted or attacked it’s important that the response

includes removing any on-going threat, estimating the importance of the lost data, understanding the cause of the breach and addressing the security gaps that have been identified. A data breach resilience or disaster recovery plan is essential to out-line what to do when data is lost or leaked. Typically this should include: what business or legal obligations a company has to inform customers, suppliers and the like; how to manage the business impact of the breach and how to manage the communication and media when an incident occurs.

I

T

Cybercrime - How can your SMB tackle the wave?

Whilst you can never be totally safe, there are some basic steps that SMBs need to adopt. These should be considered as a business necessity.

PAGE FOUR

NEWS ON THE WALL

RANSOMWARE AND BREXIT EDITION

4

Page 5: > TURN TO PAGE 3 NEWS ON …res.cloudinary.com/exertis-uk/raw/upload/v... · risk of cyber attacks > CONTINUED attacks target SMBs 2 The UK government estimates that the vast majority

DON’T MISS OUR ARTICLE’S IN THE A5 BREXIT SPECIAL PAMPHLET EDITION

FOUND INSIDE THIS NEWSPAPER

hen you take advantage of SonicWall’s Secure Upgrade Plus or Competitive Trade-in, you’ll enjoy special savings on next-generation firewalls (NGFWs) or Unified Threat Management

(UTM) firewalls. You’ll save in the long run too, by protecting your organisation from the latest threats in real time – while simultaneously speeding up your network. All SonicWall firewalls are equipped with patented, Reassembly-Free Deep Packet Inspection engine with on-the-fly SSL decryption; a tightly integrated Intrusion Prevention System (IPS) with sophisticated anti-evasion technology; and network-based malware protection with cloud assist so you can block the latest threat the moment they emerge.

W

Get a Great Deal on Deeper Network SecurityStraightforward upgrades and competitive trade-ins for SonicWall customers.

Customer Advantage Program

PAGE FIVE

NEWS ON THE WALL

RANSOMWARE AND BREXIT EDITION

5

Exertis Enterprise | 01782 648200 | www.exertis.co.uk/enterprise

• 2 or 3 year option• Service transfer (on SonicWall upgrade only)• Paths for each SonicWall product line

For each upgrade/trade in receive preferred pricing to three different SonicWall appliances

Upgrade SonicWall appliances

Trade in competitors appliance

Secure Upgrade Plus

Customer loyalty bundles

OR

AND...

Address other business needs

Page 6: > TURN TO PAGE 3 NEWS ON …res.cloudinary.com/exertis-uk/raw/upload/v... · risk of cyber attacks > CONTINUED attacks target SMBs 2 The UK government estimates that the vast majority

Exertis Enterprise | 01782 648200 | www.exertis.co.uk/enterprise

PAGE SIX

NEWS ON THE WALL

RANSOMWARE AND BREXIT EDITION

6

ccording to the very latest figures from the Office of National Statistics almost half of all crime committed in England and Wales were

cybercrimes with more than five and a half million recorded. However, it’s thought that many aren’t even reported because victims either feel embar-rassed or believe there is little chance of catching the offenders. Whilst nearly 2 million were thought to be credit card fraud, an increasing number of sophisticated offences were targeted at companies. These included: theft or unauthorised access of computers, laptops, tablets and mobiles; remote attacks on IT systems or company websites and attacks to information held by a third party or an outsourced supplier. Organised crime is one of the offenders, unethical competitors wanting to gain a com-petitive advantage could be another but often it’s existing or former employees that either through malice, negligence or accident cause the problem. Some of the major threats to SMBs include:

DDoS: Distributed Denial of Service attack occurs when a company’s website or network system is over-whelmed by a volume of data pushed to its servers in a malicious manner with the objective of restricting its performance or shutting it down. These attacks are increasingly easy and cheap to carry out with some online tools readily available from the internet.

APT: Advanced persistent threats are targeted attacks that break into a network in multiple phases to avoid detection, delivering malware to vulnerable systems, often over a long period of time, gathering information and sending it back undetected for analysis and exploitation at a future date. Malware is a broad term for malicious software that is in-tended to cause damage or gain unauthorised access.

Phishing: Perhaps the most common attacks against SMBs and individuals within those companies come from phishing attacks where sensitive information like log-in details are collected through what looks like a legitimate email from a trusted source. The mail is designed to lure the victim into opening an infected attachment or clicking onto a malicious website. Whilst most phishing e-mails are sent to a wide audience a spear phishing attack is much

more targeted where the attacker attempts to build a profile of the victim often from social media to make the email appear more authentic and credible. Companies can also be targeted in this way to access confidential information or used as a stepping stone for getting access to another company. Indeed research from Symantec maintained that over 50% of spear phishing attacks were aimed at SMBs.

Password attacks: Despite all the publicity concerning hacked accounts, Keeper compiled a list in January this year of the commonest passwords by scouring 10 million that had been leaked in data breaches. Perhaps unsurprisingly, the most popular passwords still used variations of “123456”, qwerty, password, google and sequential keyboard letters which password cracking software can guess in seconds. Keeper maintained that company websites should be responsible for cracking down on easy-to-guess strings of letters and numbers by enforcing basic password complexity policies. Other forms of password cracking include a dictionary attack, which uses a program to try different combinations of dic-tionary words and keylogging, which tracks all of a user’s keystrokes, including login IDs and passwords.

Hacking can take many forms and can be company specific: where a criminal manages to gain access to the company’s network, typically by exploiting an unpatched vulnerability within the software, allow-ing them access to the company data or where a crim-inal poses as a senior person within the firm, either by hacking or “spoofing” their email account and con-vincing the finance department to make a payment.

Ransomware – where a piece of malicious software, typically received via a phishing email, encrypts all of the data on the company’s network, with the perpetrators requesting a ransom (typically £500–£1,000) in order to provide the decryption key.

Inside attack: People are generally the weakest link in any security chain and a vast number of data breaches are the result of information being lost, or distributed to the wrong person. In some cases, there is deliberate misuse of credentials to gain access to com-pany information or simply it’s a genuine mistake.

Internet of Things: With the growth of IoT, some analysts have warned that connected devices can be a weak link that criminals will exploit to gain access to other systems. Anything from CCTV cameras to the intelligent kettle could pose a threat.

Types of cybercrimes are likely to grow and SMBs will not be immune. Taking these threats seriously is now a priority.

nderstanding network se-curity can be complicated, but ensuring that your

network is secure from known and unknown malicious threats shouldn’t be. SonicWall Advanced Gateway Security Suite (AGSS) removes the complexity associ-ated with choosing a host of add-on security services by integrating all the network security service required for total protection into a convenient, affordable package.

Available on SonicWall TZ, Network Security Appliance (NSA), and SuperMassive firewalls, SonicWall AGSS keeps your network safe

from zero-day attacks, viruses, intrusions, botnets, spyware, Tro-jans, worms and other malicious attacks. Examine suspicious files at the gateway in a cloud-based multi-layered sandbox for inspec-tion to keep your network safe from unknown threats. As soon as new threats are identified and often before software vendors can patch their software, SonicWall firewalls and Cloud AV database are automatically updated with sig-natures that protect against these threats. Inside every SonicWall firewall is a patented Reassembly- Free Deep Packet Inspection engine that scans traffic against multiple application types and protocols, ensuring your network has around-the-clock protection from internal and external attacks and application vulnerabilities. Your SonicWall solution also provides the tools to enforce Internet use policies and control internal access to inappropriate, unproductive and potentially illegal web content with comprehensive content filtering. Finally, this powerful services bundle also in-cludes around-the-clock technical support, crucial firmware updates and hardware replacement.

SonicWall Advanced Gateway Security Suite includes all of the following: • Gateway Anti-Virus, Anti-Spy ware, Intrusion Prevention and Application Intelligence and Control Service subscription

• Content Filtering Service sub- scription

• 24 x 7 Support subscription

• Capture Advanced Threat Pro- tection (ATP) Service sub- scription

What types of cybercrimes are SMBs facing?

AU

Complete Network Security in a Single Integrated PackageAdvanced Gateway Security Suite (AGSS) from SonicWall

Page 7: > TURN TO PAGE 3 NEWS ON …res.cloudinary.com/exertis-uk/raw/upload/v... · risk of cyber attacks > CONTINUED attacks target SMBs 2 The UK government estimates that the vast majority
Page 8: > TURN TO PAGE 3 NEWS ON …res.cloudinary.com/exertis-uk/raw/upload/v... · risk of cyber attacks > CONTINUED attacks target SMBs 2 The UK government estimates that the vast majority

he Battle of Thermopylae was a legendary battle where a small force of 300 Spartans teamed up with a few thou-sand Greek soldiers to defend their homeland from an

invading force more than 10 times their size. Every day, com-panies are pitched in a similar conflict with those who want to penetrate their network’s defences to gain access to their data. Outnumbered by an onslaught of newly authored malware, com-panies need help keeping their data secure in the face of ransom-ware and other zero-day attacks. In the technology world, one of SonicWall’s Spartans is Capture ATP, a multi-engine cloud-based isolated environment where customers can examine suspicious code, files and executable programs. The ATP service was released for general availability in Au-gust 2016 and the metadata has been coming in thick and fast. One of the biggest questions partners and customer have is about the amount of data that is sent to the cloud and the speed of the service. In short, the speed of cloud-based analysis is fast; but to help you understand, let’s take a look at one day’s data from 300 customers in their “Battle for Thermopylae” to stay secure:

• 28,800 files will not be known to the firewall and will be sent to Capture for further analysis.

• 10,700 will be known or duplicate to the Capture service and won’t require further processing. The file verdict will be returned to the firewall and the file blocked or released per policy.

• 18,100 will be unique and will go through pre-filtering before sandbox analysis.

• 15,450 will be identified as good and allowed to pass through into the network.

• 130 will be fairly new malware known by Capture pre-filter but not the firewall’s static-filters at the time of scan but will very soon.

• After this step 2,520 (+/- 15%) will be labelled as suspicious and will be sent to Capture ATP sandboxes for analysis. Most will be identified as good and hashes are created and sent to our Capture database so we don’t have to analyse them again.

• On this day, six were found to be never-before-seen malware (44 were found in the previous seven days; with a high of 10 and a low of 1).

• These six were a mixture of Trojans, ransomware (Locky) and other malware.

• In near real-time, six hashes for the newly discovered malicious files were submitted to the Capture database and all other Capture ATP subscribers are immediately protected from follow-on attacks. These files were also sent to the SonicWall GRID team to analyse and create signatures to be added to the GAV and IPS database within 48 hours.

• Two seconds was the median processing time per file.

• 83% of files are analysed with a verdict in under five seconds.

• The total amount of data sent to the cloud for all 300 was less than 9.8 GB which is about 32.6 MB uploaded for each organi-zation; the equivalent of watching a 10-minute YouTube video.

• To understand the plight of the 300, they will see 2,450 new mal-ware variants in a year which is more than eight per network.

It stands to reason that SonicWall Capture ATPs multi-engine environment gives customers a powerful and fast tool to stop the most advanced persistent threats from hitting an organisations infrastructure.

SOURCE: Brook Chelmo, Product Marketing Manager, SonicWall

300 Companies Defend their Data from Zero-Day Threats with SonicWall Capture

TFrancisco Partners, a leading technology- focused private equity firm, and Elliott Man-agement has announced the completion of the

acquisition of Dell Software Group and a spin out of SonicWall as an independent company. For 25 years, SonicWall has been the industry’s trusted security partner, protecting millions of net-works worldwide. From network security to access security to email security, they have continuously evolved their product portfolio to fit in quickly and seamlessly, enabling organisations to innovate, accel-erate and grew.

Last year alone, SonicWall has achieved several key milestones:

• The number of new partners offering SonicWall so-lutions grew by 20%

• For the eighth year straight, SonicWall is the North American market share leader in the small and mid-size enterprise Internet Security Appliance market

• SonicWall’s Capture Advanced Threat Prevention service has analysed more than four million sus-picious files since the servers launched in August.

To continue its com- mitment and invest- ment in its channel partners, SonicWall has also announced its SonicWall SecureFirstPartner Program, which introduces improved parner rewards, deal protection and expan- ded technical enable- ment on the SonicWall portfolio.

We’ve been working with the SonicWall

team since the mid-nineties in what continues to be a

productive and positive relationship,” said Jason Hill,

Sales Director for Security, Exertis. SonicWall has a

strong commitment to the channel and over the years

we have seen consistent development and innovation

from the brand. We are excited by the new program

and expect to see our partnership with SonicWall

strengthen even further.

SonicWall enters an exciting new era

SonicWall puts partners first in their new SecureFirst Partner Program

“ “

SOURCE: Jason Hill - Security Sales Manager

F

PAGE EIGHT

NEWS ON THE WALL

RANSOMWARE AND BREXIT EDITION

8

Exertis Enterprise | 01782 648200 | www.exertis.co.uk/enterprise

Why network sandboxing is required to stop ransomwareLearn why signatures and heuristics alone aren’t enough anymore.

Visit www.exertis.co.uk/go/sonicwall-sandboxing