Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all articles
Browse latest Browse all 12749

DHS, FBI Issue SamSam Advisory

0
0

Following last week's indictment, federal governments issues pointers for how security pros can combat the SamSam ransomware.

The Department of Homeland Security (DHS) and the FBI issued an advisoryyesterday for organizations looking to combat the SamSam ransomware.

The advisory comes on the heels of last week's six-countindictment of two Iranian men that alleges they have collected more than $6 million in ransomware payments and have caused more than $30 million in losses to victims.

Jon DiMaggio, senior threat intelligence analyst at Symantec, says the security vendor has documented that out of 67 attacks in 2018, 56 were conducted in the United States. The federal indictment cites more than 200 victims, primarily in government, critical infrastructure, and healthcare.

The DHS/FBI advisory offers 14 tips for security pros, many of them standard best practices, such as keeping good off-site backup and enabling strong passwords and account lockout policies to prevent brute-force attacks.

"Keep in mind that the attackers are basically doing what pen testers do: They are scanning for open ports," DiMaggio explains.

Out of the list of 14 points, these three will do the most to keep the SamSam ransomware at bay, he says:

Keep all RDP ports behind the firewall. This is especially true for port 3389. The idea is for attackers not to have easy access to open ports. Companies can further strengthen their security by deploying two-factor authentication. Segment the network. What happened in many of these cases was that the SamSam attackers got access to a network, and once they were in, they had access to all of the network's resources. By segmenting the network, attackers will only have access to a portion of it should they gain access. Restrict user privileges to only what they need and/or whitelisted apps. If attackers try to send out malware through Active Directory, it won't execute if you've assigned privileges correctly.

"By taking these steps, security pros will force the attackers to change their tactics," DiMaggio says. "By blocking off the publicly accessbile endpoints, the attackers will have to go to a more sophisticated type of attack, like spear-phishing with a back door.”

The SamSam ransomware hit the city ofAtlanta especially hard last spring, infecting five of the city's 13 departments. As of now, the motive for the attacks has been financial, but no other details have been released.

Related Content: SamSam Ransomware Goes on a Tear Federal Indictments in SamSam Ransomware Campaign Avoiding the Ransomware Mistakes that Crippled Atlanta Inside a SamSam Ransomware Attack

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md.View Full Bio


Viewing all articles
Browse latest Browse all 12749

Latest Images

Trending Articles





Latest Images