ITS In-Depth: Ransomware

Ransomware attacks have been in the news lately, including an attack over the Fourth of July weekend that impacted up to 1,500 organizations. In this edition of “ITS In-Depth,” we speak with Syracuse University Chief Information Security Officer Chris Croad about what ransomware is—and how to protect against it.

What is ransomware? 

Ransomware is a form of malware that encrypts the data on an individual’s computer, their file shares and any connected storage devices.

Individuals who fall victim to ransomware will receive a message on their computer in the form of a pop-up or .txt file instructing them to pay a predetermined fee via some form of digital currency (usually bitcoin). The attackers are in effect holding the individual’s data for ransom. If the victim pays the ransom, the victim receives a decryption key from the attackers that allows them to gain access to their data again.

Ransomware has the capability to spread through an organization quickly, encrypting any data it encounters. Because of this, organizations that fall victim to ransomware are often unable to function until their systems are restored. A good example of this is the Colonial Pipeline shutdown earlier this year.

Ransoms can range from a few hundred dollars all the way into the millions. The Kaseya ransomware attack had an initial ransom demand of $70 million.

Why are there so many ransomware attacks lately? 

Simply said, because it’s profitable for the attackers. A simple email-based phishing campaign can be used to successfully infect a few computers on an organization’s network and start encrypting data. It’s often cheaper for a company to pay the ransom than lose revenue trying to recover their data in other ways. The significant impacts caused by ransomware as of late have allowed the attackers to make increasing ransom demands.

Have ransomware attacks targeted institutions of higher education?

Yes. In March, the FBI Cyber Division published an advisory notice specifically mentioning increased ransomware activity amongst educational institutions. One analysis cited by Educause “found that ransomware attacks against colleges and universities have more than doubled since the onset of the coronavirus pandemic.”

Broadly speaking, what measures protect against ransomware? 

In addition to our IT departments securing our desktops and laptops, our best defense has been, and still is, our faculty, staff and students. Successful ransomware attacks are most often part of a phishing campaign, and the usual precautions of validating the email and being careful of what you click goes a long way to protecting personal and University data.

Are there any steps individuals can take to protect against ransomware? Who should people contact if they have questions or think they might be the victim of a ransomware attack? 

The usual phishing cautions apply. Some other things to remember:

  • You should be extra cautious if you use a personally owned and managed computer at home to connect to the University’s systems to do work. A successful infection on your personal system can easily spread to University systems.
  • You should make sure your personal system is always patched and kept up-to-date, including applications.
  • Don’t perform your day-to-day work computer activities using an account that has the ability to make system changes on your computer. These accounts are often called “administrator” or “root” accounts. Attackers take advantage of these escalated privileges to completely “own” a system.
  • Make sure your firewall is turned on and your computer’s anti-malware is running and updated.

And as always, anyone who thinks they might have been phished can reach out to their local IT Support staff or email the ITS Information Security team at itsecurity@listserv.syr.edu.