Article

Is Your Company One Ransomware Attack Away from Making Headlines?

September 26, 2023 Mariano A. Mattei
ransomeware-header-1

Ransomware attacks have been on the rise for some time now.  According to Verizon Data Breach Report 2023, 74% of all breaches include a human element.  Eighty-three percent involve an external actor, and 95% of all breaches are financially driven.  You only need to read the news to see the headlines about how a 10-minute phone call took down major corporations.

We have seen ransomware attacks crippling businesses, life sciences, hospitals, schools, and casinos. No one is safe, and it is not a matter of if, but when, you will become a target. Not only are hackers holding ransom the encryption keys but there is a new form called Crypto Viral Extortion or Data Kidnapping. This is where the hackers release your data on the dark web, show a small portion as proof, then threaten to release the entire dataset if you don’t pay a ransom.

The question that executives need to be asked is – how exposed is my organization? No industry or size of company appears safe. Proactively assessing your cybersecurity risk and maturity is imperative to protect your critical assets and keep your business in operation. Ignoring or downplaying vulnerabilities can lead to a complete shutdown of your business, significantly impede its growth, or in many severe cases, completely collapse your operations.

Conducting a third-party risk assessment regularly can help identify gaps in your security operations, controls, and preparedness. This enables you to improve your cyber maturity and protection around your most critical assets.  This will allow you to better prevent, respond, and recover from incidents.

Standardized frameworks such as NIST CSF can provide a methodology to evaluate risk across important domains. NIST CSF contains 108 controls within five main categories: Identify, Detect, Protect, Respond, and Recover. Version 2 of NIST CSF to be released soon will include a sixth category, Governance.

Are all risk assessments the same?  No. I firmly believe that the value derived from a properly executed and reported risk assessment is much more effective than a questionnaire or simple Q&A session. 

Your Risk Assessment should include:

  1. Current Maturity Level
  2. Target Maturity Level
  3. Historical Context (give previous assessments)
  4. Detailed Gap Analysis
  5. Short-term and long-term remediation steps
  6. Detailed remediation recommendations
  7. Prioritized Action Plan
  8. Estimated Timeline for Implementation
  9. Estimated Cost and Level of Effort
  10. A Phased Approach to Cyber Maturity
  11. Plan of Action and Milestones worksheet
  12. Executive Summary with presentations available to deliver to key stakeholders.

The details contained within the risk assessment are not simply to check a box to adhere to a regulation or guidance.  It is a plan of action.  Without a CISO, virtual, fractional, or permanent employee, the remediation could remain stagnant and keep your company exposed.

Cyber criminals are relentless and are here to stay.  Being proactive and vigilant in your defense can decrease your risk, demonstrate your commitment to security and privacy, protect your reputation, and help prevent your company from making the next headline.

For more information about how Azzur Group can help lower your risk of cyber attacks, contact us today. 



Mariano A. Mattei Headshot

Mariano A. Mattei

Mariano Mattei is a Temple University Graduate in Computer Science currently completing his masters degree in Cybersecurity. Beginning his career as a software engineer , Mariano has worked for IBM as a Global SWAT Team Manager providing innovative ways to problem solve while out in the field at customer sites. For the last 10 years Mariano has worked in cybersecurity as a CISO Consultant providing Governance, Risk, and Compliance solutions for clients.

Mariano joined Azzur Group in 2022.
Connect On Linkedin
Related Insights
From Discovery To Delivery™