Cybersecurity Part I: The Threats

Cybercrime is real and it is on the rise. According to Forbes, businesses lost an estimated $400 billion to cybercrime in 2015. That number is expected to rise to $2 trillion by 2019. It’s not only large corporations like Sony and Target that are affected.  Small and medium-sized businesses are also at risk.

Hacking has evolved from being the domain of lone individuals to being a tool used by organized criminal organizations and nation states. Cybercriminals use tools like zero-day vulnerabilities, Trojan horses, and social engineering to steal data and extort money.

Zero-day exploits are unknown holes in software or device firmware. Hackers discover and take advantage of these holes to gain remote access to systems before vendors have a chance to patch the flaw. The Sony Pictures hack in 2014 was accomplished using a zero-day exploit. Hackers stole large amounts of corporate data and posted the information online.

Trojan horses are a form of malware that appears to be legitimate software. They are often delivered through email or surreptitiously installed while browsing infected websites. Users are typically tricked into installing Trojan horses through social engineering. Once installed, the software will act as intended providing backdoors to remotely access networks, copy and transmit sensitive data, or encrypt your data and hold it hostage.

Ransomware is one of the most prevalent, and insidious types of Trojan horses. The software encrypts data making it unusable. The criminals demand that a ransom is paid before they will decrypt the data. In 2016 ransomware increased 6,000 percent over 2015, according to a new study by IBM Security.

Last year 70 percent of businesses paid the ransom with most paying more than $10,000 and some paying substantially more. One high-profile ransomware infection occurred at Hollywood Presbyterian Medical Center in Los Angeles. The internal computer system was unusable for a week, and they were forced to pay $17,000 in Bitcoin to retrieve their data.

In the next article, I’ll discuss the steps businesses can take to secure themselves from cybercriminals and recover from attacks.