Your Comments On Macmillan Ransomware Attack

By   ISBuzz Team
Writer , Information Security Buzz | Jul 03, 2022 10:10 am PST

In light of the news that Macmillan, one of the largest book publishers in the US have been hit by a ransomware attack, security experts commented below.

Subscribe
Notify of
guest
2 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Trevor Dearing
Trevor Dearing , EMEA Director of Critical Infrastructure
July 3, 2022 6:18 pm

Whilst on the one hand it is encouraging to see Macmillan responding proactively by taking systems offline, the damage has arguably already been done.

It’s far safer for organisations to put in proactive protection before an attack happens. Restricting the movement of ransomware by closing unused and high-risk ports drastically reduces the impact of attacks like this one.

By taking a Zero Trust approach and only allowing known and verified communication between environments, security teams will stop an attack on the IT systems, for example, affecting the management or logistics processes. With the move to industry 4.0 and the adoption of cloud connected IoT, the potential impact of ransomware attacks will only continue to grow. That’s why it is important for all organisations, regardless of size, type, and budget, to act now and put security measures in place that will increase their resiliency to attacks – even once they’ve breached the perimeter.

Last edited 1 year ago by Trevor Dearing
Sam Linford
Sam Linford , AVP EMEA Channels
July 3, 2022 6:16 pm

The ransomware attack on Macmillan is a stark reminder to everyone that cyberattacks have the potential to disrupt numerous markets and supply chains across the world.

Macmillan confirmed that some files had been encrypted and systems were taken offline, which resulted in the US publisher being unable to take any new orders. When organisations’ supply chains are disrupted then this can lead to long-term financial and reputational damage.

As well as the stress of trying to get supply chains back up and running, security teams will have the headache of trying to decrypt their files. To potentially be at the mercy of cyber criminals is an awful position, and no organisation should be envious. On top of this stress, security teams have the constant fear of threat actors returning to the network to cause further harm, with a second attack potentially causing lasting and irreversible damage.

This mindset by organisations of mitigating cyberattacks can no longer continue. Businesses must invest in security solutions which shift towards preventing cyberattacks before they can damage an organisation’s network.

Organisations should be looking to invest in advanced AI technologies such as deep learning, which can prevent ransomware attacks with a 20-miliseconds response time, resulting in malware being stop before files can be encrypted. This will revolutionise the way organisations work, as security teams have the power to proactively deal with threats. With deep learning, security teams will have their very own Sherlock Holmes when it comes to stopping ransomware attacks.

Last edited 1 year ago by Sam Linford

Recent Posts

2
0
Would love your thoughts, please comment.x
()
x