Cyber Risks

Beyond the Breach

With credit card data flooding the black market, criminals are now more likely to hit a company directly by threatening to vaporize data or cripple operations
By: | October 1, 2015

The old-school protection racket has gone high tech. There’s a whole new crop of criminals threatening businesses — demanding cash in order for the “privilege” of not having their livelihoods destroyed.

The bad guys may have ditched the fedoras and spats in favor of hoodies and Chuck Taylors. But the bottom line remains the same.

It’s all about the Benjamins. Or maybe the Bitcoins, in this case.

Welcome to the new frontier of cyber extortion — the world where a few lines of programming code can take a company hostage — or even shutter it for good.

Sure, the “old-fashioned” data breach is alive and well, but it has declined in profitability as the black market for credit card and Social Security data has become oversaturated. The bad guys, meanwhile, went in search of greener pastures.

Cyber extortion, in the form of distributed denial of service (DDoS) threats with ransom demands, began grabbing the attention of security professionals several years ago. These attacks are designed to cripple victims’ ability to transact any business online until the ransom is paid.

Welcome to the new frontier of cyber extortion — the world where a few lines of programming code can take a company hostage — or even shutter it for good.

The most obvious targets for DDoS attacks, initially, were those that stood to lose the most from a service outage. Payment processing vendors and online gaming sites were early victims.

Podcast: Mother-daughter duo Alina and Inna Simone tell Radiolab about being held hostage by criminals who burrowed into their lives from half a world away.

But the field of targets broke wide open with the birth of automated ransomware — malware that disables a computer system by encrypting data and locking the victim out.

A pop-up window displays a demand for ransom, typically with a threat to delete or publicly share the data if the ransom isn’t paid by a specified time.

Tim Francis, second vice president and enterprise cyber lead, Travelers

Tim Francis, second vice president and enterprise cyber lead, Travelers

Cryptolocker, first appearing in September 2013, netted around $3 million for its operators until it was finally isolated in June 2014. Variants such as Cryptowall, however, were quick to fill the void.

Prior to Cryptolocker, extortion events were somewhat rare and often involved someone with an axe to grind, said Tim Francis, a second vice president with Travelers and the company’s enterprise cyber lead.

“But around two years ago you saw a switch, which was the commoditization of the software that did the extortion for you …  . Now it wasn’t somebody who knew anything about your company … it was just somebody out to make a buck.”

Fear Sells

Cyber extortion has been propelled into a rather lucrative cottage industry, and potential targets are everywhere.

Reported extortion events have run the gamut from police departments to pizza chains. If criminals cast a wide enough net, they only need a small number of targets to take the email bait in order to collect a respectable payout.

Estimates of the amount being extorted from victims vary wildly. However, in a 2012 report titled “Ransomware: A Growing Menace,” researchers at Symantec were able to estimate the earnings for one particular extortion gang at $394,000 in a single month.

Any current figure would likely be much higher. But the chance of being able to obtain that figure is slim, because no one wants to advertise it.

There are multiple reasons why this type of attack is successful enough to keep criminals engaged.

For one, the rise of Bitcoin and other digital currency has enabled extortionists to operate in a virtually anonymous and untraceable environment.

For another, most criminal actors have shrewdly opted to keep demands modest, increasing the chances that a victim will choose the path of least resistance and simply pay up.

No one is ever eager to capitulate to the demands of an anonymous extortionist. And some have gone to great lengths to avoid giving in. Sometimes, however, that hasn’t been a sound risk management decision.

Code hosting company Code Spaces was hit by a DDoS attack in mid-2014 and refused to give in to ransom demands.

Instead it tried to take back its account by changing passwords. The extortionists, who had created backup logins, retaliated by randomly deleting files.

Most of the company’s data, backups, machine configurations and offsite backups were either partially or completely deleted. The company became a sad statistic — one of the 60 percent of small businesses forced to fold within six months of a serious cyber attack.

Speculation, however, is that many companies opt not to take such a risk, and simply choose the lesser evil and pay off their attackers. The SANS Institute estimated in 2009 that thousands of organizations were quietly paying off cyber extortionists.

“Not disclosing that you’ve been breached, in itself, is one of the main reasons that some decide to pay a cyber extortion threat rather than handling it with assistance from law enforcement,” said Jessica Lindo, vice president, professional lines at Allied World.

Jessica Lindo, vice president, professional lines, Allied World

Jessica Lindo, vice president, professional lines, Allied World

Lindo and other experts aren’t quick to opine on whether victims should or shouldn’t pay, because every situation is unique.

“Whether a company decides to pay depends on their assessment of the credibility of the threat,” said Lindo.

“If they are confident … that the threat is legitimate and can be actioned upon, they may be inclined to pay the ransom. … Within the retention it may be solely up to them to decide whether they want to pay the ransom without involving the insurer,” she said.

“Each situation would need to be analyzed on its own merits,” agreed Matt Donovan, national underwriting leader, technology and privacy, with Hiscox USA.

“Many companies are able to thwart ransomware issues if they are able to restore to an earlier backup of the file system. In these instances, the system restoration can potentially be a better option than paying the demand.”

That solution won’t fit every type of threat, however. The very public airing last year of Sony’s dirty laundry understandably rattled plenty of top-level executives. The threat of public exposure rather than outright deletion of data could easily be enough to force the hand of businesses that fear embarrassment or loss of reputational stature.

Lindo noted that in the event an insured is faced with a demand high enough to pierce its retention level, it would be a mistake to assume that an insurer would withhold approval to pay on a ransom demand.

“Once that threat is actioned upon, it could become a much larger cyber loss.” she said.

“And the loss may move from one handled solely by the company within the retention to one involving insurance.”

Cyber, Extortion, or Both?

There are a few gray areas surrounding the question of whether a cyber extortion event would trigger coverage in a typical cyber policy. Some also have questions about whether a kidnap, ransom and extortion policy (KR&E) would exclude a cyber event.

Travelers’ Francis said that as with any policy, it’s going to come down to whether the circumstances of the event align with the wording of the policy.

“Not every K&R policy is the same, not every cyber policy is the same,” he said.

“Like anything else, your agent or the customer needs to make sure their specific policy as written would cover it. … Certainly in any standard cyber policy you should expect to find some degree of coverage. But it would not be unusual for a K&R policy to cover cyber-related events in addition to non-cyber types of extortion events.”

“Having the financial backing of an insurance policy can bring financial security and the breach response expertise needed to navigate the attack when it occurs.” — Matt Donovan, national underwriting leader, technology and privacy, Hiscox USA

Brian Dunphy, senior managing director, management and professional risk group, Crystal & Company, added that because cyber extortion is rarely enacted under a policy, such a policy is fairly easily to obtain.

“But it’s not in many cases a standard grant of cover. It’s one of those things you have to ask for it if you want it.”

Not many are asking though, because they’re not thinking about it as an exposure unless there is a specific reason to consider their data sensitive.

But the bad guys don’t really care who they attack, said Francis, and plenty of organizations simply have no type of coverage in place.

“Cyber policies are still not purchased as frequently as they should be, but still they’re more likely to be purchased than K&R policies generally,” he said.

“Many companies have neither.”

Those companies could easily find themselves in a world of hurt.

“Having the financial backing of an insurance policy can bring financial security and the breach response expertise needed to navigate the attack when it occurs,” said Donovan of Hiscox.

Path of Least Resistance

Most cyber extortion is an opportunistic crime, said Allied World’s Lindo. Organizations with less than adequate security controls are going to be the most vulnerable.

“The controls you implement in a sophisticated security and business continuity program are the same controls that are likely to prevent a cyber extortion threat,” she said.

“So if there’s any good news in cyber, I think it’s that.

“The most important thing [risk managers] can do is to prioritize their assets,” said Lindo.

“Identify the most valuable data, most sensitive data — areas that would give you the greatest financial harm if disclosed, your most critical processes and applications.”

“Segregating the ‘crown jewels’ from the rest of your network can be an easy starting point,” said Donovan.

“You can’t just rip the plug out of the wall and expect the threat to go away.” — Brian Dunphy, senior managing director, management and professional risk group, Crystal & Company

Once you’ve identified those assets, then you can target your resources around preventing access to those assets and ensuring that you’ve built redundant systems around them to ensure business continuity in the event of an attack.

Many of the other precautions that should be in place are the same as those companies employ to protect against other types of network intrusions.

Beyond simple anti-virus software installation, said Donovan, companies should consider penetration testing, bug-bounty programs and data-classification programs.

“Daily backups can help thwart the ransomware attacks as well,” he said.

Travelers’ Francis poses an apt analogy: “There are a dozen houses on the street. One of them is well lit with clear lines of sight, the doors and windows are locked. [Criminals are] going to move on to the other house down the street that doesn’t have lights and leaves the door open; they’re going to take the path of least resistance.

“Lock your doors, turn on your lights. Use firewalls, have a process in place, use the right software, check your logs, have virus detection. It’s not bulletproof, but it may be enough to have the bad guys go after someone else instead of you.”

A far-too-often overlooked piece of the puzzle is having an incident response plan for a cyber extortion event, experts agreed.

“Today, I would say that cyber extortion is probably not a part of [most companies’] incident response plans,” said Lindo. “I’m not sure that most companies have fully considered these type of threats.”

Without a plan in place, there’s little chance for an organization to address an extortion event effectively, or prevent it from escalating.

“You can’t just rip the plug out of the wall and expect the threat to go away,” added Dunphy of Crystal & Company.

“There’s a lot that needs to be addressed. … It’s like practicing a fire drill for kids in school — when the alarm sounds, does everybody know what their roles and responsibilities are? Cyber extortion is just like that. Do you know what to do? Who to contact? The steps in which things are supposed to take place?”

When faced with a threat, said Lindo, you never want that to be “the first time you’re discussing what you’re going to do and how you’re going to respond.”

The threat of cyber extortion is yet another reason why risk managers must help their organizations understand that data security is an enterprise-level issue.

“It’s important to have a culture that understands the value of the data that they’ve got, and the ramifications financially and reputationally if that data was to go missing or to be made public,” said Francis.

And that culture must be driven from the top of the organization down into every department, so that data security is top priority for all.

“There’s no one weak link,” he said.

Michelle Kerr is Workers’ Compensation Editor and National Conference Chair for Risk & Insurance. She can be reached at [email protected].

More from Risk & Insurance