Why your cybersecurity measures may no longer be enough

Mitigo explains how the emergence of new and disturbingly effective methods of cyber attack during the last 12 months means that your cyber-risk controls may no longer be secure. What should you do next?
Cyber security graphics over man's head

The emergence of new and disturbingly effective methods of cyber attack during the last 12 months only serves to demonstrate the ingenuity of the criminal gangs responsible, and why the cyber-risk controls your firm may have in place may no longer be secure. As methods of attack continue to evolve – and they most certainly will – so must our defences and controls.

A doubling of opportunities for ransomware

One of the most frightening forms of attack, ransomware can leave firms operationally crippled, waste billable hours, and seriously damage or even destroy client relationships.

Previously, the malware usually got into your system when someone clicked on a link, letting in the ransomware that automatically found data and files to encrypt. Now, criminals can automatically scan firewalls, looking for ports and vulnerabilities to gain access. And with so many people currently working remotely on poorly configured connections and devices, they are hitting the jackpot.

Worse still, the way the attack progresses has also changed. Once you’ve been breached, the criminals no longer just go straight to the encryption stage. They often take their time examining confidential client and proprietary data.

Then, they steal the material they think will cause you maximum pain if it’s made public, which gives them two ransom opportunities. First, they demand payment for the decryption key. Next, they threaten to release publicly, piece by piece, the confidential data they’ve stolen about you and your clients. Unless, of course, you pay up.

The critical thing to understand here is that, even if you have perfectly configured backups, they will still not be enough to protect you and your clients. No surprise, then, that the amounts demanded as ransom, and the amounts actually being paid out, have shot up. You need to seriously consider additional protection.

Multi-factor faking

Another thing that’s evolved is how very easily people can sign into and misuse your email account.

Criminals would usually get hold of your email address and password via phishing attacks or by buying your credentials on the dark web. Then they could log in, send and receive emails as if they were you, spy on your mail, steal information, divert payments, and so on.

Office 365 multi-factor authentication (MFA) was designed to put a stop to this, preventing anyone else from logging into your account unless they had second-factor authentication, usually a code sent by text to your mobile phone. But not any more.

2020 has seen new ways of getting around MFA. Notably, fraudsters can now accurately mimic the 365 login page. So, you think you’re typing into Office 365, but in fact, it’s a fake cover page which automatically inputs your credentials into the real Office 365 page, except onto the fraudster’s computer.

When the text with the code comes through to your mobile, you do the same – why wouldn’t you? And the criminals have successfully logged in as you, free to do what they want. And when they’ve enabled the optional 60-day validity period, they’ve given themselves 60 days’ access.

The growth of the criminal ecosystem

Of all the many routes there are to cyber-attack businesses, the exponential growth of ransomware is arguably the most telling. This is a high-stakes game, and given the kind of data held, law firms are at existential risk.

So why the rapid growth? Well, it’s becoming more easily achievable. It can be hugely profitable. And the chances of criminals being brought to book are almost non-existent.

Attack tools are now freely available, as are low-cost ransomware as a service (Raas) kits. So, aspiring cyber-crooks no longer need high levels of technical knowledge to get involved. Affiliate ransomware platforms offering Raas provide easy market entry and, especially with more remote working, ample opportunity for good returns.

At the same time, there has been an increase in so-called ‘big game hunting’, whereby more thoughtful and focused attacking gangs closely examine the opportunities that successful breaches provide for financial gain, whether by theft of money or by high-value ransom.

Lower-ranking criminals add to the risk, using the Raas model to function as ‘lead generators’, earning a cut or commission by passing on the opportunity to the big boys, who will be better able to fully exploit the financial blackmail potential of the breach.

The cost of ignoring the problem

Ransom inflation, as we indicated, is compounding the problem. Research suggests that by the middle of this year, the average ransom being paid was $178,000 (approximately £138,000), rising sharply for larger organisations.

This is no surprise: the exfiltration of high value data (the ‘steal then encrypt’ model) results in criminals having much greater negotiating power over their victims. This means that firms feel under greater pressure to give way to ransom demands to prevent their own and their clients’ confidential data from public release, even when system recovery from backups is possible.

From the attacker’s business perspective, the ransomware to payment ‘conversion rate’ has gone up very substantially, including for the smaller Raas players, who are also now seeking higher ransom returns.

A market that’s here to stay

Given the amounts of money involved, the sophistication of organised cybercrime gangs shouldn’t come as a shock. This is a thriving market; these operations now have their own PR machines, with websites and press releases announcing breaches, naming names, and the theft of data – threatening to make it public, if ransoms aren’t paid.

This market, like any other, has its own dynamics. And analysis shows that the ‘market share’ of different ransomware players and affiliate programmes has changed throughout the year. Big players like Sodinokibi (aka REvil), Maze and Phobos saw their share of total attacks go down due to the incursion of smaller players and the emergence of new entrants to the market.

This speaks to two somewhat disturbing issues. One, that this is an established market that is not going away. And two, that the proliferation we spoke of is accelerating.

The critical concerns of the Solicitors Regulation Authority

The rise in the volume and sophistication of cyber attacks in the legal sector and the accompanying threat to business operations are of increasing concern to the Solicitors Regulation Authority (SRA).

In September 2020, it published its thematic review of 40 firms of all sizes, who had previously reported having suffered a cyber breach. The review found that the results of the attacks "were often catastrophic".

And it highlighted the legal profession’s regulatory obligations to protect client funds and data, to run a law firm in accordance with proper governance and risk management principles, as well as to comply with statutory obligations to protect personal data.

It pointed out that effective cybersecurity is not just a technology issue. Rather, the biggest vulnerability lies in the day-to-day practices of people. So, effective configuration of technology must be accompanied by proper training and effective policies and controls.

The SRA also questioned the reliance on third-party IT providers to provide security. And a big concern was that many firms had taken no steps to test or audit their policies, processes and systems, which should be reviewed regularly, and where possible, by someone independent.

This, in turn, raised the question of the ability of some senior leaders to protect their firms against cyber attacks. The SRA, in particular, will be interested in who plays the role of figurehead or senior ‘cyber champion’ in law firms, responsible for dealing with cybercrime and the steps that need taking.

Successful cyber attacks are now happening with increasing frequency against firms of all sizes. Leaders have a responsibility to satisfy themselves that the right measures are in place and regularly reviewed to protect the firm, their partners and clients. They should not be relying on generalist IT support. Savvy leaders already know this.

The Law Society partners with Mitigo Cybersecurity to offer technical and cybersecurity services with exclusive discounts for our members. For more information, please contact Mitigo on 020 8191 9205 or email lawsociety@mitigogroup.com.

The Law Society has partnered with Mitigo to offer technical and cyber security services with exclusive discounts for our members.

Find out more about Mitigo’s cybersecurity services.

For more information contact Mitigo on 020 8191 9205 or email lawsociety@mitigogroup.com.

Maximise your Law Society membership with My LS