Solving The Ransomware Crisis- It’s a Marathon, Not a Sprint

The cyber-attack last week on the Colonial Pipeline, which provides 45 percent of the oil consumed to the east coast, should be a huge wake up call for all industries. We saw thousands sit in hours long lines to (panic) buy gas for their cars and other equipment, causing prices of fuel to skyrocket and force President Joe Biden to announce a state of emergency. 

The pipeline attack wasn’t the only ransomware incident we’ve seen recently, in 2020 we saw a 485% increase in cyber-attacks according to Bitdefender. Hospitals, schools, governments, transportation infrastructure, and other companies (in virtually every industry) fell victim to these type of attacks. 

Colonial acknowledged that their computer systems had been hit by a ransomware attack, where criminal groups hold data hostage until the victim pays a ransom. Colonial said that it had shut down the pipeline as a precaution, possibly for fear that the hackers might have obtained information that would enable them to attack parts of the pipeline, which could have been catastrophic. While they have yet to explain exactly what triggered the pipeline shutdown, the vulnerabilities lurking throughout America’s energy infrastructure are partially to blame. 

During all the pipeline chaos, another significant ransomware attack was aimed at the D.C. Metropolitan Police Department where the attackers threated to release all police records and knock their 911 centers offline. 

It’s obvious that action needs to be taken to protect all of our economic sectors, but what can be done? 

For starters, the Biden Administration released an Executive Order on Improving the Nation’s Cybersecurity where they lay out several tactics that will require the federal government and the private sector to partner up to protect our nation from further cyber-attacks.  

We also know that most breaches are as a result of failing to follow cybersecurity best practices with many organizations lacking authority and/or only recommending specific practices. This means it’s time to shift from recommendations to demanding improvement in their cyber protocol and then enforcing it. 

The relentless nature of these ransomware attacks continues to grow. They are now impacting life-sustaining services, travel, and much more in ongoing ways.

Over the years, the difference from earlier attacks is that the public is watching closely (i.e. media, social, etc.). The societal impacts have greater breadth, the ransoms being requested and paid are higher, and the call for action is growing increasingly more important. 

More disruptions from ransomware will come before things improve. Our battles with cyber criminals are far from over and those bad actors are way ahead in the race right now. “It’s an old saying in cybersecurity: The people working defense have to be right 100 percent of the time, while the attackers only have to be right once,” Jonathon Monken, a principal at the energy consulting firm Converge Strategies.  “That means we have to think a lot harder about contingencies when those defenses fail.”

Even though the bad actors are winning the race, real change is a marathon, not a sprint, and we can still win with proper protocols and adherence.

Here at Extract, security and privacy are what we do. We work with hundreds of state / local governments, hospitals, and private sector groups to find sensitive information within their documents and redact it entirely before files are ever become available. Please reach out today to learn more about how Extract can help your organization.


About the Author: Taylor Genter

Taylor is a Marketing Manager at Extract with experience in data analytics, graphic design, and both digital and social media marketing. She earned her Bachelor of Business Administration degree in Marketing at the University of Wisconsin- Whitewater. Taylor enjoys analyzing people’s behaviors and attitudes to find out what motivates them, and then curating better ways to communicate with them.