Stopping Cyber “Shakedowns” — How to Protect Against Extortion-Based eCrime

Internet extortion and “datanapping” have become common occurrences, with increasingly high-profile victims ranging from hospitals to Hollywood studios. A new webcast explores the growth in stealthy exploits with real-world examples and tips from the security experts who investigated them. Register for  “Cyber Extortion: Digital Shakedowns and How to Stop Them,” and hear the attack details and insights only incident responders can provide.

Unlike criminal extortion attempts of long ago, today’s exploits don’t involve face-to-face contact: like most transactions in the modern world, these attacks are digital and fast. They can be as targeted as a disgruntled insider using his admin rights to lock up or steal data, or as widespread and random as a global exploit involving hundreds of victim organizations, as was seen with the recent WannaCry ransomware attack.  Targeted attacks may be high-profile, involving terabytes of data — or you may never hear about them. Either way, they can be devastating to the entity involved, including their customers, employees, partners and other stakeholders.

Threats and motives vary

The threats employed also vary widely, from encrypting your files and demanding payment to decrypt them, to stealing your data and wiping it from your servers, replacing your data with illicit files, or leaking confidential and proprietary information to damage your organization’s reputation or profitability.  What these exploits have in common is the criminal act of extortion: obtaining something, especially money, through force or threats.

Of course, we are used to hearing about the attacks that demand payment — usually in Bitcoin, the online extortionist’s currency of choice — but it’s important to understand that in addition to financial motives, such crimes can also reflect social and ideological causes.  Regardless of the tactics or motives behind an attack, organizations need to ensure their security strategies are keeping pace with an ever-evolving threat landscape.

Front-line accounts of real-world attacks

The webcast seeks to shed light on the growing frequency and severity of extortion-based attacks and offer guidance for ensuring your security approach provides the most effective protection possible:
“Cyber Extortion: Digital Shakedowns and How to Stop Them” offers real-world lessons from the security experts working at the front lines of some of today’s most notorious attacks. You’ll hear first-hand accounts of the breaches CrowdStrike Services team members have investigated, with details and insights into the many types of threats organizations are facing today.

During this presentation CrowdStrike experts will discuss:

  • Real-world “shakedowns:” hear about incidents the CrowdStrike team has investigated  including blow-by-blow accounts of some well-known extortion and ransomware attacks
  • Methods and commonalities in cyberattack approaches including overt cyber exploits and small commodity ransomware attacks
  • Key trends in “datanapping:” how this form of extortion can include many threats from DOS (denial of service)  and DDOS (distributed denial of service) attacks to theft of data and intellectual property to website defacement and more
  • Strategies you can employ to prevent your organization from being victimized, including technology, tools and best practices that will help you stay ahead of your adversaries

Attend this webcast to hear the dramatic details of actual breaches that will help you understand the types of adversaries your organization is facing and how they operate. You’ll also get guidance on assessing your security posture and ensuring you have the tools and strategies you need to defend against today’s most challenging adversaries.

Register for the webcast, “Cyber Extortion: Digital Shakedowns and How to Stop Them,” and learn more by reading the “CrowdStrike Cyber Intrusion Services Casebook.”

Related Content