Understanding Ransomware and Strategies to Defeat it

March 5, 2020

Held Hostage in Hollywood: In February 2016 the Hollywood Presbyterian Medical Center, in Los Angeles, paid a ransom of about US$17,000 to hackers who infiltrated and disabled its computer network with ransomware. The hospital paid the ransom of 40 Bitcoins (currently worth about $16,664) after a “network infiltration” began on February 5, when employees reported being unable to access the hospital’s network and electronic medical records system. “The malware locked access to certain computer systems and prevented us from sharing communications electronically,” said hospital CEO Allen Stefanek.

Spotlight

Open Systems

As the leading global provider of managed SD-WAN solutions, with built-in security and analytics, we enable businesses to confidently create new business models driving market disruption and opportunity. With our unique digital operations platform, customers can pursue a digital-first strategy and leverage new technologies, like IoT and AI, to grow and scale business.

OTHER WHITEPAPERS
news image

The ‘Zero Trust’ Model in Cybersecurity: Towards understanding and deployment

whitePaper | August 24, 2022

In the last couple of years, “zero trust” has gained significant traction in the cybersecurity realm as a means to protect networks and increase security across organizations. In part, the growing popularity of this security model can be attributed to the shift to hybrid working practices that call for a more secure work environment whether on- or off-premises.

Read More
news image

2023 Cloud Security Trends | Sponsored by AWS Marketplace

whitePaper | January 18, 2023

In the past few years, major cloud providers are improving their security controls for customers and increasing visibility into their security solutions. Emerging trends such as endpoint detection and response and Zero Trust have focused the security community on the capabilities and services of both cloud and solution providers.

Read More
news image

Protecting Against Sophisticated Bot Attacks

whitePaper | November 18, 2022

Bot-generated attacks have risen in visibility, and defending against these attacks is now a priority for most organizations. Yet challenges persist in accurately identifying bot traffic; protecting a distributed, heterogeneous application environment from these attacks; and minimizing the impact to legitimate users while doing so. To address these issues, intelligent protection against sophisticated bots is a necessity. This should include strong analytics coupled with human expertise, a frictionless user experience, and consistent coverage across different architectures and platforms. F5 Distributed Cloud Bot Defense, built on Google Cloud, supports these requirements and can help prevent fraud and abuse against public-facing web applications.

Read More
news image

Proven Ways to Prevent Ransomware Attacks

whitePaper | September 22, 2022

Ransomware is one of the fastest-growing and most costly cyber threats. According to a recent Perimeter 81 survey of over 500 IT professionals, 76% of respondents reported that their company experienced an attack within their organization.

Read More
news image

The State of ICS/OT Cybersecurity in 2022 and Beyond

whitePaper | October 26, 2022

The industrial control system (ICS)/operational technology (OT) security community is seeing attacks that go beyond traditional attacks on enterprise networks. Given the impacts to ICS/OT, fighting these attacks requires a different set of security skills, technologies, processes, and methods to manage the different risks and risk surfaces, setting ICS apart from traditional IT enterprise networks.

Read More
news image

2020 Cyber Security Predictions

whitePaper | January 28, 2020

This year there are some common themes that endure, so we’ll highlight these as “work in progress”. Transformations often take longer than 12 months to be identifi ed as necessary, to be executed and to become established. However, there are other themes emerging through a combination of drivers from audit, compliance security and governance that are now showing signs of infl uencing the way that cyber risks are managed in a much shorter timescale.

Read More

Spotlight

Open Systems

As the leading global provider of managed SD-WAN solutions, with built-in security and analytics, we enable businesses to confidently create new business models driving market disruption and opportunity. With our unique digital operations platform, customers can pursue a digital-first strategy and leverage new technologies, like IoT and AI, to grow and scale business.

Events