Protecting Sensitive and Personal Information from Ransomware-Caused Data Breaches
  • 20 Aug 2021
  • 1 Minute to read
  • Dark
    Light

Protecting Sensitive and Personal Information from Ransomware-Caused Data Breaches

  • Dark
    Light

Article Summary

OVERVIEW

Over the past several years, the Cybersecurity and Infrastructure Security Agency (CISA) and our partners have responded to a significant number of ransomware incidents, including recent attacks against a U.S. pipeline company and a U.S. software company, which affected managed service providers (MSPs) and their downstream customers.

Ransomware is malware designed to encrypt files on a device, rendering files and the systems that rely on them unusable. Traditionally, malicious actors demand ransom in exchange for decryption. Over time, malicious actors have adjusted their ransomware tactics to be more destructive and impactful. Malicious actors increasingly exfiltrate data and then threaten to sell or leak it—including sensitive or personal information—if the ransom is not paid.

These data breaches can cause financial loss to the victim organization and erode customer trust. All organizations are at risk of falling victim to a ransomware incident and are responsible for protecting sensitive and personal data stored on their systems. This fact sheet provides information for all government and private sector organizations, including critical infrastructure organizations, on preventing and responding to ransomware-caused data
breaches. CISA encourages organizations to adopt a heightened state of awareness and implement the recommendations below.

Your browser does not support PDF.click here to download


Was this article helpful?

ESC

Eddy, a super-smart generative AI, opening up ways to have tailored queries and responses