The Ransomware Threat


Provided by Christina Bush
Wealth Manager/Certified Estate and Trust Specialist

Imagine cybercriminals holding your files for ransom. It sounds like something out of a movie set in the distant future, but business owners and households are facing such a threat today.

Hackers are now using ransomware to hijack computers and hold files hostage in exchange for payment. Malware programs like CryptoWall, CryptoLocker and CoinVault spring into action when you unsuspectingly click on a link in an email, encrypting all of the data on your hard drive in seconds. A “ransom note” appears telling you that you need to pay $500 (or more) to access your files again. If you fail to pay soon, they will be destroyed.1

Worldwide, more than a million computer users have been threatened by ransomware – individuals, small business, even a county sheriff’s department in Tennessee. The initial version of CryptoLocker alone victimized 500,000 users, generating more than $3 million in payments along the way.2,3

The earliest ransomware demanded payments via prepaid debit cards, but hackers now prefer payment in bitcoin, even though few households or businesses have bitcoin wallets. (The emergence of bitcoin effectively aided the rise of ransomware; keeping the payment in virtual currency is a hacker’s dream.)2,3

If your files are held hostage, should you pay the ransom? The Department of Homeland Security and most computer security analysts say no, because it may be pointless. By the time you get the note, your files may already be destroyed – that is, encrypted so deeply that you will never be able to read them again.

Some people do pay a ransom and get their data back. As for prosecuting the crooks, that is a tall order. Much of this malware is launched overseas using Tor, an anonymous online network. That makes it difficult to discern who the victim is as well as the attacker – if one of your workers thoughtlessly clicks on a ransomware link, you cannot find, scold or even help that employee any more than you could locate the hacker behind the extortion.3

How do you guard against a ransomware attack? No one is absolutely immune from this, but there are some precautions you should take.

First, back up your data frequently – and make sure that the storage volumes are not connected to your computer(s). Cloud storage or a flash drive that always stays in one of your computer’s USB ports is inadequate. If you back up your files regularly enough, weathering a ransomware attack becomes easier.3

Keep your anti-virus software renewed and up to date. Those alerts you receive about the latest updates? Heed them.

Never click on a mysterious link or attachment. This is common knowledge, but bears repeating – because even after years of warnings, enough people still click on mysterious links and attachments to keep malware profitable.

Ransomware is a kind of cyberterrorism. This is why the Department of Homeland Security issues warnings about it. When you deal with terrorists, playing hardball has its virtues. As Symantec Security Response director Kevin Haley told NBC News: “If none of us paid the ransom, these guys would go out of business.”2

This material was prepared by MarketingPro, Inc., and does not necessarily represent the views of the presenting party, nor their affiliates. This information has been derived from sources believed to be accurate. Please note - investing involves risk, and past performance is no guarantee of future results. The publisher is not engaged in rendering legal, accounting or other professional services. If assistance is needed, the reader is advised to engage the services of a competent professional. This information should not be construed as investment, tax or legal advice and may not be relied on for the purpose of avoiding any Federal tax penalty. This is neither a solicitation nor recommendation to purchase or sell any investment or insurance product or service, and should not be relied upon as such. All indices are unmanaged and are not illustrative of any particular investment.

Citations:
1 - rackspace.com/blog/dont-be-held-hostage-by-ransomware-hackers/ [1/15/15]
2 - nbcnews.com/nightly-news/security-experts-you-should-never-pay-ransomware-hackers-n299511 [2/4/15]
3 - tinyurl.com/n3rcrsm [12/8/14]

CB Wealth Advisory - Private Wealth Management

_________________________________________

DISCLOSURE:

Securities offered through Cambridge Investment Research, Inc., a Registered Broker/Dealer and Member FINRA.org and SIPC.org; Advisory services offered through Cooper McManus, an SEC Registered Investment Advisory firm; Christina Bush, Investment Advisor Representative. CB Wealth Advisory, Cambridge Investment Research, Inc. and Cooper McManus are separate entities.

This site is published for residents of the United States and is for informational purposes only and does not constitute an offer to sell or a solicitation of an offer to buy any security or product that may be referenced herein. Persons mentioned on this website may only offer services and transact business and/or respond to inquiries in states or jurisdictions in which they have been properly registered or are exempt from registration. Not all products and services referenced on this site are available in every state, jurisdiction or from every person listed. Third party posts found on this profile do not reflect the views of Securities America and have not been reviewed by Securities America as to accuracy or completeness.

Christina Bush, licensed insurance agent: CA Insurance license #0B48734 - FL Insurance license #W050514 - NC Insurance license #2620839 - WA Insurance license # 787335

FINRA BROKER CHECK FINRA.org

A prospectus offer is required by SEC Rule 482(b)(1) that advises an investor to consider the investment objectives, risks and charges and expenses of an investment company carefully before investing; explains that the prospectus, and, if available, the summary prospectus contains this and other information about the investment company; identifies a source from which an investor may obtain a prospectus and, if available, a summary prospectus; and states that the prospectus and, if available, the summary prospectus should be read carefully before investing.

IMPORTANT CONSUMER INFORMATION
A broker/dealer (BD), investment adviser (IA), or IA representative may only transact business in a state if first registered, or is excluded or exempt from state broker/dealer, investment adviser, BD agent, or IA registration requirements, as appropriate. Follow-up, individualized responses to persons in a state by such a firm or individual that involve either effecting or attempting to effect transactions in securities, or the rendering of personalized investment advice for compensation, will not be made without first complying with appropriate registration requirements, or an applicable exemption or exclusion.

For information concerning the licensing status or disciplinary history of a BD, IA, BD agent, or IA rep, a consumer should contact his or her state securities law administrator.

Securities in accounts are carried by National Financial Services, LLC, member NYSE/SIPC, a Fidelity Investment Company, which is protected by the Securities Investor Protection Corporation (SIPC) up to $500,000 (including cash claims limited to $100,000). NFS has arranged for additional insurance protection for cash and securities to supplement its' SIPC coverage. This additional protection covers total account net equity in excess of the $500,000/coverage provided by SIPC. This protection does not cover losses associated with investing.

For detailed information about SIPC, please visit SIPC.org.

All Photos By Christina Bush

Copyright 2020 by Christina Bush/CB Wealth Advisory
PRIVATE WEALTH MANAGEMENT