FBI shield

CISA, FBI, and NSA issue a Conti ransomware advisory

Joint statement with the FBI and the NSA warns of increased attacks from the Conti Ransomware
Pro
Image: FBI

24 September 2021

CISA, the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) have released a joint Cybersecurity Advisory (CSA) alerting organizations of increased Conti ransomware attacks.

The advisory warned that organisations needed to take supplementary measures to increase their level of security. The three agencies added that the operators behind Conti already conducted more than 400 attacks on international organisations.

“To secure systems against Conti ransomware, CISA, FBI, and the National Security Agency (NSA) recommend implementing the mitigation measures described in this Advisory, which include requiring multi-factor authentication (MFA), implementing network segmentation, and keeping operating systems and software up to date,” the advisory read.

 

advertisement



 

While Conti is considered a ransomware-as-a-service (RaaS) model, there is variation in its structure that differentiates it from a typical affiliate model. Conti developers likely pay ransomware deployers a wage rather than a percentage of the proceeds from a successful attack, according to CISA.

Rob Joyce, director of cyber security at the NSA, said the cyber criminals now running the Conti ransomware-as-a-service have historically targeted critical infrastructure, such as the Defense Industrial Base (DIB). “The advisory highlights actions organisations can take right now to counter the threat,” he added.

“We highly recommend using the mitigations outlined in this advisory to protect against Conti malware and mitigate your risk against any ransomware attack.”

Natalie Page, threat intelligence analyst at Talion, told ITPro that increased activity from a big player like Conti undoubtedly raises alarm bells across the threat landscape.

“With the disappearance of REvil earlier this year, many affiliates shifted strains, with Conti being one of the popular variants adopted by these criminals, explaining this rapid increase in attack attempts, with the FBI confirming that they have witnessed at least 400 individual attacks against domestic and foreign institutions.”

Robert Golladay, EMEA and APAC director at Illusive, told ITPro that hackers are constantly stepping up their game and improving their tools to increase their success rate.

“And then sharing what works – they effectively operate a “GitHub” for attackers, sharing code once they’ve been successful with a technique. Once an attacker is in the network, which inevitably will happen, it won’t take them long to move laterally to target ‘crown jewels’. At this point it’s too late for companies to save their valuable data and assets,” he said.

Future Publishing


Professional Development for IT professionals

The mission of the Irish Computer Society is to advance, promote and represent the interests of ICT professionals in Ireland. Membership of the ICS typically reduces courses by 20%. Find out more


Read More:


Back to Top ↑

TechCentral.ie