img-blog-image-malware

A beginner’s guide to phishing and ransomware

The 2020 pandemic has accelerated the transition to cloud-based infrastructure for businesses worldwide. While this has been invaluable for communicating and collaborating remotely, it has led to an alarming increase in cybercrime. With so much business now conducted online, cybercriminals are doubling down on email phishing and ransomware attacks. 

 

Email security may seem like a nuisance, but the risks of ignoring it are far worse than most people realize. Cyberattacks are increasingly being aimed at small businesses and cost victims an average of $200,000. Could your business handle a hit like that? There’s also your reputation to consider. Will your clients still trust you to keep their private information safe after a security breach? 

 

Read on to learn how to identify phishing, and thereby prevent ransomware attacks, with the best practices for safeguarding your business email.

 

What is a phishing scam or phishing attack?

Phishing poses a very real threat to your business’s security. It is a type of social engineering attack where cybercriminals try to trick recipients into opening a malicious email attachment or link by posing as someone trustworthy, such as a prospective or current business partner. Phishing emails are designed to gain access to valuable business data, such as credit card numbers or login credentials, or to penetrate a system to spread malware. 

 

Types of phishing risks include:

 

  • Link manipulation
  • Spoof emails
  • Spam emails
  • Fake email attachments

 

💡 Learn more about the most common email security threats and how to prevent them.

 

 

What is a ransomware attack?

Phishing is the primary vector for ransomware. A ransomware email infects a victim’s computer with a type of malicious software that locks them out of their own network and holds their private data hostage. The victim is then forced to pay a ransom to the cybercriminal in order to regain access. 

 

Ransomware is spread through the types of phishing emails listed above. These emails may contain malicious attachments that are automatically downloaded to a computer if clicked. They may also include links that lead to infected websites that upload and install malware without the user having any clue about what has happened until it’s too late. 

 

If your business’s cloud-based infrastructure becomes infected with ransomware, there’s no guarantee that the cybercriminal will actually release your data back to you or give you back control of your network. 

 

Therefore, the best way to fight phishing attacks is through prevention and education.

 

Best practices for preventing phishing attacks 

 

Provide phishing training for employees

It’s important to promote phishing awareness across your entire team. Phishing and ransomware training should be a critical part of your cybersecurity. If even just one of your employees isn’t up to date with your cybersecurity best practices, they could fall for a phishing email and unknowingly invite a malware attack to take over your network and hold your valuable company data hostage.

 

Provide training for each member of your team as soon as possible and prioritize training for every new employee. Remember that training isn’t a one-time thing, either. Since cybercriminals are constantly evolving their approach, consider refresher training for your employees every few months. 

 

 

Email security is never a set-and-forget process

It’s critical to your business’s cybersecurity that you always keep your systems relevant and up to date. Setting up a reliable spam filter and gateway, implementing multifactor authentication (MFA), and training your employees are all excellent and necessary steps to take, but they’re meaningless without consistent management and updates. 

 

Don’t wait until it’s too late

Most companies only seek professional help after they’ve suffered an attack. By then, much of the damage has already been done. It’s far safer and smarter to be proactive with your cybersecurity. Ransomware attacks can be very severe and carry lasting consequences that not every business can recover from. 

 

There are a number of phishing examples to learn from. Just this year, Barbara Cocoran, a judge on Shark Tank, lost nearly $400,000 in a phishing scam. A cybercriminal used an email address just one letter different from her assistant’s to request $399,700 for a renovation payment. Since Corcoran is active in real estate, the bookkeeper wasn’t suspicious, didn’t notice the slightly different email address, and wired the money to the fraudulent account. 

 

More recently, in July 2020, Garmin, an American GPS and fitness-tracker company, was hit by a ransomware attack that affected millions of users. The attack caused extensive disruption to their online services, which were down for five days. The cybercriminals reportedly demanded a $10 million ransom, and it’s believed that Garmin paid this amount in full. 

 

There’s no one-size-fits-all solution for phishing 

Phishing threats are many and varied, and different industries and businesses will have diverse security needs. While it’s possible for businesses to implement their own cybersecurity, a managed IT services provider (MSP) is better equipped to deal with phishing and ransomware threats. 

 

MSPs utilize specialized tools that aren’t available to, or are too advanced for, many business owners. ProofPoint, for example, is an advanced email security gateway that blocks phishing emails far more effectively than a typical firewall or spam filter. 

 

An MSP continually adjusts email filter rules based on a number of factors, such as the company and the industry. A dental office will need to filter for different kinds of email threats compared to an auto parts company. An MSP will see hundreds of thousands of emails per day and have the expertise to understand these subtle differences. 

 

Jasco provides industry-leading tools to keep your business secure

The best email security employs a multifaceted approach. 

 

Our email security gateway, ProofPoint, filters out 99.9% of unwanted emails, including ransomware — and we have solutions for the remaining 0.1% as well. We also utilize excellent antivirus software that allows us to contact our clients when they receive a suspicious email, and we provide email security training that teaches every member of your team to be wary of the uninvited emails that land in their inbox. 

 

We’ll set up password security and MFA to avoid phishing ransomware and malware, and we’re always on call to offer advice or to confirm whether an email is suspicious. 


Get in touch with Jasco today for a 20-minute initial consultation.

Leave a Comment

Your email address will not be published. Required fields are marked *

©2020 Jasco Technology. All Rights Reserved.
Scroll to Top