Law.com Subscribers SAVE 30%

Call 855-808-4530 or email [email protected] to receive your discount on a new subscription.

The Threat of Ransomware 2.0 for Law Practices

By Gary Salman
February 01, 2020

During the past few months, there has been a significant paradigm shift in the cybersecurity world. Threat actors from Russia, in particular, have significantly enhanced their capabilities to target individual businesses and Managed Service Providers (MSPs) or IT companies. As of late December, hacking groups such as Sodinokibi (aka "Evil Corp") and Ryuk have been impacting thousands of businesses across the United States in a multitude of ways. It is critical that lawyers, their firms and the companies they serve be aware of these threats and take the appropriate measures to proactively secure their own — and their clients' — sensitive and private information.

|

Tracking Major Recent Ransomware Attacks

Approximately 16 months ago, the FBI and Department of Homeland Security warned MSPs that certain threat actors were planning large-scale attacks against them. In August of 2019, we saw the largest distributed ransomware attack encrypt and hold hostage the data of approximately 450 businesses and impact thousands of computers and servers. During Thanksgiving week, they hit 100 businesses and then, on December 24, approximately 1,300 businesses were victims.

The ransomware encrypted almost every computer, server, external backup, cloud backup, etc., resulting in the inability to access a single file. Think about this for a minute. The second largest attack in our nation's history was against small and medium-sized businesses; not banks, large corporations or hospitals.

How does something like this happen? It is simple. The threat actors gain access to the IT company's remote management tools that they use to access a law practice's computers and servers, load their malicious code into the tool and instruct the tool to download and install the ransomware into all the computers. Within minutes, they can strike tens of thousands of computers. These attacks typically occur during the early morning hours, so the first indicator of the attack is employees' inability to log in and access any information on the computers. The result is literally every single file and database is encrypted with ransomware.

|

Breaking Down the Fallout of a Ransomware Attack

Based on some of the most recent ransomware attacks, most businesses experienced a two- to four-week outage. In every case that we handled, the business experienced 100 percent encryption on every device and backup. Due to the pervasiveness of the ransomware attacks, there was no recovery option except to pay the threat actors the ransom payment. Most businesses had to pay, on average, $45,000 to the threat actors for a decryption tool. Add on top of that, the business interruption, inability to collect A/R or access critical business files and the complete rebuilding of every computer and server. The price tag for these attacks easily exceeds $100,000 for a small business and significantly more for a medium-sized business.

The financial burden that ransomware attacks place on law firms and other similarly-sized businesses is only made worse with the time lost from being able to access critical client information or operate a business effectively. Losing access to a computer system for two to four weeks is nightmarish for most victims. One business owner described the effects of the attack: "It was like driving into my office parking lot only to find the foundation of my office left. Everything else was gone."

|

The Threat of Losing Client Trust

Unfortunately, hackers are only getting more malicious in their ransomware attacks. In December 2019, threat groups Sodinokibi, Ryuk and Maze announced that they were getting into the data theft and extortion business. As a means to ensure a ransom payment from the victim, these companies modified their malicious code to first steal (exfiltrate) all the data then encrypt it. This means that if their victims refuse to pay the ransom, the threat actors will release the data to a public website.

In December, this is exactly what happened in Pensacola, FL. The city refused to pay the ransom and the threat actors published two gigabytes of data. This is a terrible predicament for the law practices and the greater business community. Even if your practice takes the precaution to have valid backups and can recover from the attack, the data may still be released if you fail to pay the ransom demand. Imagine your client files, M&A documents, PII (collection firms), IP, client bank account information, real-estate transactions, corporate trade secrets, financials, proprietary corporate information, information on publicly traded companies, etc., showing up on the internet. This would be a total PR nightmare for your firm and result in your practice's reputation suffering greatly.

|

Taking Steps to Protect Your Practice

What can you do to protect yourself, your firm and your clients? First, ask your MSP to provide documentation that its network is being independently audited and evaluated by a cybersecurity company to help prevent these types of attacks. Second, and now more than ever, firms need to take a proactive approach to security. Keep in mind that almost all of your colleagues impacted by these attacks have a MSP, firewall, anti-virus software and the "promise" of being protected. But they all lacked the expertise and advice of a dedicated cybersecurity company. The risk is just too great to not enhance the security posture of your firm by utilizing the advanced tools of a cybersecurity company.

*****

Gary Salman is CEO of Black Talon Security, a Katonah, NY-based company specializing in cybersecurity solutions for firms and businesses. He has nearly 30 years of experience in information technology and software design. Gary also lectures locally and nationally on various topics related to cybersecurity.

This premium content is locked for Entertainment Law & Finance subscribers only

  • Stay current on the latest information, rulings, regulations, and trends
  • Includes practical, must-have information on copyrights, royalties, AI, and more
  • Tap into expert guidance from top entertainment lawyers and experts

For enterprise-wide or corporate acess, please contact Customer Service at [email protected] or 877-256-2473

Read These Next
Top 5 Strategies for Managing the End-of-Year Collections Frenzy Image

End of year collections are crucial for law firms because they allow them to maximize their revenue for the year, impacting profitability, partner distributions and bonus calculations by ensuring outstanding invoices are paid before the year closes, which is especially important for meeting financial targets and managing cash flow throughout the firm.

The Self-Service Buyer Is On the Rise Image

Law firms and companies in the professional services space must recognize that clients are conducting extensive online research before making contact. Prospective buyers are no longer waiting for meetings with partners or business development professionals to understand the firm's offerings. Instead, they are seeking out information on their own, and they want to do it quickly and efficiently.

Should Large Law Firms Penalize RTO Rebels or Explore Alternatives? Image

Through a balanced approach that combines incentives with accountability, firms can navigate the complexities of returning to the office while maintaining productivity and morale.

Sink or Swim: The Evolving State of Law Firm Administrative Support Image

The paradigm of legal administrative support within law firms has undergone a remarkable transformation over the last decade. But this begs the question: are the changes to administrative support successful, and do law firms feel they are sufficiently prepared to meet future business needs?

Tax Treatment of Judgments and Settlements Image

Counsel should include in its analysis of a case the taxability of the anticipated and sought after damages as the tax effect could be substantial.