A Myth or Reality? Debunking (Mis)Conceptions Surrounding Cloud Ransomware

With the rise of cloud computing, businesses can store troves of data online and access it from anywhere at any time. However, this convenience comes with a price. Cybercriminals are always looking for vulnerabilities in the cloud and one of the most alarming threats to emerge is cloud ransomware.

Cloud ransomware is malware that targets cloud-based storage systems and encrypts data held in the cloud, making it inaccessible unless the compromised party agrees to pay the ransom in exchange for a decryption key. While some experts argue that cloud ransomware is a myth, others insist that it is a real threat that businesses must take seriously.

This blog post explores the reality of cloud ransomware and debunks the most common myths surrounding this threat.

Defining Cloud Ransomware

Cloud ransomware works much like a traditional ransomware. First, cybercriminals infect the victim’s system, typically through a social engineering tactic such as phishing emails or by exploiting vulnerabilities in a cloud provider’s security systems. Once inside, the cloud ransomware spreads throughout the infrastructure, infecting all connected devices and cloud storage systems.

The attacker uses an encryption algorithm to scramble the victim’s files, rendering them unreadable without a decryption key. This key is often a private key held by the attacker, who offers to provide it to the victim after they have paid a ransom. In addition, threat actors will attempt to exfiltrate data in order to use it for further leverage, a technique widely referred to as “double extortion”.

Is Cloud Ransomware Relevant for Kubernetes?

Concern for cloud ransomware attacks continues to grow amongst organizations worldwide, particularly as more businesses take on digital transformation projects and move their data and applications to the cloud. With the rise of Kubernetes (K8s) as a leading container orchestration platform in these transformations, many organizations wonder if they risk falling victim to cloud ransomware attacks.

The short answer is ‘yes’. K8s can be particularly vulnerable to ransomware attacks due to their distributed nature, making it challenging to detect and contain an attack.

Ransomware attacks on K8s can occur in a few different ways. Common methods include Kubernetes API server vulnerabilities, which allow attackers to gain unauthorized access to the cluster and its resources. Once inside, attackers can launch a ransomware attack, encrypting files and demanding payment in exchange for the decryption key.

Other potential entry points for ransomware attacks on K8s are vulnerabilities and misconfigurations. If an attacker can access an unsecured container image, they can insert ransomware into the image and then launch the attack when the image is deployed to the K8s cluster.

To protect against cloud ransomware attacks on K8s, it is important to implement a comprehensive security strategy that includes regular vulnerability assessments and penetration testing. It is also essential to ensure that all components of the K8s cluster are properly secured and that access is limited to only those who need it.

Other best practices for protecting against cloud ransomware attacks on K8s include:

  • Implementing strong access controls, including multi-factor authentication and role-based access control (RBAC).
  • Ensuring that all container images are scanned for vulnerabilities and only trusted images are used.
  • Regularly monitoring the K8s cluster for suspicious activity, such as unusual file access or changes to configuration files.
  • Keeping all K8s components updated with the latest security patches and updates.
  • Implementing a disaster recovery plan that includes regular backups of critical data and applications.

While K8s can be vulnerable to cloud ransomware attacks, organizations can take steps to protect themselves and minimize the risk of falling victim. By implementing a comprehensive security strategy and following best practices for securing K8s, organizations can reduce the likelihood of a successful ransomware attack and ensure that their data and applications remain safe and secure.

Myth #1 | “Cloud Ransomware Is Not a Real Threat”

Reality: Cloud ransomware is a real and growing threat. As more businesses move their data to the cloud, cybercriminals develop new techniques to attack cloud-based systems.

According to the latest forecast in cloud computing from Gartner, businesses globally are set to increase their spending on cloud services by 20.7% making the total amount spent just over $590 billion in 2021 up from $490 billion the year before. These days, cloud services and applications are increasingly mission-critical for day-to-day operations and security.

Threat actors have followed these trends for cloud adoption and are now targeting this attack surface with a new generation of ransomware specially crafted to spread through cloud infrastructures and encrypt data stored within them. Since clouds support mass numbers of both users and sensitive information, they have become high-value targets for threat actors.

Myth #2 | “Cloud Service Providers Are Solely Responsible for Securing Your Data”

Reality: While cloud service providers have security measures in place, it is ultimately the user’s responsibility to secure their own data. Cloud providers usually offer basic security measures like firewalls, but it is up to the user to configure these settings properly and implement additional security measures like multi-factor authentication (MFA) and encryption.

Cloud service providers are responsible for ensuring the security of their infrastructure and the applications they provide to their customers. This includes implementing security measures such as firewalls, antivirus software, and encryption protocols to protect their systems from cyber threats. They also provide secure storage, network access, and data transmission. However, they do not have full responsibility for securing a business’ data.

The Cloud Shared Responsibility Model

Cloud security is a shared responsibility between the cloud service provider and the customer. The provider ensures the security of the infrastructure including the physical data centers, networking, and server hardware. In tandem, the customer is responsible for securing their data. The customer’s responsibilities include securing their account access, configuring their security settings, managing their data, and monitoring their activity.

The Cloud Shared Responsibility Model has become a critical tool in cloud security as it helps businesses and cloud service providers clarify who is responsible for what and ensure effective cloud security. Without such a model, responsibilities are often miscommunicated and misunderstood, leading to gaps in security coverage and duplication of efforts.

A Customer’s Responsibility for Securing Their Cloud Data

The customer is responsible for securing their data while it is in storage, in transit, and while it is being used. This includes implementing access controls, encryption, and monitoring for any unauthorized activity. Customers should also ensure that their data is backed up and stored in a secure location. Failure to secure data can lead to data loss, theft, or a data breach.

Myth #3 | “Backing Up Your Data Is Enough Protection Against Cloud Ransomware”

Reality: Backing up sensitive data is a first step in protecting against any kind of service outage, including malicious attacks from malware including ransomware. However, since at least 2020, ransomware threat actors began to pivot to using double-extortion techniques to counteract victims trying to restore their data from backups and security software that could rollback infected machines to a pre-infected state. Threatening to leak or sell stolen data is now a widespread tactic in use by many ransomware gangs.

In addition, should a business fall victim to an attack, security leaders and technical teams must restore their data from a clean backup, which can be time-consuming. Depending on the severity of the attack, it may take days, weeks, or even months to restore data from a backup. During this time, the organization may be unable to operate normally, resulting in lost productivity and revenue.

Having multiple backups in different locations and testing them regularly is important to ensure they will work correctly in times of need. If the backup process is not comprehensive or if backups are not taken regularly, there may be gaps in the data that is recoverable. In such cases, some data may be lost forever.

Cybercriminals are constantly evolving their tactics, and newer forms of ransomware can also target backups or corrupt them. In such cases, the data may not be recoverable even with the backups.

Myth #4 | “Cloud Ransomware Only Affects Large Corporations”

Reality: Cloud ransomware can affect anyone who stores data in the cloud, regardless of the business size. In fact, some cybercriminals choose to target small and medium-sized businesses (SMBs) due to their less experienced security posture and lack of dedicated security resources.

SMBs also hold valuable data such as customer data, financial data, and intellectual property to, potentially, a large number of local clients. Ransomware operators know that if they can successfully encrypt this data, they can demand a ransom to release it, potentially causing significant disruption to the business.

Locked into the potential for quick payouts, ransomware operators often see SMBs as easier targets as they may be more likely to pay the ransom quickly to avoid business disruption. Larger businesses and global enterprises in contrast may have more resources to recover from a ransomware attack without having to pay the ransom.

Myth #5 | “Paying the Ransom Will Ensure Return of Your Data”

Reality: To help meet the risks of ransomware incidents head on, CISA launched an ongoing, comprehensive campaign called Stop Ransomware to arm businesses with critical best practices and knowledge about the threats that face them.

One of the most important reminders coming from this campaign has been to strongly discourage businesses from paying ransoms in the case of an attack. From the campaign resources, “Since ransomware payments do not ensure data will be decrypted or systems or data will no longer be compromised, federal law enforcement do not recommend paying ransom. In addition, the Treasury Department warns these payments run the risk of violating Office of Foreign Assets Control (OFAC) sanctions. Therefore, prevention is key.”

Additionally, there is no guarantee that the attacker provides their victims with the decryption key even if the ransom is paid. Having data backups and working with cybersecurity experts during active incidents ensures file recovery without the need to pay out.

Myth #6 | “Cloud Ransomware Is Easy to Prevent”

Reality: Cloud ransomware can be difficult to prevent if the organization does not have proper security controls in place. Once an attack takes hold, it can spread rapidly through an organization as it often operates silently in the background, encrypting critical data without disrupting day-to-day workflows and processes. Security teams must regularly monitor their cloud-based systems for any unusual activity and cloud workload protection on associated devices in the cloud.

By nature, cloud environments are highly dynamic, with resources being created, destroyed, and moved constantly. This can make it difficult to establish a baseline of normal activity, making it harder to identify abnormal behavior associated with ransomware.

Also, cloud environments work through multiple layers of abstraction, which can cause security teams issues in maintaining full visibility into the underlying infrastructure. For example, virtual machines may be running on physical servers that are managed by a cloud provider, making it difficult to detect ransomware that is running within a virtual machine.

Myth #7 | “Preventing Cloud Ransomware Is Too Expensive”

Reality: While implementing security measures like encryption and MFA can come with a larger, upfront cost, the cost of a ransomware attack is sure to be much higher. In IBM’s Cost of a Data Breach report, the average cost of a data breach in the United States cost businesses $9.44 million – $5.09 million more than the global average cost. The report noted that ransomware attacks have grown more destructive and that nearly half of all data breaches happen in the cloud.

Post-attack costs are often not considered when organizations push back on implementing new security measures. After data breaches, companies face long-term financial losses that are often irreversible and, if severe enough, can put the company at risk of foreclosure. Common costs that pile up after severe cyberattacks include:

  • Financial Losses – Data breaches can result in financial losses for the affected individuals or organizations. These losses can result from theft of financial information, fraud, or loss of business due to damage to the organization’s reputation.
  • Reputational Damage – A data breach can damage an organization’s reputation, resulting in a loss of customer trust and loyalty. This damage can be long-lasting and difficult to repair. Losses also include any prospective customers and future business opportunities.
  • Legal Issues – Data breaches can result in legal issues, such as lawsuits from affected individuals or regulatory fines for non-compliance with data protection regulations.
  • Increased Security Costs – Following a data breach, an organization may need to increase its security measures to prevent future breaches. This can result in increased costs for security personnel, software, and hardware.
  • Identity Theft – If personal information such as Social Security numbers or credit card information is stolen in a data breach, affected individuals may be at risk of identity theft for years to come.

Conclusion

Attracted to the mounds of sensitive data stored in clouds and a wide-spread adoption of cloud computing in recent years, threat actors are evolving their ransomware to target cloud infrastructures and services especially. Cloud ransomware is a growing threat that can affect any who choose to store their data in the cloud.

When it comes to securing the cloud surface, SentinelOne enables organizations to protect their endpoints across all cloud environments, public, private, and hybrid, through Singularity Cloud. Singularity Cloud works by extending distributed, autonomous endpoint protection, detection, and response to compute workloads running in both public and private clouds, as well as on-prem data centers. Contact us today or book a demo to see how Singularity Cloud brings agility, AI-powered security, and compliance to organizations globally.

Singularity Cloud
Simplifying runtime detection and response of cloud VMs, containers, and Kubernetes clusters for maximum visibility, security, and agility.