SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Veritas: PCs running Windows 7 vulnerable to ransomware
Fri, 17th Jan 2020
FYI, this story is more than a year old

PCs still running when Windows 7 reaches end of life on the 14th of January will be significantly more at risk of ransomware, according to Veritas Technologies.

Twenty six percent of PCs are expected to still be running the Microsoft software after support for patches and bug fixes end. The vulnerability to ransomware of PCs running unsupported software was demonstrated by the WannaCry virus in 2017.

Despite supported PCs being pushed patches for the cryptoworm, Europol estimated that 200,000 devices in 150 countries, running older, unsupported, software became infected by WannaCry. Although just $130,000 was paid in ransoms, the impact to business is understood to have run into the billions of dollars due to lost productivity, lost data, and corrupted hardware.

Microsoft ended mainstream support of Windows 7 in 2015, giving users five years to ready themselves for the software to reach end of life.

"Veritas is urging businesses running Windows 7 to prepare themselves in order to avoid the impact that vulnerability to ransomware could have on their organisations, and is offering five tips that could help to navigate the challenge," the company says.

  • Educate employees the biggest risk is to data that employees save to unprotected locations. Ensure that users are following best practices for where to save data so that it can be secured and consider running a simulation.  Saving valued data to centralised servers, data centers or to the cloud can help reduce risk.
  • Evaluate risk by understanding your data for enterprises, insight software solutions can help to identify where key data lives and ensure that it complies with company policies and industry regulations.  This is critical not only to identify the challenges but also to prioritise the recovery process.
  • Consider a software upgrade this isn't going to be practical for large enterprises in the time available, but it could well be part of a longer-term strategy. For SMEs, the most sensible solution might be simply to upgrade to an operating system that has ongoing support.
  • Run patches whilst you can according to the Ponemon Institute, 60% of respondents who experienced data breaches did so despite a patch to prevent breaches being available to them. Businesses should at least make sure that they are as up-to-date as they can be whilst they can. Users will also be able to buy ESUs from Microsoft to access patches during their migration to newer software.
  • Ensure that data is backed up ransomware relies on the idea that paying a ransom is going to be the only/cheapest way to regain access to your data, yet research shows that less than half of those that pay up are actually able to recover their data from cyber criminals. Veritas advocates the 3-2-1 rule, where data owners have three copies of their data, two of which are on different storage media and one is air gapped in an offsite location. With an air-gapped data backup solution, businesses have the much safer, and more reliable option, of simply restoring their data.
     

"WannaCry was a clear example of the dangers that businesses can face when they are using software that has reached end of life," says Ian Wood, senior director, EMEA Cloud - Governance Business Practice, Veritas.

"In January 2020, a quarter of all PCs are going to fall into this category so it's vital that the organisations that rely on Windows 7 are aware of the risks and what they need to mitigate them," he explains.

"This type of ransomware attack tends to have a disproportionate effect on organisations that can afford ransoms least - for example, we saw high-profile attacks on public sector bodies in 2017.

"So, it's critical for those running Windows 7 to act now and put plans in place to ensure that they are able to protect themselves. Organisations need to understand their data and make sure that information is being stored in the right place where it can be protected and made available when needed," Wood says.