SUNYOW Mitigation Tactics Legal and Ethical Considerations

  • Assignment Question:
  • In responding to your peers, identify a potential mitigation tactic (other than those identified in the article) for the threat actors they have identified. Also identify potential legal and ethical considerations that influence your choice of tactic given the information.

PEER POST # 1

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Threat Actor(s): The identified threat actor involved in this particular incident is the BlackCat ransomware gang, which is alternatively referred to as “ALPHV.” Ransomware gangs are renowned for their adeptness in infiltrating computer systems and encrypting data, along with their explicit objective of extorting monetary compensation from their targeted individuals or organizations. The attributes of the threat actor: Ransomware collectives generally exhibit a financial incentive and possess the requisite technical expertise to execute intricate cyber assaults. The perpetrators demonstrate a willingness to disclose confidential information and exploit it as a means of exerting pressure on their targets to make ransom payments. The primary objective of the threat actor is to achieve a specific outcome through the execution of malicious activities.

The major objective of the BlackCat ransomware group is to achieve financial profit. Their objective is to illicitly obtain funds from Seiko by employing encryption techniques to secure their data and thereafter issuing a demand for payment. Nevertheless, they have also employed a regulated data disclosure procedure, wherein they selectively expose pilfered files as a means of exerting pressure on Seiko. The intended recipient of the assault: The primary focus of this attack was directed on Seiko, a renowned Japanese corporation recognized for its production of wristwatches, clocks, semiconductors, and various other merchandise. Ransomware assaults frequently focus on entities possessing valuable data, as exemplified in this instance where the perpetrators successfully infiltrated technical knowledge, design schematics, lab test results, identification cards, passports, and internal email correspondences.

One potential reason for the attack could be the perpetrator’s desire to exert power and control over others. This motivation may stem from a variety of factors, such as feelings of inadequacy, a need for dominance, or a desire to instill fear. The motivation behind the attack may be linked to the perceived worth of the data acquired by the ransomware syndicate. The disclosure of private technical information pertaining to Seiko watches may potentially grant competitors the ability to duplicate or reverse-engineer patented technologies. Furthermore, this technology has the potential to assist individuals involved in the production of counterfeit goods by enabling them to fabricate imitations that closely mimic genuine Seiko products. The threat actors may have the belief that the potential disclosure of this sensitive information will serve as a motivating factor for Seiko to comply with the ransom demands.

In this section, we will discuss the response and mitigation strategies that can be implemented to address the issue at hand. In response to the incident, Seiko has taken proactive measures by establishing an investigating team of external cybersecurity specialists. The evaluation of the incident and the determination of the obtained information are currently ongoing. The corporation has not yet made a public announcement regarding their intention to either negotiate with the cybercriminals or reject the extortion. Customers, business partners, and organizations collaborating with Seiko have been advised to exercise caution and promptly report any potentially fraudulent activities, such as phishing efforts. This occurrence underscores the significance of implementing strong cybersecurity protocols, providing comprehensive employee education on mitigating phishing attempts, and establishing well-defined incident response strategies within enterprises to effectively address ransomware incidents. Furthermore, this exemplifies the dynamic strategies employed by ransomware collectives in leveraging data breaches as a method to coerce victims into fulfilling ransom demands.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

https://restoreprivacy.com/seiko-breached-by-ransomware-confidential-schematics-leaked/

PEER POST # 2

Lately there has been a major increase in ransomware attacks on the public and private sectors. These attacks have cost American taxpayers and businesses billions of dollars. This is the biggest profile attack as the Colonial Pipeline cyber attack that occurred in 2021. This ransomware attack caused the oil flow within the eastern and southern states to come to a virtual halt. This ransomware attack had a direct impact on the US economy. Thousands of gas stations ran out of fuel for several days, driving the cost of fuel very high. Colonial Pipeline paid 76 Bitcoins ($5 million) to regain access to their billing software database. The payment was made in Bitcoin, making it harder to track the money. Luckily, the FBI was able to recover 63.7 bitcoins of a value of $2.5million. The value of the bitcoin had fallen since the May payment. The hackers were identified as a professional cyber gang, the DarkSide. This gang is believed to be located in Eastern Europe, most likely Russia. The group is not believed to be state- sponsored but a for-profit ransomware group. Though not specifically state sponsored, Russia has sanctioned their operation by turning a “blind eye” to their activities. DarkSide attacks are targeted in geographic regions. They are not known to attack former Soviet bloc or Arab nations and non-profit organizations.Looking at how the DarkSide operates, one could say it’s almost like a franchise using the Ransomware-as-a-Service (RaasS) model. The DarkSide provides individuals to use their IT system. The DarkSide has recruits penetration testers that are used to exploit a single breach to compromise a full data breach ultimately. DarkSide provides additional support if the testers hit a roadblock as they expand the penetration. For their “franchise support”/RaaS model, it is believed that the DarkSide receives 25% of the ransom paid. This growing network increases the threat to all IT networks within the US and Western European Nations.

Order a unique copy of this paper

600 words
We'll send you the first draft for approval by September 11, 2018 at 10:52 AM
Total price:
$26
Top Academic Writers Ready to Help
with Your Research Proposal

Order your essay today and save 25% with the discount code GREEN