SlideShare una empresa de Scribd logo
1 de 20
Ransomware Incident
Response
Cyber Security Services
The State you are now
• Data is not available
• Business Interruption
• Financial Damage & Legal Implications &
Liabilities
• A hacker was inside your network
• Third Party liability
• Possible Data Leak Issues
Data is not available
• NoAccess to your critical files
• NoAccess to your CRM / ERP / Databases
/ Accounting / Invoicing
• You don’t know if you will ever be able to
reclaim your data and you rely on
hacker’s intentions and capabilities
• Your backups are not working /They are
compromised
Business Interruption
• Some files may have been lost forever
• Your company cannot easily return in
normal operation after the breach
• There is no specificTimeline for
returning to normal business
A hacker was inside your network
• Your credentials were probably compromised
• You don’t know if they are still inside
• Even if you restore your data, you still don’t
know if they left an open communication with
your infrastructure
• Think for one moment: If you were inside
your infrastructure with total access, what
would you do to blackmail you?This is what
probaly the hacker will do.
Third Party liability
• In case you have integrations with
third parties (Clients/Vendors) that
the hackers will move to their
infrastructure, too (Lateral
Movement)
• In case you have third party data in
your network and they are
breached, you have Legal and
financial Liability to third parties
Data Leak Issues
• The following data is usually leaked by hackers:
• Employee Data (Covid Lists)
• Patents (Private Research)
• Financial Information (Shareholder’s data)
• Legal (Legal agreements under NDA)
• Commercial (NDAs and third party information)
• The hackers probably made a copy of some files
and transferred them outside your network
• They can blackmail you for Data Leak
Financial Damage, Legal & Liabilities
• Under the European Law (GDPR Compliance) you bare responsibility
to protect all sensitive data inside your network upon severe
Financial and Legal Penalties
• You are obliged to notify the local authorities for any Cyber Security
data breach within 72 hours
• You are obliged to notify all your employees for the data breach and
possible credentials are compromised
• You are obliged to notify all yourVendors / Clients in case you hold
on sensitive data
• The local authorities have the right to inspect your infrastructure
current status and fine your Organization up to 4% of total revenues
and max. 20.000.000 euros
• TheTax Authorities have the right to fine the Organization in case of
total loss of all tax records
Fact:Your infrastructure was vulnerable
• Since a non authorized person was inside your premises, he can
still be inside or he can make a new breach in the near future.
• Let’s identify some very serious cyber security issues.
• Your current protection didn’t prevent the attack (Endpoint Security,
Antivirus, Firewall)
• Your backups didn’t work as they should have
• You don’t know if files left your infrastructure without notice
• You don’t know how he got in and how long he was inside
• You must change protection solutions and strategy
• Cyber Security in these days is not Set & Forget – It needs 24/7
monitoring and proper setup.We can help you with that
Ransomware Incident Response procedure
• We have handled thousands of RansomwareAttacks & Incidents
successfully so we understand the organizations’ current status and
the management’s agony
• We carry out a specific procedure according these are the steps:
1. Identification of the RansomwareVariant in our Lab
2. Classification of the RansomwareVariant and its behavioral analysis
through database resources from similar incidents around the world
3. Web and Dark Web research in partners and private forums for
possible decryptor or reverse engineering methods
4. Identify if the attackers are capable of providing a solution (Proof of
Concept)
5. Price Negotiation & Communication with the hacker’s team through
secure & anonymous infrastructure
6. Research for reference regarding the credibility of the hacker’s team
7. Cryptocurrency facilitation of the payment in case you decide to
carry out a payment to the hacker’s team
8. Reporting for Cyber Insurance & Local Authorities
What we can offer to your organization
1. Ransomware Incident Response
2. Perform Fast Digital Forensics
3. Protect the infrastructure during the incident
4. Legal Consultation
5. Protect & Monitor your infrastructure from
Future Incidents with Managed Cyber
Security Services
6. Reporting & Documentation for Insurance
7. Cyber Insurance
Perform Fast Digital Forensics
• Identify if the hacker is still inside your network
• Find evidence about malicious activity
• Identify the initial date of the infiltration from the attack
• Identify if data has been leaked from your infrastructure
• 3 days after the full deployment of our tools (software
agents) we will finish the forensics investigation
• When the attack started?
• Which endpoint started the attack?
• How the attacker penetrated your system?
• What data was leaked?
• Identify & categorize any malicious external activity to
your infrastructure
Ransomware Incident Response
• Evaluate the current State of the data loss
• Protect your encrypted state of the data which is crucial
• Investigate Data Recovery possibilities
• Investigate Reverse EngineeringOptions for Files
Decryption
• Initiate & Handle Hacker’s Communication &
Negotiation
• Provide instructions & guidance regarding the payment
Protect the infrastructure during the incident
• Install & Monitor remote agents throughout
all your endpoints to monitor any malicious
activity within the network
• Protect Endpoints & Servers against a new
Files Encryption Attack
• Protect your backups & implement a Disaster
Recovery Policy
• Apply Sandbox to any unknown application
Legal Consultation
• Provide Legal Advise and explain your typical
obligations for reporting the incident
• Handle the appropriate Steps in order to
avoid Legal Implications
Protect & Monitor your infrastructure from
Future Incidents
• IT Support does not prevent Cyber SecurityAttacks
• Cyber Security Services are offered to prevent Cyber Security Incidents
that can cause Business Interruption & Financial Losses
• Our job is to consult your ITTeam and to monitor your infrastructure
• Security OperationCenter Services (Monitor for any malicious actions &
activity 24/7/365)
• Provide bulletproof Endpoint Protection along with monitoring
• Collect Logs from Endpoints & Servers and analyze every suspicious
move
• Virtual CISO (Cyber Security Officer) Services
Cyber Security Insurance
• Protect your business from the unknown
• Consultation for your infrastructure
• Proposal from multiple vendors
Some of our Clients
We are here for you
Contact Us
www.tictac.gr | www.tictaclabs.com
Tichis 2, 16777, Elliniko, Athens, Greece
Tel. +30 2106897383
info@tictac.gr

Más contenido relacionado

La actualidad más candente

Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint Prezi
Kashif Semple
 

La actualidad más candente (20)

AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from Patents
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
 
Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint Prezi
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
 
Threat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and ResearchThreat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and Research
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
Insider Threat Solution from GTRI
Insider Threat Solution from GTRIInsider Threat Solution from GTRI
Insider Threat Solution from GTRI
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Tictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security Services
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Insider threat kill chain
Insider threat   kill chainInsider threat   kill chain
Insider threat kill chain
 
Putting Cyber Attackers on the Defensive
Putting Cyber Attackers on the DefensivePutting Cyber Attackers on the Defensive
Putting Cyber Attackers on the Defensive
 

Similar a Recover your files from Ransomware - Ransomware Incident Response by Tictac

2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
Meg Weber
 
Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5
sabtolinux
 
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Paul C. Van Slyke
 

Similar a Recover your files from Ransomware - Ransomware Incident Response by Tictac (20)

Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics Lecture
 
Cybersecurity for Small Business - Incident Response.pptx
Cybersecurity for Small Business - Incident Response.pptxCybersecurity for Small Business - Incident Response.pptx
Cybersecurity for Small Business - Incident Response.pptx
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
 
The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.
 
Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5
 
Meeting the Cybersecurity Challenge
Meeting the Cybersecurity ChallengeMeeting the Cybersecurity Challenge
Meeting the Cybersecurity Challenge
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
nerfslides.pptx
nerfslides.pptxnerfslides.pptx
nerfslides.pptx
 
Cyber 101 for smb execs v1
Cyber 101 for smb execs v1Cyber 101 for smb execs v1
Cyber 101 for smb execs v1
 
Cybersecurity Crisis Management Introduction
Cybersecurity Crisis Management IntroductionCybersecurity Crisis Management Introduction
Cybersecurity Crisis Management Introduction
 
Protecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security ServicesProtecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security Services
 
CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMS
 
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
 
Cyber Security and the Impact on your Business
Cyber Security and the Impact on your BusinessCyber Security and the Impact on your Business
Cyber Security and the Impact on your Business
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
cyber forensics
cyber forensicscyber forensics
cyber forensics
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics security
 

Más de TicTac Data Recovery

Πώς θα προστατευτείτε απο τα μή ασφαλή ασύρματα δίκτυα - TicTac Data Recovery...
Πώς θα προστατευτείτε απο τα μή ασφαλή ασύρματα δίκτυα - TicTac Data Recovery...Πώς θα προστατευτείτε απο τα μή ασφαλή ασύρματα δίκτυα - TicTac Data Recovery...
Πώς θα προστατευτείτε απο τα μή ασφαλή ασύρματα δίκτυα - TicTac Data Recovery...
TicTac Data Recovery
 
Συμβουλές για σωστό και αξιόπιστο Backup - TicTac Hybrid Backup Solution
Συμβουλές για σωστό και αξιόπιστο Backup - TicTac Hybrid Backup SolutionΣυμβουλές για σωστό και αξιόπιστο Backup - TicTac Hybrid Backup Solution
Συμβουλές για σωστό και αξιόπιστο Backup - TicTac Hybrid Backup Solution
TicTac Data Recovery
 

Más de TicTac Data Recovery (6)

Σεμινάριο Κυβερνοασφάλειας για μή τεχνικό προσωπικό απο την Tictac Data Recov...
Σεμινάριο Κυβερνοασφάλειας για μή τεχνικό προσωπικό απο την Tictac Data Recov...Σεμινάριο Κυβερνοασφάλειας για μή τεχνικό προσωπικό απο την Tictac Data Recov...
Σεμινάριο Κυβερνοασφάλειας για μή τεχνικό προσωπικό απο την Tictac Data Recov...
 
ICT Pro Security : 10 απλοί και κατανοητοί κανόνες προστασίας απο Κυβερνοαπειλές
ICT Pro Security : 10 απλοί και κατανοητοί κανόνες προστασίας απο ΚυβερνοαπειλέςICT Pro Security : 10 απλοί και κατανοητοί κανόνες προστασίας απο Κυβερνοαπειλές
ICT Pro Security : 10 απλοί και κατανοητοί κανόνες προστασίας απο Κυβερνοαπειλές
 
Company Profile TicTac Data Recovery - Εταιρία Ανάκτησης Δεδομένων
Company Profile TicTac Data Recovery - Εταιρία Ανάκτησης ΔεδομένωνCompany Profile TicTac Data Recovery - Εταιρία Ανάκτησης Δεδομένων
Company Profile TicTac Data Recovery - Εταιρία Ανάκτησης Δεδομένων
 
Πώς θα προστατευτείτε απο τα μή ασφαλή ασύρματα δίκτυα - TicTac Data Recovery...
Πώς θα προστατευτείτε απο τα μή ασφαλή ασύρματα δίκτυα - TicTac Data Recovery...Πώς θα προστατευτείτε απο τα μή ασφαλή ασύρματα δίκτυα - TicTac Data Recovery...
Πώς θα προστατευτείτε απο τα μή ασφαλή ασύρματα δίκτυα - TicTac Data Recovery...
 
Συμβουλές για σωστό και αξιόπιστο Backup - TicTac Hybrid Backup Solution
Συμβουλές για σωστό και αξιόπιστο Backup - TicTac Hybrid Backup SolutionΣυμβουλές για σωστό και αξιόπιστο Backup - TicTac Hybrid Backup Solution
Συμβουλές για σωστό και αξιόπιστο Backup - TicTac Hybrid Backup Solution
 
Ανάκτηση Δεδομένων & Καταστροφή Δεδομένων TicTac Data Recovery - Ομιλία Infoc...
Ανάκτηση Δεδομένων & Καταστροφή Δεδομένων TicTac Data Recovery - Ομιλία Infoc...Ανάκτηση Δεδομένων & Καταστροφή Δεδομένων TicTac Data Recovery - Ομιλία Infoc...
Ανάκτηση Δεδομένων & Καταστροφή Δεδομένων TicTac Data Recovery - Ομιλία Infoc...
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

Recover your files from Ransomware - Ransomware Incident Response by Tictac

  • 2. The State you are now • Data is not available • Business Interruption • Financial Damage & Legal Implications & Liabilities • A hacker was inside your network • Third Party liability • Possible Data Leak Issues
  • 3. Data is not available • NoAccess to your critical files • NoAccess to your CRM / ERP / Databases / Accounting / Invoicing • You don’t know if you will ever be able to reclaim your data and you rely on hacker’s intentions and capabilities • Your backups are not working /They are compromised
  • 4. Business Interruption • Some files may have been lost forever • Your company cannot easily return in normal operation after the breach • There is no specificTimeline for returning to normal business
  • 5. A hacker was inside your network • Your credentials were probably compromised • You don’t know if they are still inside • Even if you restore your data, you still don’t know if they left an open communication with your infrastructure • Think for one moment: If you were inside your infrastructure with total access, what would you do to blackmail you?This is what probaly the hacker will do.
  • 6. Third Party liability • In case you have integrations with third parties (Clients/Vendors) that the hackers will move to their infrastructure, too (Lateral Movement) • In case you have third party data in your network and they are breached, you have Legal and financial Liability to third parties
  • 7. Data Leak Issues • The following data is usually leaked by hackers: • Employee Data (Covid Lists) • Patents (Private Research) • Financial Information (Shareholder’s data) • Legal (Legal agreements under NDA) • Commercial (NDAs and third party information) • The hackers probably made a copy of some files and transferred them outside your network • They can blackmail you for Data Leak
  • 8. Financial Damage, Legal & Liabilities • Under the European Law (GDPR Compliance) you bare responsibility to protect all sensitive data inside your network upon severe Financial and Legal Penalties • You are obliged to notify the local authorities for any Cyber Security data breach within 72 hours • You are obliged to notify all your employees for the data breach and possible credentials are compromised • You are obliged to notify all yourVendors / Clients in case you hold on sensitive data • The local authorities have the right to inspect your infrastructure current status and fine your Organization up to 4% of total revenues and max. 20.000.000 euros • TheTax Authorities have the right to fine the Organization in case of total loss of all tax records
  • 9.
  • 10. Fact:Your infrastructure was vulnerable • Since a non authorized person was inside your premises, he can still be inside or he can make a new breach in the near future. • Let’s identify some very serious cyber security issues. • Your current protection didn’t prevent the attack (Endpoint Security, Antivirus, Firewall) • Your backups didn’t work as they should have • You don’t know if files left your infrastructure without notice • You don’t know how he got in and how long he was inside • You must change protection solutions and strategy • Cyber Security in these days is not Set & Forget – It needs 24/7 monitoring and proper setup.We can help you with that
  • 11. Ransomware Incident Response procedure • We have handled thousands of RansomwareAttacks & Incidents successfully so we understand the organizations’ current status and the management’s agony • We carry out a specific procedure according these are the steps: 1. Identification of the RansomwareVariant in our Lab 2. Classification of the RansomwareVariant and its behavioral analysis through database resources from similar incidents around the world 3. Web and Dark Web research in partners and private forums for possible decryptor or reverse engineering methods 4. Identify if the attackers are capable of providing a solution (Proof of Concept) 5. Price Negotiation & Communication with the hacker’s team through secure & anonymous infrastructure 6. Research for reference regarding the credibility of the hacker’s team 7. Cryptocurrency facilitation of the payment in case you decide to carry out a payment to the hacker’s team 8. Reporting for Cyber Insurance & Local Authorities
  • 12. What we can offer to your organization 1. Ransomware Incident Response 2. Perform Fast Digital Forensics 3. Protect the infrastructure during the incident 4. Legal Consultation 5. Protect & Monitor your infrastructure from Future Incidents with Managed Cyber Security Services 6. Reporting & Documentation for Insurance 7. Cyber Insurance
  • 13. Perform Fast Digital Forensics • Identify if the hacker is still inside your network • Find evidence about malicious activity • Identify the initial date of the infiltration from the attack • Identify if data has been leaked from your infrastructure • 3 days after the full deployment of our tools (software agents) we will finish the forensics investigation • When the attack started? • Which endpoint started the attack? • How the attacker penetrated your system? • What data was leaked? • Identify & categorize any malicious external activity to your infrastructure
  • 14. Ransomware Incident Response • Evaluate the current State of the data loss • Protect your encrypted state of the data which is crucial • Investigate Data Recovery possibilities • Investigate Reverse EngineeringOptions for Files Decryption • Initiate & Handle Hacker’s Communication & Negotiation • Provide instructions & guidance regarding the payment
  • 15. Protect the infrastructure during the incident • Install & Monitor remote agents throughout all your endpoints to monitor any malicious activity within the network • Protect Endpoints & Servers against a new Files Encryption Attack • Protect your backups & implement a Disaster Recovery Policy • Apply Sandbox to any unknown application
  • 16. Legal Consultation • Provide Legal Advise and explain your typical obligations for reporting the incident • Handle the appropriate Steps in order to avoid Legal Implications
  • 17. Protect & Monitor your infrastructure from Future Incidents • IT Support does not prevent Cyber SecurityAttacks • Cyber Security Services are offered to prevent Cyber Security Incidents that can cause Business Interruption & Financial Losses • Our job is to consult your ITTeam and to monitor your infrastructure • Security OperationCenter Services (Monitor for any malicious actions & activity 24/7/365) • Provide bulletproof Endpoint Protection along with monitoring • Collect Logs from Endpoints & Servers and analyze every suspicious move • Virtual CISO (Cyber Security Officer) Services
  • 18. Cyber Security Insurance • Protect your business from the unknown • Consultation for your infrastructure • Proposal from multiple vendors
  • 19. Some of our Clients
  • 20. We are here for you Contact Us www.tictac.gr | www.tictaclabs.com Tichis 2, 16777, Elliniko, Athens, Greece Tel. +30 2106897383 info@tictac.gr