Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

Using Visibility to Combat Against Ransomware

Dec 30 2021

In the first half of 2021, average ransomware demands surged by 518%, while payments climbed by 82%. There has been a growing number of attacks in healthcare, with 560 healthcare facilities hit by ransomware last year in the U.S. alone. 

As new attacks generate headlines each week, we get real-world use cases for how ransomware proliferates in diverse ways, including social engineering attacks and exploitation of vulnerabilities. These incidents not only cost millions of dollars in recovery, but they also have led to delays in patient treatment and possibly even loss of life.

In addition to working with Netskope’s healthcare customers, I also run our corporate security operations, so I’m obviously concerned about ransomware myself—what could happen, how it might be triggered, and its impact on the organization.

With ransomware so rampant, organizations are starting to focus on what other layers can be put in place to combat the attacks. Most organizations start with basic email security, deploying a secure email gateway (SEG)—but that only gets you so far. There will always be a way for an attacker to push a link or a file that gets past these controls, so we must look at attack vectors holistically.

Greater complexity increases the attack surface

How we deal with ransomware today is evolving because our users are evolving. Our devices are BYOD and our data is no longer sitting in a physical server in an on-premise data center where we have physical access. For the most part, it’s now hosted somewhere else in the world on machines that are managed and maintained by another company.

Oddly, a lot of teams let their guards down because of that. They assume if their public cloud gets encrypted, someone else will step in and everything will magically be okay. They tell themselves that the cloud provider can probably revert all the files back to a previous version and it won’t be a big deal. In some cases and with some providers that might be possible—but in some cases, it’s not.

The risk factors with ransomware call for a proactive approach to both prevention and recovery, should the worst happen. It can really come down to one user making an errant click that subsequently shuts down the entire network.

As an attacker, I just need one click to put an entire company at risk. When you look at 10% across a company of 1,500 people, that’s 150 clicks. People are going to make mistakes—even extremely smart, well-educated, and security-savvy people. So, if we’re never going to have environments that are protected 100% of the time, how are we going to deal with it when that errant click does happen?

Setting aside the issue of whether you should ever pay a ransom, there are really two things to consider when it comes to preparing for a ransomware attack:

  • If your data gets encrypted (or is otherwise lost or offline due to catastrophe), you need to be able to restore your systems as quickly as possible
  • Even after your operations are back online, there’s still the worry that an attacker may have also exfiltrated sensitive or private data.

The evolution to cloud-based recovery systems

The recovery process is often the last thing anyone thinks about. Disaster recovery and business continuity (DRBC) is probably the toughest piece to solve and, often, the most ignored. But if your organization is in healthcare or part of critical infrastructure like utilities, there can be life-and-death consequences to service interruptions. Ensuring business continuity might mean the ability to keep working to save lives, which means that immediate time-to-recovery is going to be very important.

In the past, we used to have to go and pull tapes from an archive at some off-site place to restore systems—and that could take days. A few years ago, many businesses had backup systems inside a hosted data center, allowing them to restore from another server by replicating data across the pipe. That was a lot quicker than tape backups, but it still had limitations. Today, cloud-hosted solutions make things much easier because they take snapshots in time of your data. For this reason, cloud storage makes DRBC much faster than legacy solutions that are still stuck in a physical-servers-and-appliances frame of mind.

To stay ahead of ransomware, businesses need to step up their game and move to a next generation cloud-based DRBC strategy. One of the main reasons why many organizations have not taken this critical step is that they’re worried about the security of those cloud environments.

A recent Cloud Security Alliance (CSA) study showed that security remains a major concern when it comes to cloud adoption for 58% of respondents. But that fear is creating a different risk when it comes to fast, seamless recovery and continuity of operations from a debilitating outage—whether it’s caused by ransomware, a natural disaster, or any other reason.

And the fact is, compared to many of the old secondary storage approaches, the cloud can offer better visibility and control of your data than servers in a physical data center. Your time-to-recovery can be much quicker, and your uptime can be much better.

Ensuring data visibility

Within healthcare it’s not necessarily just about getting access to your data back, but what else happened during that encryption process. Did the attackers damage the data? Was the privacy of your patients also breached in the process of this attack? A US government cybersecurity alert not long ago warned specifically about spiking ransomware activity targeting the healthcare and public health sector—specifically calling out threats that carry out both disruption of services and data theft.

The second part of ransomware preparedness is about establishing comprehensive visibility of your data. Data classification makes this possible. You want to be able to inventory all your data—tagging it according to type, sensitivity, and location. Visibility helps us put policies in place to ensure sensitive information never leaves the organization, and it also helps block files that violate policy (such as cloud-stored ransomware) from coming in based on their classification. It simultaneously helps us keep the good stuff in and the bad stuff out.

With ransomware, you never know if a link or file somehow made it past security controls by clever means to trick someone into innocently opening it. The perfect example is somebody applying for a job. A “job applicant” might send a Dropbox, Google Drive, or OneDrive link to their resume or work sample portfolio in response to an HR posting—but what’s waiting there is ransomware, launched into your organization from the cloud platform. The attack vector has evolved from the file having to physically enter your network to having delivery access from the edge.

When I think about ransomware, I start by thinking about how my users interact with external or even other internal users. Work communications have transcended email and evolved toward dedicated team collaboration tools—sometimes employees even use them just to chat and catch up socially. As a result, we’re now increasingly seeing these tools used as an attack vector.

If an attacker feels like an organization has great email security and all of their users are well-trained to avoid email-based phishing attacks, then what about a link to a Google Drive or Dropbox folder where the payload is located and it doesn’t necessarily have to come through an email? Instead, it can come through Slack or WebEx Teams. The attacker just has to be able to elicit a single click on a link to launch their malware and start the encryption process. Having transparent visibility and policy-based controls in place can help prevent that from happening.

SASE and beyond – Zero trust

With a secure access service edge architecture (SASE) architecture and data loss prevention (DLP) capabilities, I can protect our users inside of what I know—OneDrive or Google Drive, or our corporate Slack channel. The problem is, I don’t know what I don’t know.

Greater mobility, BYOD policies, SaaS applications, and the spike in remote workers have made things even more complicated, especially over the last 18 months. So, I also need visibility and policy-based controls to keep malicious files from being downloaded onto any device that is authorized to have our data.

This is also where zero trust becomes part of the story – or as I like to think of it, continuous adaptive trust. We need to expand full security visibility beyond just data to also have a comprehensive view of users, devices, and applications. This gives us a greater capacity for enforcing granular, role-based controls and reducing the opportunities for threats (including ransomware) to penetrate the network in the first place. The more we know about our expanded network environments, the better we can protect our users, devices, applications, and data from disruption.

This article was originally published by HelpNet Security

author image
Damian Chung
Damian Chung is a cybersecurity leader with over ten years of security experience focused in healthcare. As the Business Information Security Officer at Netskope, Damian is responsible for overseeing corporate security tools and processes and acts as the subject matter expert in the healthcare vertical. He also serves as an adjunct professor for the cybersecurity program at the University of Advancing Technologies in Tempe, AZ.

Stay informed!

Subscribe for the latest from the Netskope Blog