top of page
Writer's pictureHeather Pennel

How Can Email Hygiene Practices Protect Against Ransomware Attacks?


Email is the most common avenue for ransomware attacks, and according to CISA, over 90% of cyberattacks begin with phishing. These attacks are becoming more and more sophisticated and harder to detect. 

 

Let’s say you receive an email from your HR Director asking you to fill out a questionnaire for your annual review. You click on the link and are asked to enter your username and password. What should you do? If you enter your credentials, you might give a malicious actor access to your computer and your company’s network and data. With valid credentials, they can more easily exploit sensitive data.

 

Implementing effective email hygiene practices and educating users is crucial in defending against ransomware. Many high-profile incidents result from innocent errors by employees, such as clicking on malicious links or downloading infected attachments. Cybercriminals are skilled in social engineering tactics to trick users into revealing sensitive information and aiding attacks.  Implementing the following simple practices can significantly decrease the likelihood of falling victim to a ransomware attack:

 

Educate and train your people:


  1. Prioritize email inspection and exercise caution with messages from unfamiliar senders. Avoid opening attachments, files, or links from unknown sources, and always verify the sender's email address.

  2. Be cautious of social engineering tactics that use urgency to manipulate users.

  3. Refrain from forwarding emails without verifying their content.

  4. Confirm the presence of the HTTPS lock icon before transmitting sensitive information online.

  5. Delete suspicious emails promptly—use Shift + Delete for permanent removal.

 

Strengthen your defenses:


  1. Utilize and regularly update antivirus software to detect and prevent malware.

  2. Keep email client applications updated to protect against vulnerabilities.

  3. Separate work and personal email accounts to safeguard information.

  4. Encrypt email content and attachments to prevent data loss and ensure confidentiality.

  5. Deploy a malware sandbox to securely analyze suspicious email content.

 

By reinforcing these practices, organizations can reduce the risk of falling victim to phishing tactics that can lead to ransomware attacks and subsequent significant losses.

コメント


bottom of page