What is it?
Data exfiltration is the unauthorized transfer of sensitive data from an organization’s network to an external source. It can be caused by a variety of factors, such as malware infections, poor access controls, and weak passwords. Monitoring and controlling data access is crucial.
What are we on high alert for?
In 2022, we saw an increase in the attempts of data exfiltration linked to ransomware in the tactic, double extortion, as discussed above. Threat actors do so in order to encourage a ransomed victim to pay, monetizing the stolen information.
What do we recommend?
Use encryption and data loss prevention (DLP) technologies, and conduct regular security audits. Ensuring that your data is not only kept safe, but is only accessible to the necessary people, is key.
What are we doing about ransomware and data exfiltration?
We are always innovating—creating new technology and new rules within it to protect our partners. Our 24/7 SOC is armed with our automated anti-ransomware capability, Ransomware Response, enabling us to stop even the swiftest ransomware attacks from deploying. Additionally, our Adversary Pursuit Group is aiding in our efforts to always stay ahead of cyberthreats. They are continuing to raise awareness of ransomware groups, such as Project Relic, LockBit 3.0, BlackCat, Lorenz, Conti, and more. With this level of security and threat intel in place, malicious actors won’t stand a chance.