201-896-4100 info@sh-law.com

SEC Issues Warning About Ransomware Attacks Against Registrants

Author: Scarinci Hollenbeck|August 4, 2020

The SEC is warning its registrants that they may be the target of sophisticated ransomware attacks...

SEC Issues Warning About Ransomware Attacks Against Registrants

The SEC is warning its registrants that they may be the target of sophisticated ransomware attacks...

The SEC is warning its registrants that they may be the target of sophisticated ransomware attacks...

The Securities and Exchange Commission (SEC) is warning its registrants that they may be the target of sophisticated ransomware attacks. “The Office of Compliance Inspections and Examinations (OCIE) has observed an apparent increase in sophistication of ransomware attacks on SEC registrants, which include broker-dealers, investment advisers, and investment companies, and also ransomware attacks impacting service providers to registrants,” the Risk Alert states.

SEC Issues Warning About Ransomware Attacks Against Registrants

Ransomware Attacks

Ransomware attacks have become more common and harder to detect in recent years. Most ransomware attacks gain access to a company’s computer systems via an email attachment that appears legitimate, like an invoice or electronic fax. Once the employee opens it, the malware begins encrypting files and folders on local drives, any attached drives, backup drives, and potentially other computers on the same network. The attackers then demand a ransom payment in exchange for a decryption key.

OCIE Cybersecurity Alert

On July 10, 2020, OCIE issued an alert informing registrants that one or more threat actors have orchestrated phishing and other campaigns designed to penetrate financial institution networks to, among other objectives, access internal resources and deploy ransomware. OCIE has also observed an apparent increase in sophistication of ransomware attacks on SEC registrants in which the perpetrators typically demand compensation (ransom) to maintain the integrity and/or confidentiality of customer data or for the return of control over registrant systems. In addition, OCIE has observed ransomware attacks impacting service providers to registrants.

In light of the increased risk, OCIE encourages registrants, as well as other financial services market participants, to monitor the cybersecurity alerts published by the Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA), including the updated alert published on June 30, 2020, relating to recent ransomware attacks. It also encourages registrants to share this information with their third-party service providers, particularly with those that maintain client assets and records for registrants.

To help entities thwart ransomware attacks, OCIE noted that it has observed registrants using the following measures to enhance their preparedness:

  • Incident response and resiliency policies, procedures and plans. Assessing, testing, and periodically updating incident response and resiliency policies and procedures, such as contingency and disaster recovery plans.
  • Operational resiliency. Determining which systems and processes are capable of being restored during a disruption so that business services can continue to be delivered.
  • Awareness and training programs. Providing specific cybersecurity and resiliency training, and considering undertaking phishing exercises to help employees identify phishing emails. Training provides employees with information concerning cyber risks and responsibilities and heightens awareness of cyber threats such as ransomware.
  • Vulnerability scanning and patch management. Implementing proactive vulnerability and patch management programs that take into consideration current risks to the technology environment, and that are conducted frequently and consistently across the technology environment.
  • Access management. Managing user access through systems and procedures that: (i) limit access as appropriate, including during onboarding, transfers, and terminations; (ii) implement separation of duties for user access approvals; (iii) re-certify users’ access rights on a periodic basis (paying particular attention to accounts with elevated privileges including users, administrators, and service accounts); (iv) require the use of strong, and periodically changed, passwords; (v) utilize multi-factor authentication leveraging an application or key fob to generate an additional verification code; and (vi) revoke system access immediately for individuals no longer employed by the organization, including former contractors. Configuring access controls so users operate with only those privileges necessary to accomplish their tasks (i.e., least privilege access).
  • Perimeter security. Implementing perimeter security capabilities that are able to control, monitor, and inspect all incoming and outgoing network traffic to prevent unauthorized or harmful traffic. These capabilities include firewalls, intrusion detection systems, email security capabilities, and web proxy systems with content filtering.

Key Takeaway

Broker-dealers, investment advisers, and investment companies should heed the SEC’s warning. Even if the failure to do so does not lead to a costly data breach, it could still result in a costly SEC enforcement action. Cybersecurity has been a key examination priority for OCIE for many years, and the SEC has emphasized that information security is a key risk area on which registrants should focus.

If you have questions, please contact us

If you have any questions or if you would like to discuss the matter further, please contact me, Maryam Meseha, or the Scarinci Hollenbeck attorney with whom you work, at 201-896-4100.

SEC Issues Warning About Ransomware Attacks Against Registrants

Author: Scarinci Hollenbeck

The SEC is warning its registrants that they may be the target of sophisticated ransomware attacks...

The Securities and Exchange Commission (SEC) is warning its registrants that they may be the target of sophisticated ransomware attacks. “The Office of Compliance Inspections and Examinations (OCIE) has observed an apparent increase in sophistication of ransomware attacks on SEC registrants, which include broker-dealers, investment advisers, and investment companies, and also ransomware attacks impacting service providers to registrants,” the Risk Alert states.

SEC Issues Warning About Ransomware Attacks Against Registrants

Ransomware Attacks

Ransomware attacks have become more common and harder to detect in recent years. Most ransomware attacks gain access to a company’s computer systems via an email attachment that appears legitimate, like an invoice or electronic fax. Once the employee opens it, the malware begins encrypting files and folders on local drives, any attached drives, backup drives, and potentially other computers on the same network. The attackers then demand a ransom payment in exchange for a decryption key.

OCIE Cybersecurity Alert

On July 10, 2020, OCIE issued an alert informing registrants that one or more threat actors have orchestrated phishing and other campaigns designed to penetrate financial institution networks to, among other objectives, access internal resources and deploy ransomware. OCIE has also observed an apparent increase in sophistication of ransomware attacks on SEC registrants in which the perpetrators typically demand compensation (ransom) to maintain the integrity and/or confidentiality of customer data or for the return of control over registrant systems. In addition, OCIE has observed ransomware attacks impacting service providers to registrants.

In light of the increased risk, OCIE encourages registrants, as well as other financial services market participants, to monitor the cybersecurity alerts published by the Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA), including the updated alert published on June 30, 2020, relating to recent ransomware attacks. It also encourages registrants to share this information with their third-party service providers, particularly with those that maintain client assets and records for registrants.

To help entities thwart ransomware attacks, OCIE noted that it has observed registrants using the following measures to enhance their preparedness:

  • Incident response and resiliency policies, procedures and plans. Assessing, testing, and periodically updating incident response and resiliency policies and procedures, such as contingency and disaster recovery plans.
  • Operational resiliency. Determining which systems and processes are capable of being restored during a disruption so that business services can continue to be delivered.
  • Awareness and training programs. Providing specific cybersecurity and resiliency training, and considering undertaking phishing exercises to help employees identify phishing emails. Training provides employees with information concerning cyber risks and responsibilities and heightens awareness of cyber threats such as ransomware.
  • Vulnerability scanning and patch management. Implementing proactive vulnerability and patch management programs that take into consideration current risks to the technology environment, and that are conducted frequently and consistently across the technology environment.
  • Access management. Managing user access through systems and procedures that: (i) limit access as appropriate, including during onboarding, transfers, and terminations; (ii) implement separation of duties for user access approvals; (iii) re-certify users’ access rights on a periodic basis (paying particular attention to accounts with elevated privileges including users, administrators, and service accounts); (iv) require the use of strong, and periodically changed, passwords; (v) utilize multi-factor authentication leveraging an application or key fob to generate an additional verification code; and (vi) revoke system access immediately for individuals no longer employed by the organization, including former contractors. Configuring access controls so users operate with only those privileges necessary to accomplish their tasks (i.e., least privilege access).
  • Perimeter security. Implementing perimeter security capabilities that are able to control, monitor, and inspect all incoming and outgoing network traffic to prevent unauthorized or harmful traffic. These capabilities include firewalls, intrusion detection systems, email security capabilities, and web proxy systems with content filtering.

Key Takeaway

Broker-dealers, investment advisers, and investment companies should heed the SEC’s warning. Even if the failure to do so does not lead to a costly data breach, it could still result in a costly SEC enforcement action. Cybersecurity has been a key examination priority for OCIE for many years, and the SEC has emphasized that information security is a key risk area on which registrants should focus.

If you have questions, please contact us

If you have any questions or if you would like to discuss the matter further, please contact me, Maryam Meseha, or the Scarinci Hollenbeck attorney with whom you work, at 201-896-4100.

Firm News & Press Releases