There is a new threat at our door steps, wiper malware deletes everything. While wiper malware has been around for over a decade, there have been several new variants created in just the last couple of years. With an increase of new variants comes an increase of risk to your small business. WIll you be ready and able to remediate a wiper malware attack?

What is wiper malware

You may not be familiar with this term, but wiper malware has earned its name as it wipes your computer clean of data. This means your data is permanently destroyed so you better have some up to date backups handy to restore.

Wiper malware gained notoriety in 2012 with successful attacks against Saudi Aramco and Qatar’s RasGas companies. In 2017 a variant of wiper malware and ransomware known as NotPetya was used and is considered as one of if not the most successful and devastating malware attack known. This version of the wiper malware encrypted the user’s computer with no way to decrypt it, thus making the data unrecoverable and the computer requiring a wipe to be used again.

What you can do

So if your data is unrecoverable what can you really do about wiper malware? Well a lot actually. Like with most things cybersecurity, being proactive is the best approach. This means understanding the threat this malware poses and taking steps to prevent a successful attack. This also means having the ability to restore any lost data from data backups.

  • Data Backups: First and foremost this is the best way to remediate and recover from a successful wiper attack. No matter how many preventative steps you take, there is always a chance for a malware infection. Accurate data backups will help negate most instances of this attack, as long as your backups weren’t infected or impacted. Data backups are a must have for any small business. Proper data backups include regular backing up of data usually including both incremental and full weekly backups. It also means having one copy of your data offsite (not connected to your network) to prevent infection of the backup data. Data backups are also practicing restoring of your data so when you do need it, you are quickly able to get up and running again.
  • Network Segmentation: Perhaps less familiar than data backups, this involves segmenting your network into subnetworks. This helps by minimizing the access of users and devices to what they need to perform their job duties. Protecting the network as a whole by minimizing how users and devices access data.
  • Incident Response Plan: Have a plan in place to act upon if infected. Successful cyberattacks are a stressful and hectic time and having a plan can help provide stability and the steps to take to remediate the attack.

So remember, wiper malware deletes everything. For more cybersecurity, check out our Resources page.

Cybersecurity