Ransomware, Data Safety Provide Eye-Opening Moments at Executive Connection Summit

Scottsdale, AZ — As day one of the fifth annual Executive Connection Summit (ECS) unfolded at the Hotel Valley Ho, one of the recurring themes that marked the event was the topic of cyber security and the need to lock down and protect customers in an age of big data and the interconnectivity of devices and systems.

Data security was one of 11 sessions held during ECS, hosted by MWA Intelligence from May 7-9 and it certainly fell in line with a plethora of learning opportunities that greeted the C-level executive attendees from the print imaging channel. More than 200 guests—vendors, dealers and service providers alike—mingled with thought leaders across the entire gamut of the print imaging food chain and were provided with keynote speeches, technology presentations and networking opportunities. Mike Stramaglio, president and CEO of MWA Intelligence, served as the master of ceremonies in guiding the comprehensive agenda.

Henry Washburn, Datto

While Stramaglio kept the audience in stitches via witty banter with many longtime associates, there was a sobering undertone on the subject of data security. There’s no dearth of horror stories about businesses, both large and small, falling prey to the scourge of hackers and malicious malware. Ransomware has trended to disastrous proportions in 21st-century business, and during an enlightening presentation by Henry Washburn, the technical evangelist for data protection specialist Datto of Norwalk, CT, a number of examples bore out the prevalence of this invisible epidemic. It is invisible because its victims rarely report these cyber-attacks to the authorities. Washburn noted a few examples that have been in the news:

  • Hackers attacked the St. Louis Public Library, which has 16 facilities, with ransomware that encrypted files stored on 700 of its computers. The attackers demanded $35,000 in Bitcoin currency, but the library refused to pay. It took weeks for the library system to restore its files.
  • The San Francisco Municipal Transportation Agency was attacked with ransomware that ended up shutting it down for two days. As a result, riders were allowed on for free, costing the city $1.65 million in lost revenue. The attackers reportedly requested $73,000 in Bitcoins as ransom.
  • A school district in South Carolina ended up paying more than $10,000 in Bitcoins to attackers who had attacked and completely locked out the system. It would have taken weeks to restore the system, an untenable position for a school district and its tens of thousands of students.

Datto conducted a survey with its partners that revealed equally alarming numbers: Ransomware attacks resulted in a loss of $75 billion dollars’ worth of downtime in the form of lost sales, lost data, and the loss of confidence between businesses. A whopping 97 percent of IT service providers predict these attacks will increase, and preliminary numbers for 2017 indicate the loss is already on a par with all of 2016.

Datto products perform hundreds of restores per day to recover from ransomware alone from 7,000-plus partners who offer data protection services to more than 65,000 different businesses. Yet Washburn noted that while the end users are quick to reach out to Datto’s partners following an attack, only one in four report the incident to federal authorities, meaning the government doesn’t have a clear picture as to the pervasiveness of such attacks.

The attacks are quite seedy, often working their way into business systems when a naïve employee opens a questionable email attachment that enables ransomware to infect systems and encrypt data. The attackers then demand ransom in the form of Bitcoin or other payment, and those who give in to the demand are then provided the resources to unencrypt the data. Those businesses who lack the data protection services of firms like Datto sometimes pay the ransom because it could take days, if not weeks, to restore the system to its previous standing.

Washburn dove deep into the granular details of how data is seized and locked out. But the bottom line was most sobering: 63 percent of attack victims experienced downtime, and for the SMB space, that can have business-shattering consequences.

“There’s an opportunity cost when you get ransomware,” Washburn said. “You have to make a decision that, if you get it, how do you get back to production? In the case of the library, it would take weeks to get back to 100 percent. That’s untenable; businesses can’t be out for weeks or they will be out of business.”

A panel moderated by BTA General Counsel Bob Goldberg underscored the threats and opportunities for dealers to act as MSPs for data security services through any number of product offerings such as Datto’s. The panel included Bill McLaughlin of Atlantic Tomorrow’s Office; Brett Hunt, who is the development director for HP’s Internet of Things (IoT) platform and part of the team that develops HP’s Security Manager; Brooks Borcherding, chief revenue officer for Datto; John Swalwell, VP imaging and CTO of Perry proTECH; and Chip Micelli, president of DPOE.

Said McLaughlin: “It has created a new revenue stream for us, extremely profitable. The story is compelling. It has allowed us to train our down-the-block imaging reps to come up with a different talk track to get into net new opportunities. It’s a different conversation, an educational conversation, and it’s truly a differentiator. We’ve had a tremendous amount of success dealing with this epidemic from not only an IT perspective but from an imaging perspective.”

Swalwell offered: “This is an extension of our managed services and IT groups, and it’s become a hot topic. We’ve had quite a few customers get hit with ransomware attacks and they didn’t have capabilities to get out of. The systems we offer for backups correct a lot of those problems. We offer a bundle of products that try to provide the best protection for our clients.”

Borcherding pointed out the common opportunity. “This is a monthly recurring service that your end users are going to be aware of, need and appreciate. The best part about this is, it gives you that opportunity to provide that trusted relationship with them and provide great value. We only go to market through MSPs, so most of our partners embrace this as one of their anchor services to build a monthly recurring stream.”

Micelli noted that DPOE provides an internal backup to the cloud. “We’re able to switch over to backup, so they don’t lose any time. We get them rolling within a couple hours. We have software that automatically tells us when it happens. We caught one where a customer has about 50 devices; somebody opened up one of those emails. We caught it right away and had the computer taken off the network so it didn’t affect anything else. If you monitor it closely, you can shut it down pretty quickly. I don’t recommend paying [the ransom] because you’re just paying the devil. If you keep paying them money, they’re going to keep coming after you. They’ll penetrate it again if you don’t fix the problem.”

Going forward, HP’s Hunt sees the IoT landscape as being a target for future cyber-attacks. “Any IoT device on the network has a type of vulnerability: an HVAC system, garage door opener, smart lighting system. Next key area of focus should be on facilities management types of systems, making sure we have the right kinds of systems to protect those IoT devices.”

Erik Cagle
About the Author
Erik Cagle is the editorial director of ENX Magazine. He is an author, writer and editor who spent 18 years covering the commercial printing industry.