logo

Critical Analysis of WannaCry Ransomware

   

Added on  2023-06-06

6 Pages1196 Words210 Views
Running head: WANNACRY RANSOMWARE
Critical Analysis of WannaCry Ransomware
Name of the Student
Name of the University
Author’s Note:
Critical Analysis of WannaCry Ransomware_1
1
WANNACRY RANSOMWARE
1. Critical Analysis for Justifying the Need for Managing Security of Digital Information
and Information Systems in WannaCry Ransomware Attack
According to Mohurle and Patil 2017, ransomware virus software is one of the most
significant and vulnerable software that is being used by the attackers for spreading
vulnerabilities. This type of virus is the malicious software, which threatens for publishing
the confidential data or perpetually blocking the access to that data, until and unless a specific
ransom is being paid. The WannaCry Ransomware attack occurred in May 2017 by a
ransomware cryptoworm, known as WannaCry worm. The threat was spread throughout the
world. The several systems, which were running the operating system of Microsoft Windows,
were targeted in the attack.
As per Mattei 2017, the privacy, confidentiality and security of the digital information
as well as information systems for the WannaCry ransomware attack is extremely important
and significant. The ransomware affected more than 200000 computers in about 150
countries. The security and confidentiality of these computers were highly required for
preventing the access of the sensitive information and data. This WannaCry ransomware took
advantage of the inherent vulnerability of the Microsoft Windows. Although the overall patch
was free for the users, who are running the Windows versions, extra payment was required
for excess security. Moreover, this type of information systems should also have end users’
security.
Yaqoob et al. 2017 state that, the increase of usages of smart phones, sensors and
computers had led to the vulnerable attack of WannaCry ransomware. The major security
concerns of this attack are being checked after this attack took place. The security awareness
was extremely important for raising the total information security or information systems’
security. This helped in ensuring security as well as privacy issues that were common for the
Critical Analysis of WannaCry Ransomware_2
2
WANNACRY RANSOMWARE
organization that had faced WannaCry ransomware attack. The next requirement of the
information system security is that innovation is eventually supported by this method. A
proper security strategy is required for this purpose and hence freedom is enabled for using
the new technologies.
According to Thomas and Galligher 2018, the backup systems are to be evaluated
within the information security risk assessments for combating ransomware. For the
WannaCry ransomware attack, most of the information systems did not have the ability for
backup systems and hence the organizations or victims were not at all prepared. Thus, the
attackers were able to exploit all types of sensitive data or information. The information
security risk assessment is the significant procedure for performing the objective analysis of
the efficiency and effectiveness of the security controls of the organization. This would be
helpful for the protection of several assets and then determination of the loss, which is to be
incurred for those specific assets.
Therefore, from the above critical analysis, it could be concluded that the requirement
of the security management is extremely important for the digital information as well as the
information system. The most basic methods of this security management are extraction of
data, synthesizing the data and utilizing the scoping review for conducting the field mapping.
Furthermore, innovation and data protection are enhanced by this technique. The
interoperability and integration are also supported for the information security, compliance
management and privacy. The WannaCry ransomware attack had substantially proved that
there is a requirement of better security management for controlling the various risks and
threats.
Critical Analysis of WannaCry Ransomware_3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Computer Security Assignment Solved
|10
|2742
|144

IT Security: WannaCry Ransomware Attack
|12
|3038
|37

Cyber Security: WannaCry Ransomware Attack Discussion 2022
|10
|1923
|20

Ransomware Attacks: WannaCry and NotPetya
|10
|1871
|366

WannaCry Attack in FedEx: Risk Identification, Assessment, and Resolution
|10
|2676
|81

Potential Threats and Mitigation Tools for Ransomware
|10
|2689
|368