The Fourth of July weekend is upon us, and so is the risk of a cyberattack. 


Statistics show that impactful cyberattacks occur on holidays and weekends when offices are closed. In May 2021, leading into Mother’s Day weekend, Colonial Pipeline paid $4.4 million in ransom to DarkSide group after being forced to shut down operations. Over Memorial Day weekend, in May 2021, meat supplier JBS was also the victim of a ransomware attack, paying $11 million in ransom after the cyberattack. In July 2021, during the Fourth of July holiday weekend, Kaseya suffered a supply chain cyberattack that hit a number of managed service providers (MSPs) and their customers. 


Not only have businesses suffered loss of revenue, damage to brand reputation, and disruption of business operations, but on the human side of the equation, the majority (86%) of security teams indicate they have missed a holiday or weekend activity because of a ransomware attack, a Cybereason study found. A large number (70%) of respondents confessed that they have been intoxicated while responding to a ransomware attack during a weekend or holiday, a risk factor that many organizations may not have accounted for in incident response or business continuity plans.


Both small and large businesses need to take steps to adequately prepare to ensure they have the right people, processes and tools in place to reduce the risk of cyberattacks, or in the worst case, respond to a ransomware attack this holiday weekend, and beyond. Here, security experts offer some guidance.


Jonathan Knudsen, Head of Global Research at the Mountain View-based Synopsys Cybersecurity Research Center:

Historically, holidays are a good time to launch an attack. George Washington famously led his troops in an attack on Christmas day in 1776. 


The holidays are typically a time when staffing is lower and fewer eyes are watching for intruders. Today’s ransomware attacks attempt to take advantage, using weekend or holiday time for network infiltration and encrypting or exfiltrating a victim’s files. 


Organizations in the U.S. should make sure that monitoring is at full strength and staff are available for incident response as we head into the Fourth of July weekend.


Aaron Turner, CTO, SaaS Protect at Vectra, a San Jose, Calif.-based AI cybersecurity company:

A significant majority of cyberattacks now are executed by people with profit motivations. The longer that victims take to respond, the greater likelihood that that the attackers can succeed to maximize their opportunities. While ransomware attacks are the focus today, the trend of attackers exploiting vulnerabilities during holidays is one that has been in place for decades. With IT workers wanting to enjoy a holiday with friends and family, security teams may not be fully staffed, administrators with privileges to stop attackers in their paths may not answer calls or emails as quickly, and those reduced resources and delayed responses result in an advantage for attackers. 


In years past, enemies of the United States have attempted to embarrass U.S. government and military cybersecurity teams around July 4th. At this time of elevated risk due to the Russia/Ukraine conflict, Russia definitely has motivation to exploit the holiday in some way.


Whether it is a nation-state attack attempting to score a virtual victory against the U.S. or a lowly ransomware operating looking to extract some cryptocurrency from an understaffed company whose IT team is taking some time off for the national holiday, there is surely going to be some cyberattack action this coming holiday weekend. 

 

Matthew Warner, CTO and Co-Founder at Blumira, an Ann Arbor, Mich.-based provider of automated threat detection and response technology:

Threat actors are opportunistic, and they know that IT and security teams will be limited over holiday weekends. 


Before the weekend, organizations should ensure that their systems are fully patched to prevent an attacker from exploiting potential vulnerabilities.


It is always extremely important that organizations focus on detecting the first three steps of a ransomware attack: discovery, gaining a foothold, and escalating privileges. Detection, in addition to being aware as to what data you hold, will allow you to quickly respond to attacks and, worst case, be sure of post-exploitation handling of a ransomware event.

 

Phil Neray, Vice President of Cyber Defense Strategy at CardinalOps, a Palo Alto, Calif.-based threat coverage optimization company:

Apart from the usual sage advice on ransomware — make sure you’re up-to-date on patching and backups and have already implemented MFA — I recommend making sure you have 24x7 security operations center (SOC) personnel monitoring your networks for any unauthorized or suspicious activity, so they can quickly shut down an attack before it reaches your crown jewels. Even the most rigorous patching regime can’t protect against one of your trusted suppliers being compromised in a supply chain attack or one of your users having their credentials stolen, so rapid detection and response is essential.

 

John Bambenek, Principal Threat Hunter at Netenrich, a San Jose, Calif.-based digital IT and security operations company:

Any time there is an extended holiday, ransomware operators use it as an opportunity to be spiteful and to take advantage of lower staffing levels. Any ransomware group planning to use the Fourth of July is already in the network with the access they need and waiting to strike. Here, automated protection is key, for instance, to prevent PowerShell from being used to deploy malware across an environment when no one is around to raise alarm bells. 

 

Sammy Migues, Principal Scientist at Synopsys Software Integrity Group, a Mountain View, Calif.-based provider of integrated software solutions:

Distractions — like holidays — are distracting to companies, people, and even bots (that might get overwhelmed with data while no one’s paying attention to care and feeding).


Magic works by sleight of hand. Attackers might spend months surveilling an organization; however, holidays are a good time to do the noisy parts of attacks. This includes credential stuffing on web servers, trying to spoof VPNs, pretexting to call centers, and so much more because the victim is less likely to notice the person behind the curtain.