It is that time of year again when we collectively conjure up ghosts, witches, monsters and other frightening characters for Halloween chills. As children, these scary fiends may have terrified us, but not so much anymore. Yet as adults, we certainly have genuine horror stories that keep us awake at night still, especially if you are an IT manager. To quote the famous line in the 1983 film version of the Twilight Zone, “Do you want to see something really scary?”

If so, then dim the lights and get ready for some true tales of horror from earlier this year.

The Million-Dollar Scare

Ransomware made its appearance in a big way appearing from the dark malware forest in 2016 and became a billion dollar industry. With so much money being generated by ransomware, cybersecurity professionals braced themselves for even bigger chills in 2017. Unfortunately, their fears were justified. On June 10, the South Korean web-hosting firm, Nayana, was the victim of a devilishly effective ransomware attack that targeted their entire fleet of 153 Linux web servers. With their business completely shut down, management had no choice but to come to the negotiating table to iron out a deal with the unsavory hackers. The final sum that was agreed to was $1 million. Though that amount of money would generate a bloodcurdling scream from any company executive, it was sizably less than the original demand of $4.4 million. The ransom was paid in three installments, with each installment; management received a cypher key that decrypted a third of the servers.

The Black Plague that could have been Avoided

As scary as vampires and werewolves are, these forbidding creatures can be avoided or eliminated through simple measures. For instance, a vampire cannot enter the private home of a human unless invited in and garlic or a cross can serve as effective repellents against them. Werewolves can be kept at bay with Wolfsbane and can be killed by a silver bullet.

In June of 2017, the NotPetya malware outbreak made its way across the world, spreading its mayhem like the black plague, taking down some of the biggest corporate giants in the world.

· Nuance Communications, a major provider of voice and language tools based in Burlington, Mass., was rampaged on June 27. Its core product is a cloud based medical transcription service that half a million clinicians utilize was suspended for up to three weeks. The disruption then negatively impacted its quarterly earnings, sending its stock price swiftly downward so much so that trading for the stock on the stock exchange was temporarily halted.

· U.K.-based consumer brands giant, Reckitt Benckiser, holding company of some of the most recognized consumer brands in the world such as Lysol and Mucinex also dealt with the frightening aftermath of a total disruption to its global supply chain as some factories were down for a week. Reported losses because of this fearful aftershock were estimated at $100 million.

· Maersk, the world’s largest shipping container company was hit by the gruesome menace that negatively affected its shipping operations for two weeks, resulting in a loss in its third quarter earnings of up to $300 million.

The sad fact is that much of the terror and bedlam generated by this ransomware plague could have easily been avoided by a simple Microsoft update that had been released several months prior. In fact, the earlier mentioned attack on Nayana could have been avoided through timely updates as well. Word to the wise, when in Transylvania, always carry garlic and when working within an IT enterprise, always keep your devices patched and up-to-date.

Even Scarier than the IRS

Face it; we all get a little nervous when the taxman comes to town. So what is scarier than the taxman coming to your door? How about a cybercriminal launching a phishing scam involving your tax information in your inbox? The W2 social engineering attack centers around an imposter impersonating a high executive in the company sending a compromised message to an employee in the payroll department or HR requesting a list of the organization’s employees along with their W-2 forms. The timing of these messages often coincides with a hectic schedule for the targeted departments. Once, collected, the stolen W2s are then sold on the dark web. One new wrinkle with these W2 attacks this year was the fact that hackers followed up with organizations that fell for the scheme with a second attack requesting a large wire transfer.

Like other effective BEC attacks, these W2 scams are well thought out and smartly executed. These incidents can however be easily thwarted by proper implementation of company policies concerning requests for sensitive data or funds. Multi factor mechanisms can be put in place in which an employee would be required to call the requesting executive on a designated number to confirm the request.

143 Million People are Spooked

Last month, Equifax, publicly announced that hackers had breached their network back in mid-May. The hackers then spent the next ten weeks accessing and pillaging their database, as Equifax did not discover the breach until July 29. The hackers had an early Halloween, obtaining all sorts of delicious candy treats such as the names, social security numbers, birth dates, and addresses of some 143 million people. To top it off, they also obtained the credit card numbers of approximately 209,000 U.S. customers as well. What makes this data breach different than most is that the victims were not customers of Equifax in the traditional sense, yet they ended up stuck with the bag of tricks. With the proliferation of data breaches worldwide, it is imperative that organizations encrypt all sensitive data both in transit and at rest, thus making confiscated data useless to anyone without the decryption key.

So Happy Halloween everyone and be sure to shine the light on the dark looming threats of cybersecurity.