Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

A Study of WannaCry Ransomware Attack.

Author : Dr Supreet Kaur Sahi 1

Date of Publication :13th September 2017

Abstract: The problem with Cyber security is continuously evolving nature of security threats. The traditional approach focused on high demand resources ignoring less important components at dangerous risks. Such an approach is insufficient in current environment and biggest example of this is WannaCry Ransomware attacks. This article highlights different characteristics of security threats. The globe has experienced a Ransomware cyber-attack “WannaCry” that has infected thousand computers worldwide. WannaCry has ability to spread through network by exploiting a critical vulnerability. This article also highlights preventive steps against the attack. Finally a formula is discussed to enhance Network Security.

Reference :

    1. Rodriguez, Chris; Martinez, Richard. "The Growing Hacking Threat to Websites: An Ongoing Commitment to Web Application Security" (PDF). Frost & Sullivan. Retrieved 13 August 2013.
    2. Gordon L A, Loeb M P, Lucyshyn W, Richardson R, CSI/FBI Computer Crime and Security Survey, 2006.
    3. Bosworth, S. and Kabay, M.E. (Eds) (2002), Computer Security Handbook, 4th ed., John Wiley, New York, NY. [Google Scholar]
    4. Baskerville R. (993). Information systems securitydesign methods: Implications for information systems development. ACM Computing Surveys, 25(4), 375–414. 10.1145/162124.162127
    5. D. D. Dudenhoeffer, M. R. Permann, S. Woolsey, R. Timpany, C. Miller, A. McDermott, M. Manic, "Interdependency modeling and emergency response", Proc. 2007 Summer Computer Simulation Conference, pp. 1230- 1237, July 2007.
    6. Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive Ransomware cyber-attack hits 74 countries around the world". The Guardian. Retrieved 12 May 2017.
    7. Adam McNeil “How did the WannaCry Ransomworm spread?” May 30, 2017 retrieved romhttps://blog.malwarebytes.com/cybercrime/ 2017/05/how-didwannacry- ransomwormspread/
    8. CERT-MU Whitepaper, “THE WANNACRY RANSOMWARE”; May 2017.
    9. Savita Mohurle, Manisha Patil, “A brief study of Wannacry Threat: Ransomware Attack 2017”, Volume 8, No. 5, May-June 2017, International Journal of Advanced Research in Computer Science, ISSN: 0976-5697.
    10. Senad Arc , Nils Roald , “Cisco Advanced Malware Protection against WannaCry”
    11. Nolen Safe , Henry Carter, Patrick Traynor , Kevin R.B. Butler.” CryptoLock (and Drop It): Stopping Ransomware Attacks on User Data”,2016, IEEE 36th International Conference on Distributed Computing Systems
    12. Nikolai Hampton, Zubair A. Baig, “Ransomware: Emergence of the cyber-extortion menace”, The Proceedings of [the] 13th Australian Information Security Management Conference, held from the 30 November – 2 December, 2015 (pp. 47-56), Edith Cowan University Joondalup Campus, Perth, Western Australia.
    13. Millar, Sheila A.,Marshall, Tracy P., Cardon, Nathan A., "WannaCry: Are Your Security Tools Up to Date?", The National Law Review, Keller and Heckman LLP, Retrieved 9 July 2017.

Recent Article