Cyber Insurance Blog

From Social Engineering to Ransomware: How Hackers Outsmart Us

From Social Engineering to Ransomware: How Hackers Outsmart Us

Table of Contents


Sophos recently revealed that in 2023, the average cost for companies recovering from a ransomware attack hit a staggering $1.82 million. Meanwhile, Cybersecurity Ventures predicts that by 2031, the annual cost of ransomware attacks could skyrocket to a jaw-dropping $265 billion, impacting businesses, consumers, or devices every two seconds. This trend highlights the escalating global issue of ransomware.

Many of these attacks begin with social engineering, where cyber criminals mislead company employees to infiltrate data systems—it’s akin to digital con artistry. As a Cyber Insurance broker, you and your clients must understand the link between ransomware and social engineering to safeguard online assets.

Common Social Engineering Attacks

A concept image of a company employee receiving a phishing scam warning on her computer screen.Social engineering is a tactic that involves manipulating people into revealing sensitive information by exploiting human psychology rather than technical vulnerabilities. It’s especially relevant in ransomware and social engineering, where the end goal is often to encrypt and hold data hostage.

Here are a few common examples of social engineering that businesses frequently encounter:

  • Phishing, where attackers send emails or messages posing as trusted entities to extract login credentials.
  • Vishing (voice phishing) is a type of fraud where scammers use phone calls to trick people into revealing personal and financial information.
  • Spear Phishing is a targeted phishing attack, using personal details to make fraudulent requests appear legitimate to a specific person or organization.
  • Pretexting involves creating a false scenario to gain trust and is often used to access confidential information or systems.
  • Baiting is another technique, tempting victims with an attractive offer to gain unauthorized access.

Each tactic leverages different aspects of human psychology and behavior, making them effective tools for attackers seeking unauthorized access or information.

The Path From Social Engineering to Ransomware: The MGM Resort Case

Operations at the MGM Casino and Resort became disrupted after a massive social engineering attack.Transitioning from social engineering to ransomware attacks is a calculated and often seamless process. A prime example of a social engineering attack that made headlines happened at the MGM Resorts in Las Vegas. The attack shows the steps often leading cyber criminals from social engineering to ransomware attacks. Here’s how it unfolded:

  1. Identification of Target: The attackers identify a vulnerable employee or system within the organization. In MGM’s case, Scattered Spider, the group behind the attack, likely used publicly available information like employee details on LinkedIn.
  2. Impersonation and Trust Building: The attackers then impersonate a familiar entity to the target, often through convincing communication methods. Scattered Spider excelled in “vishing”—using persuasive phone calls instead of the more common email phishing. They convincingly posed as an MGM employee in a call to the resort’s IT help desk.
  3. Exploitation of Human Vulnerability: The attackers exploit the natural human inclination to trust and help, particularly when the request seems legitimate. The MGM employee, believing they were assisting a colleague, inadvertently provided the hackers with access credentials.
  4. System Infiltration and Ransomware Deployment: With access credentials at hand, the attackers infiltrated MGM’s systems, deploying ransomware to encrypt data.
  5. Demand for Ransom: Finally, the group demanded a crypto payment to decrypt the data, revealing the ultimate goal of their meticulously planned social engineering scheme.

MGM Resort reportedly suffered a $100 million loss from the social engineering attack, highlighting the devastating financial impact this type of crime can have on businesses. It also showed the vulnerabilities, even in seemingly secure organizations, where human nature becomes the weakest link in cyber security.

Preventive Measures and Best Practices

A smiling ProWriters agent is busy working at his desk.Individuals and organizations must adopt proactive strategies to combat ransomware and social engineering attacks. A fundamental step is implementing robust cyber security measures, such as firewalls, anti-virus software, and email filtering systems. These technologies serve as the first line of defense against cyber threats, filtering out suspicious activities and potential attacks before they reach the user. Additionally, regular updates and patches for all software and systems are crucial to protect against the latest vulnerabilities exploited in social engineering attacks.

However, technology alone isn’t enough. The importance of cyber security training and awareness programs cannot be overstated. Educating employees about the signs of a social engineering attack and the best practices for handling sensitive information is vital. Regular training sessions help build a culture of cyber security awareness, making each employee an informed defender against these threats. By combining technological tools with informed and vigilant human action, organizations can significantly reduce their risk of falling victim to ransomware and social engineering schemes.

ProWriters Protects Your Clients Against Ransomware and Social Engineering Attacks

Discover how ProWriters can empower you as a Cyber Insurance broker to find the ideal coverage for your business clients. Dive into our Cyber U platform, which features educational videos on cyber security topics like ransomware and social engineering. These resources are designed to enhance your understanding and skills, ensuring you can offer your clients the most informed and effective solutions.

To learn more about ransomware, download our FREE eBook, Ransomware: The Front Lines.

Subscribe to Our Monthly Newsletter!

    Retail vs. Wholesale Brokerage

    Experts Weigh In

    Get the eBook