How Microsoft Purview can help with ransomware regulatory compliance

How Microsoft Purview can help with ransomware regulatory compliance

Nations across the globe are taking regulatory action to reduce the ransomware threat. In March, for example, new U.S. ransomware reporting requirements were signed into law. Covered entities that experience a cyber incident must report it to the Cybersecurity and Infrastructure Security Agency (CISA) within 72 hours after the covered entity believes that the incident occurred. Additional guidance is still being worked on but at a minimum the following requirements will be included:

Identify and describe the function of the affected information systems, networks that were, or are reasonably believed to have been affected by such cyber incident.
Describe the unauthorized access with substantial loss of confidentiality, integrity, or availability of the affected information systems or network or disruption of business or industrial operations.
Estimate the date range of such incident.
Assess the impact to the operations of the covered entity.
Report ransomware payments within 24 hours after they have been made.
Submit any new or different information that becomes available surrounding the ransomware attack to CISA.
Preserve data relevant to the covered cyber incident or ransom payment.

Think of that list. Would you be able to report within 72 hours that you’d had a ransomware incident? Wouldn’t you still be in the middle of trying to recover from an incident? This is often the major difference between smaller businesses and larger businesses. Small businesses just want to get back in business. They often don’t want to deal with the reporting side or, worse, would not have the means to notify every impacted customer that their data is at risk.

To read this article in full, please click here



Support the originator by clicking the read the rest link below.