Common questions

The RDI is a framework designed to help organizations identify, assess, and mitigate the risk of ransomware attacks. It identifies three levels, Foundational/Advanced/Elite, and a set of controls included at each level, that organizations can implement to identify a ransomware attack as early as possible and to mitigate the risk of a ransomware attack.

The RDI framework is divided into three levels: Foundational, Advanced, and Elite. Each level includes a set of controls that organizations can implement to improve their defenses against ransomware.

The Foundational level of the RDI framework is designed to provide basic protection against ransomware attacks. It includes controls such as implementing security logging and monitoring, vulnerability scanning, and email filtering and anti-phishing measures.

The Advanced level of the RDI framework builds upon the Foundational controls and provides additional layers of protection against ransomware attacks. It includes controls such as implementing security testing and red teaming exercises, and using threat intelligence feeds.

The Elite level of the RDI framework is designed to provide the highest level of protection against advanced and targeted ransomware attacks. It includes controls such as using advanced threat intelligence, implementing continuous monitoring of systems, and using artificial intelligence and machine learning.

The different levels in the RDI framework are designed to provide organizations with a structured approach to improving their defenses against ransomware attacks. The Foundational level provides a basic level of protection, while the Advanced and Elite levels build upon the Foundational controls and provide more advanced and specialized protection.

Organizations should start by implementing the controls in the Foundational level and then phase in the controls in the Advanced and Elite levels as they become effective. This ensures that the organization has a strong foundation of protection against ransomware attacks before implementing more advanced controls.

Examples of controls included in the Foundational level include implementing security logging and monitoring, vulnerability scanning, and email filtering and anti-phishing measures. Examples of controls included in the Advanced level include implementing security testing and red teaming exercises, and using threat intelligence feeds. Examples of controls included in the Elite level include using advanced threat intelligence, implementing continuous monitoring of systems, and using artificial intelligence and machine learning.

Ransomware attacks are becoming increasingly sophisticated and targeted, and traditional security controls are often not effective against them. Ransomware attacks can also have a significant impact on an organization’s operations and bottom line.

The RDI framework provides a comprehensive approach to ransomware defense and is designed to be flexible to fit the specific needs of an organization. It includes controls that address both the technical and business aspects of the threat and can be integrated with other security frameworks.

Organizations should start by assessing their current cybersecurity posture and developing a clear implementation plan. They should prioritize the Foundational controls and phase in the Advanced and Elite controls as the Foundational controls become effective. Organizations should also continuously monitor and assess the effectiveness of the controls and communicate and train employees on the controls being implemented.

Ransomware attacks are a significant threat to organizations of all sizes and across all industries, and the RDI framework provides a vital tool for organizations to protect themselves against these types of attacks. By leveraging the RDI framework, organizations can reduce their risk of a ransomware attack and minimize its impact if one occurs.

The RDI Framework (c) was the result of an investigation led by Edgar Rojas and assisted by Aria Rahimi.