Articles about Ransomware

Elevating enterprise resilience with real-time ransomware detection

ransomware laptop

2023 looks set to be yet another record-breaking year for ransomware attacks. According to Statista, over 72 percent of businesses worldwide have already been affected by ransomware attacks this year, with LockBit3.0 and CI0p Ransomware claiming the bulk of victims last quarter.

The scourge of modern digital businesses everywhere, the proliferation of ransomware shows no sign of slowing down thanks to the rise of ransomware-as-a-service (RaaS) platforms -- so much so that it has become the most prevalent issue confronting organizations today.

Continue reading

Cloud storage vulnerable to ransomware attacks

New research from Dig reveals that cloud assets like Amazon S3 buckets and Azure Storage accounts are being left open to ransomware attacks thanks to poor configuration.

It shows that only 31 percent of S3 buckets have versioning enabled, an essential for data recovery, while just two-thirds of sensitive buckets have logging enabled, a prerequisite for detection. In addition 72 percent of remote CMK buckets are not actively monitored.

Continue reading

Companies step up investment in ransomware protection

endpoint protection

In the wake of the MOVEit vulnerability, which affected an estimated 40 million people around the world, businesses are stepping up their investment in ransomware protection.

A new study carried out by Censuswide for Veeam Software surveyed 100 directors of UK companies with over 500 employees who had suffered a ransomware attack in the past 18 months and finds 24 percent report they are significantly more anxious about ransomware attacks as a direct result of the MOVEit breach.

Continue reading

New ransomware groups account for a quarter of all leaks

Ransomware

The world of cybercrime and ransomware never stands still, and a new report from WithSecure shows more advertised data leaks in the first nine months of this year than all of 2022.

‘New’ groups accounted for about a quarter of all the leaks, with Akira and 8base being particularly prominent sources.

Continue reading

90 percent of SMBs fear ransomware but 65 percent don't think they're a target

ransomware laptop

According to a new report, 90 percent of SMBs are extremely or somewhat concerned about a ransomware attack, yet 65 percent don't think or aren't sure that they're a ransomware target.

The latest Cybersecurity Global Ransomware Survey from OpenText show a similarity in how small-to-medium sized businesses (SMBs) and enterprises (more than 1,000 employees) think about ransomware attacks, including this disconnect about who is a target and growing concern about the use of AI by threat actors.

Continue reading

The nastiest malware of 2023

OpenText Cybersecurity has released its sixth annual look at the threat landscape to reveal the most notorious malware trends.

This year four new ransomware gangs, believed to be a new generation of previous big players, top the list. Newcomer Cl0p takes the prize for this year's nastiest malware after commanding exorbitant ransom demands with its MOVEit campaign.

Continue reading

Number of ransomware victims reaches record high

A new report from GuidePoint Security's Research and Intelligence Team (GRIT) shows a total of 3,385 publicly posted ransomware victims in the first three quarters of this year, claimed by 57 different threat groups, representing an 83 percent year-on-year increase.

Attacks directed against US-based organizations decreased, but there has been a marked increase in attacks impacting other nations. Other countries consistently affected, like the UK, saw an approximate 41 percent increase in attacks in Q3.

Continue reading

New trend in ransomware: Anonymity

Anonymous woman

Imagine if you were attacked and you didn’t know the identity of the assailant. Not knowing who they were, what their motivations are, or their attack track record would leave you feeling helpless.

There is a disturbing new trend in ransomware attacks: anonymity. In the "halcyon" days of early attacks, the group attacking the victim would always say who they were. Now though, we are seeing a spike in attacks where the offending group is concealing their identity, and finding out who they are is a complicated process. If you’re lucky enough to have a wealth of dark web and other data to examine, threat actors are human, which means they usually make a mistake that reveals them.

Continue reading

Ransomware is deployed faster as cybercriminals seek to avoid detection

ransomware laptop

Ransomware is being deployed within one day of initial access in more than 50 percent of engagements, according to research from Secureworks Counter Threat Unit.

In the last 12 months the median dwell time identified in the annual Secureworks State of the Threat Report has fallen from 4.5 days to less than one day. In 10 percent of cases, ransomware was even deployed within five hours of initial access.

Continue reading

Business leaders worry more about ransomware than the economy

According to a new survey from Censuswide for Veeam Software, UK business leaders rate ransomware as a more significant threat to their organization (43 percent) than the economic crisis (41 percent), skills shortages (34 percent), political uncertainty (31 percent), and Brexit (30 percent).

The survey 100 directors of UK companies with over 500 employees who had suffered a ransomware attack in the past 18 months finds 61 percent are anxious about the prospect of another attack.

Continue reading

Cyber insurance claims for ransomware reach record high

insurance key

A new report from cyber insurance provider Coalition shows a 12 percent increase in cyber claims over the first six months of this year, driven by the notable spikes in ransomware and funds transfer fraud (FTF).

Companies with over $100 million in revenue saw the largest increase (20 percent) in the number of claims as well as more substantial losses from attacks -- with a 72 percent increase in claims severity from the second half of 2022.

Continue reading

79 percent of organizations are confident in their ransomware defenses

ransomware laptop

A new report from SpyCloud shows that while 79 percent of organizations say they are confident in their ransomware defenses, 81 percent were affected at least once in the past 12 months.

The study also shows that infostealer infections preceded 22 percent of ransomware events for North American and European ransomware victim companies in 2023. 76 percent of infections that preceded these ransomware events involved the Raccoon infostealer malware.

Continue reading

Only 14 percent get back all their data after a ransomware attack

New research shows that only 14 percent of businesses get back 100 percent of their data following a ransomware attack -- even if they agree to the ransom demand.

The study sponsored by Zerto and conducted by Enterprise Strategy Group also reveals that nearly 60 percent of organizations reported an impact to regulated data, such as personally identifiable information, in successful ransomware attacks.

Continue reading

The changing role of the CTO [Q&A]

Between the rise of competition, the changing regulatory landscape, the evolution of AI and the rise of new threat actors, the role of the CTO can be a challenging one.

What characteristics are needed for the role and how can incumbents ensure that it remains relevant? We spoke to Ajay Keni, CTO at OneSpan, to find out.

Continue reading

Data theft overtakes ransomware as IT pro's biggest worry

Of over 200 IT security decision makers surveyed, data theft is cited as the biggest concern by 55 percent, followed by phishing (35 percent) with ransomware taking third place on 29 percent.

The study from Integrity360 shows that in terms of actual incidents phishing is the most common (46 percent), with data theft second on 27 percent. Ransomware, at only 15 percent, is ranked among the least common incidents being seen by businesses.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.