Ransomware resurgence: Tackling the new generation of cyber threats
Sadly, there has never been a better phrase than ‘survival of the fittest’ to describe cyber criminal groups. They are constantly refining their tactics to cause greater disruption and earn even bigger profits. The ransomware ecosystem is a resilient and lucrative business model, and attacks are causing huge pain for organizations.
Just look at the recent attack on the British Library. The attack rendered the British Library’s website inoperative, and it’s been reported the institution may have to spend £7 million to recover. The Rhysida group, who were responsible for the attack, disseminated hundreds of thousands of confidential documents on the internet, encompassing both customer and employee information.
Ransomware declined in January -- but don't celebrate just yet
The latest ransomware report from GuidePoint Security shows a decline in activity in January compared to the final quarter of last year, with a drop in the total number of posted victims by 33 percent and 60 percent relative to December and November 2023.
However, this is consistent with the trends of January of 2022 and 2023, both of which also followed heightened Q4 activity from the previous year.
As-a-Service tools dominate the cyber threat landscape
Malware-as-a-Service (MaaS) and Ransomware-as-a-Service (RaaS) tools now make up the majority of malicious tools in use by attackers, according to a new study.
The report from Darktrace shows malware loaders (77 percent of investigated threats) are the most common tool, followed by cryptominers (52 percent), and botnets (39 percent).
How ransomware has changed and the groups to watch out for in 2024
Web intelligence company Searchlight Cyber has released a new report on the ransomware landscape of the dark web, highlighting changing tactics and the groups that security teams need to look out for in 2024.
LockBit, BlackCat (also known as ALPHV or Noberus), and Cl0p were the most prolific ransomware groups of 2023 by the number of victims claimed on their dark web leak sites. However, a major finding of the report is that these groups' share of overall ransomware victims has actually decreased as the number of operators has grown.
94 percent of companies would pay a ransom despite having 'do not pay' policies
Cyberattacks are forcing the majority of companies to pay ransoms and break their 'do not pay' policies, with data recovery deficiencies compounding the problem.
New research from Cohesity, based on responses from over 900 IT and security decision-makers, shows that companies firmly operate in a 'when,' not 'if,' reality of cyberattacks.
Ransomware on the rise with mid-size companies a prime target
A new report from Delinea shows that, while still not back to 2021 levels, ransomware attacks are increasing.
What's more, mid-sized companies appeared to be in cybercriminals’ sights the most, with 65 percent saying they've been a ransomware victim over the past 12 months. Organizations are also paying ransoms more frequently, up to 76 percent from 68 percent the prior year.
2023 marked an 80 percent increase in ransomware activity
The latest annual report from the GuidePoint Research and Intelligence Team (GRIT) observed 63 distinct ransomware groups using encryption, data exfiltration, data extortion, and other novel tactics to compromise and publicly post 4,519 victims across all 30 of GRIT's tracked industries, and in 120 countries, across 2023.
Most impacts affected a limited subset of industries. 62 percent of all observed victims belong to one of the top ten most-impacted industries, with manufacturing and technology remaining the two most-impacted.
Organizations face devastating financial consequences from cyberattacks
A new report from Barracuda Networks and the Ponemon Institute looks at 'cybernomics' -- the financial forces that are driving cyberattacks.
Based on a survey of over 1,900 IT security practitioners it finds the average annual cost to respond to compromises is a startling $5.34 million.
Over 90 percent of organizations set to increase data protection spending
The latest Data Protection Trends report from Veeam Software shows 92 percent of organizations will increase their 2024 data protection spend, to achieve cyber resilience amid continued threats of ransomware and cyber-attacks.
However, while companies say they will spend more trying to fend off cyberattacks, the report finds IT leaders are feeling even less protected and more concerned about their ability to recover and restore mission-critical data.
How many times are you going to think about ransomware in 2024?
In 2023, we saw the popular trend of asking "how many times a week do you think about the Roman Empire?", and as an avid Roman Empire fan, my answer was a lot. In fact, the fall of the Roman Empire can be easily compared to ransomware breaches.
In 410 AD, the impenetrable walls of Rome were breached by the Visigoths, signaling an end to the once-mighty empire. The reason for the defeat of the Romans was complacency -- the walls and other defenses were in a state of disrepair, and Rome lacked a substantial military presence.
Ransomware attacks lead to companies raising prices
Ransomware attacks are influencing price inflation, according to a new UK survey by Censuswide, commissioned by Veeam Software.
The findings show that large organizations are having to increase costs to customers by an average of 17 percent following an attack. Nearly a quarter of companies (22 percent) say they increased prices by 21-30 percent, while six percent increased prices by 31-40 percent.
Elevating enterprise resilience with real-time ransomware detection
2023 looks set to be yet another record-breaking year for ransomware attacks. According to Statista, over 72 percent of businesses worldwide have already been affected by ransomware attacks this year, with LockBit3.0 and CI0p Ransomware claiming the bulk of victims last quarter.
The scourge of modern digital businesses everywhere, the proliferation of ransomware shows no sign of slowing down thanks to the rise of ransomware-as-a-service (RaaS) platforms -- so much so that it has become the most prevalent issue confronting organizations today.
Cloud storage vulnerable to ransomware attacks
New research from Dig reveals that cloud assets like Amazon S3 buckets and Azure Storage accounts are being left open to ransomware attacks thanks to poor configuration.
It shows that only 31 percent of S3 buckets have versioning enabled, an essential for data recovery, while just two-thirds of sensitive buckets have logging enabled, a prerequisite for detection. In addition 72 percent of remote CMK buckets are not actively monitored.
Companies step up investment in ransomware protection
In the wake of the MOVEit vulnerability, which affected an estimated 40 million people around the world, businesses are stepping up their investment in ransomware protection.
A new study carried out by Censuswide for Veeam Software surveyed 100 directors of UK companies with over 500 employees who had suffered a ransomware attack in the past 18 months and finds 24 percent report they are significantly more anxious about ransomware attacks as a direct result of the MOVEit breach.
New ransomware groups account for a quarter of all leaks
The world of cybercrime and ransomware never stands still, and a new report from WithSecure shows more advertised data leaks in the first nine months of this year than all of 2022.
‘New’ groups accounted for about a quarter of all the leaks, with Akira and 8base being particularly prominent sources.
Recent Headlines
Most Commented Stories
© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.