Articles about Ransomware

Businesses must learn to live with ransomware

Last year, 85 percent of organizations were hit by at least one ransomware attack, according to the  Veeam Data Protection Trends Report 2023. With almost all organizations suffering these attacks, it’s clear that the problem is not only widespread but almost inevitable these days. Though this might sound daunting, it’s by acknowledging this fact that we can manage this ever-present threat. So, let’s look at what solutions organizations can utilize to be able to live alongside ransomware.

It’s clear that ransomware attacks are a very real and present threat -- we see this every day, whether we’re watching the national news or sitting in the boardroom. Considering the ubiquity of these attacks, organizations need to be aware that a ransomware attack is no longer a case of ‘if’ you’ll be the target of an attack but ‘how often.’ While a vast number of organizations experienced at least one attack last year, the Veeam Data Protection Trends Report also showed that just under half (48 percent) suffered two or three attacks. This can feel like an overwhelming prospect for an organization of any size, and the natural consequence is that many turn to cyber insurance in search of some peace of mind.

Continue reading

60 percent of healthcare industry cyber incidents impact patient care

A new survey from Claroty of 1,100 cybersecurity, engineering, IT, and networking professionals from healthcare organizations finds 78 percent of respondents experienced a minimum of one cybersecurity incident over the last year.

Perhaps more concerning is that 60 percent of those incidents had a moderate or substantial impact on patient care and 15 percent had a serious impact that compromised patient health and/or safety.

Continue reading

Public ransomware victims increase 100 percent year-on-year

ransomware laptop

A new report from GuidePoint Security shows a startling 100 percent increase in publicly posted ransomware victims from Q2 2022 to the last quarter.

The study from the GuidePoint Research and Intelligence Team (GRIT) also shows a 38 percent increase in public victims compared to Q1 of this year.

Continue reading

Understanding common internet-facing footholds exploited by bad actors

Ransomware remains a persistent threat with real-world consequences, with the ability to halt business operations, and cause significant reputational and financial damage.

Ransomware incidents have gained the attention of the general public with attacks like the Colonial Pipeline that led to fuel shortages, and WannaCry that led to British hospitals diverting patients. Despite an increased level of awareness at the board level, ransomware attacks continue to plague organizations.

Continue reading

Wary of a recession? Increase your investment in cybersecurity technologies

Leading organizations in all industries have accelerated their digital transformation and change management over the past three years, and for a good reason. According to Deloitte, meaningful digital transformation initiatives can unlock up to $1.25 trillion in market capital across Fortune 500 companies, with similarly positive results demonstrated for mid-range and small enterprises.

The key word here is "meaningful." But what constitutes beneficial change management processes versus directionless spending?

Continue reading

Three-quarters of consumers are ready to ditch a company after a ransomware attack

A new study shows that 75 percent of consumers would switch their business to another company following a ransomware attack.

The survey, from backup appliance company Object First, also reveals that consumers are requesting increased protection from vendors that hold their data, with 55 percent favoring companies with comprehensive data protection measures such as reliable backup and recovery, password protection, and identity and access management strategies.

Continue reading

Combating ransomware: Strategies for defense

Ransomware Criminal

In today's interconnected world, the threat of ransomware looms larger than ever before across industries. Malicious actors continue to exploit vulnerabilities, and the dark cloud of ransomware shows no signs of dissipating. Recent data from the Verizon Data Breach Investigations Report (DBIR) shows that cost per ransomware incident doubled over the past two years and remains one of the top action types present in breaches.

In this article, we will explore how ransomware works and what steps organizations can take to protect employees and data from these attacks.

Continue reading

Manufacturing businesses face escalating cyber threats

Two thirds of IT executives in the manufacturing sector believe that their enterprise will be targeted by a cyberattack within the next 12 months.

The study of 300 executives, carried out by CXO Priorities for Quest Software, shows that the most significant threats are seen as ransomware (22 percent), industrial espionage (21 percent), and state-sponsored threats (21 percent).

Continue reading

Why organizations shouldn't pay ransomware demands [Q&A]

Many organizations around the world are opting to pay ransoms to cybercriminals in order to buy back ownership of their data. But this can leave them open to further risk of attack.

Gerasim Hovhannisyan, CEO and co-founder of EasyDMARC, believes it's wrong to pay up and that it's better to establish good defenses. We spoke to him to find out why.

Continue reading

Cyber extortion activity reaches new highs

After a decrease of eight percent in cyber extortion (Cy-X) victims in 2022, the data for the first quarter of this year shows the largest volumes to date.

The latest Cy-Xplorer 2023 report from Orange Cyberdefense shows businesses in 96 different countries were impacted by Cy-X in 2022. Since 2020 Orange Cyberdefense has recorded victims in over 70 percent of all countries worldwide.

Continue reading

Ransomware targets specific industries as attack success rate soars

Ransomware

Last month broke ransomware records -- and not in a good way. The latest report from Blackfog shows 66 publicly disclosed ransomware attacks, the highest recorded since the company began reporting in January 2020.

More concerning still is a significant uptick in the attack success rate, with a 154 percent increase over 2022.

Continue reading

Cyber insurance gets more expensive as ransomware attacks target backup storage

ransomware laptop

A new report reveals that 93 percent of ransomware attacks are now targeting backup storage as a way of ensuring payment.

The report from Veeam also shows that the success of attacks is having an impact on enterprises' ability to get insurance cover. 21 percent of organizations say that ransomware is now specifically excluded from their policies.

Continue reading

Dark web market in infostealers is booming

Dark web hacker

A new report from the Secureworks Counter Threat Unit (CTU) uncovers a thriving market in infostealer logs that serves as a key enabler for some of the most damaging forms of cybercrime such as ransomware attacks.

On the 'Russian Market' site alone, the number of logs for sale increased by 150 percent in less than nine months, from two million on a single day in June 2022 to over five million on a single day in late February 2023.

Continue reading

Number of ransomware victims increases by 25 percent

ransomware laptop

A new report based on publicly available resources finds a 25 percent increase in ransomware victims from Q4 2022 and a 27 percent increase compared to Q1 of the same year.

The study from GuidePoint Security's Research and Intelligence Team (GRIT) tracked 849 total publicly posted ransomware victims claimed by 29 different threat groups in the first quarter of this year.

Continue reading

Ransomware attacks can cost enterprises up to 30 percent of operating income

The financial impact of a ransomware attack can cost businesses up to 30 percent of their operating income, with smaller enterprises hit proportionally harder.

A new report from ThreatConnect looks at the financial impact of ransomware attacks on small ($500M), medium ($1.5B) and large ($15B) organizations within healthcare, manufacturing, and utilities.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.