Attacks and payments are down -- but don't write off ransomware yet
A quarter of US organizations were victims of ransomware attacks over the past 12 months, a steep 61 percent decline over the previous year when 64 percent fell victim.
In addition a new report from Delinea finds that the number of targeted companies who paid the ransom declined from 82 percent to 68 percent, which could be a sign that warnings and recommendations from the FBI to not pay ransoms are being heeded.
The age-old question in 2023: How to deal with ransomware?
It has been a devastating year for organizations in the fight against ransomware, with the news this year being a revolving door of ransomware breaches. Research by Zscaler revealed that there had been an 80 percent increase in ransomware attacks year-over-year.
It’s not just an increase in the number of ransomware attacks but also the catastrophic impact they can have on businesses, employees, customers and the wider popular itself. Shockingly, the average cost of a ransomware attack is $4.54 million, and destructive attacks can increase this cost by over $430,000. So, as 2023 quickly approaches, what ransomware threats should we expect?
Paying ransomware is financing crime -- how organizations can break the cycle
Ransomware attacks have dominated the headlines over the last two years and will continue to control the cybersecurity agenda going into 2023. While ransomware gangs continue to be successful in extorting money from businesses, those that do pay demands are financing the ransomware industry and further crime.
With increasing attacks on areas like critical infrastructure and healthcare, it’s now become more than just a business issue. So how did we get here, what are the implications beyond the business world, and what do organizations need to do to break the cycle?
Protecting backups from ransomware [Q&A]
Cybercriminals know that backups are the last line of defense against ransomware, so it’s essential that they are properly protected.
In an ideal world they would be air-gapped but in the current era of hyperconnectivity that can prove somewhat impractical. We talked to Bret Piatt, CEO of CyberFortress, to discuss the need to protect backups and the strategies for doing so.
Fraud and ransomware dominate cyber insurance claims
Ransomware accounts for 23 percent of cyber insurance claims, while while fraudulent funds transfer (FFT) accounts for 28 percent according to insurance specialist Corvus, which has released its latest Risk Insights Index.
The impact and consistency of FFT is growing, accounting for 36 percent of all claims in the last quarter (Q3 2022), an all-time high. Indeed this metric has not dropped below 25 percent for the past six quarters.
Cyber extortion dominates the threat landscape
Cyber extortion is impacting businesses of all sizes across the world, and 82 percent of observed are small businesses, an increase from 78 percent last year.
The latest Security Navigator report from Orange Cyberdefense shows a marked slow-down in cybercrime at the onset of the Ukraine war, but intensity soon increasing again.
It's time for better data protection: Why the 3-2-1 rule isn't enough
With reports showing that 90 percent of organizations were impacted by ransomware over the past twelve months, policies ensuring that data is both safeguarded and recoverable have become a necessity rather than an option.
However, changes to the data security landscape in the intervening years since methods such as the 3-2-1 backup rule were first adopted means these approaches may no longer be fit for purpose when it comes to mitigating against data loss.
Companies caught off guard by holiday and weekend ransomware attacks
Ransomware attackers are exploiting the fact that organizations have fewer security staff available at weekends and holiday times in order to launch more devastating attacks.
A new report from Cybereason shows 44 percent of companies reduce security staffing over holidays and weekends by as much as 70 percent compared to weekday levels. 21 percent reduce staff by as much as 90 percent.
60 percent of SMBs are not confident of fending off a ransomware attack
Smaller businesses are an attractive target for attackers since they often don't have the same security resources as larger organizations.
A new report from OpenText Security Solutions, based on a survey of over 1,300 security and IT professionals at SMBs, reveals 84 percent are concerned about a ransomware attack impacting their business and 60 percent are not confident they can fend off such an attack.
New gangs and new tactics mean more victims of ransomware
Ransomware actors have been forming affiliate gangs and using new tactics in order to lure additional victims, according to a new report.
The latest 2022 Bi-Annual Cyber Threat Report from Deep Instinct reveals changes in the world of ransomware gangs, including LockBit, Hive, BlackCat, and Conti.
Ransomware attacks are down in the third quarter
The period from July to September this year has seen 27 ransomware variants used to conduct 455 attacks according to cybercrime intelligence company Intel 471's Spot Reports and Breach Alerts.
This represents a decrease of 38 attacks from the second quarter of 2022 and 134 from the first quarter of 2022.
New ransomware groups emerge but overall activity slows
Research from GuidePoint Security shows eight new ransomware groups have emerged in the last quarter and that there has been at least one new ransomware group each month since January 2021.
The report, from the GuidePoint Research and Intelligence Team (GRIT), tracked 27 ransomware groups and 568 publicly posted victims in the third quarter of this year and shows a slight slowdown overall of ransomware activity from the previous quarter.
The forensic analysis of a ransomware attack [Q&A]
A ransomware attack can be devastating for businesses. But while in the aftermath of an attack the focus will be on recovery, it's also important to look at how the attack happened and what information can be gleaned to help prevent future incidents.
We spoke to Joseph Carson, chief security scientist at privileged access management specialist Delinea, to talk through the analysis of a typical attack and what lessons can be learned.
Politically motivated ransomware declines as attackers switch back to old targets
Ransomware operators have turned their attention away from politically motivated attacks focusing on Russia back to their usual targets such as the United States, China, and Israel.
The latest T2 2022 threat report from ESET also shows the total number of RDP attack attempts has declined by a further 89 percent. The likely reasons for the decline are post-COVID return to offices, improved security, and the Russia-Ukraine war.
46 percent of ransomware attacks happen in the US but who are the targets?
US companies are the most affected by ransomware, with 46 percent of all ransomware attacks happening there, according to new research by cybersecurity company NordLocker.
But just who is being targeted? The research finds that out of 18 industries identified, construction accounts for 12 percent of all attacks. Next most likely to be hit are manufacturing (9.6 percent), transportation (8.2 percent), healthcare (7.8 percent), and tech/IT (7.6 percent).
Recent Headlines
Most Commented Stories
© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.