Articles about Ransomware

Businesses facing a data protection emergency as backup strategies fail to keep up

Nearly eight out of ten (79 percent) of UK and Irish IT decision makers and professionals say there are gaps between their data dependency, backup frequency, SLAs and ability to get back to productive business.

The results of the Data protection Trends Report from Veeam Software also show that 76 percent of respondents admit falling prey to at least one ransomware attack in the past year, with 65 percent now using cloud services as part of their data protection strategy to increase resiliency.

Continue reading

Legacy technology undermines ransomware response

Ransomware

Almost half of respondents to a new survey say their company depends on outdated, legacy backup and recovery infrastructure to manage and protect their data. 46 percent are relying on primary backup and recovery infrastructure that was designed in, or before, 2010.

The study commissioned by Cohesity from Censuswide also finds 62 percent expressed some level of concern over whether their IT and security teams would be able to mobilize efficiently to respond to an attack.

Continue reading

Think your business is ready for ransomware? Think again

Although business leaders think they're fully prepared to deal with ransomware, actual outcomes suggest otherwise, according to a new report.

Druva has commissioned IDC to conduct independent research into ransomware preparedness, challenges, and threats to find out how approaches to ransomware are changing and whether common recovery efforts are effective.

Continue reading

Ransomware affects 90 percent of companies in the past year

Despite increased spending on cybersecurity, a new report reveals that 90 percent of organizations were affected by ransomware in some way over the past 12 months, up from last year's 72.5 percent.

The study from SpyCloud shows that security efforts are being stepped up, the number of organizations that have implemented or plan to implement multi-factor authentication jumped 71 percent, from 56 percent the previous year to 96 percent. Monitoring for compromised employee credentials also increased from 44 percent to 73 percent.

Continue reading

CDP: A priority in the evolution of ransomware recovery

ransomware laptop

The first ransomware appeared in 1989. It was distributed via floppy disks; its encryption could be easily reversed, and the ransom of $189 was to be paid to a PO box in Panama. Since those humble beginnings, ransomware has evolved into the massive international cybercrime it is today, that causes billions in damage to organizations big or small.

As new successful attacks are reported daily, it seems that the defenses against the ever more sophisticated attack vectors are lagging the attackers. As many organizations continue to struggle to defend themselves against ransomware, it is worth looking at the currently available technologies and how effective they are in combating it.

Continue reading

SMBs hardest hit by ransomware

ransomware key

A new report from cyber risk insurance provider Coalition shows that while overall incidents are down, and ransomware attacks are declining as demands go unpaid, smaller businesses have become bigger targets.

In the first half of 2022, the average cost of a claim for a small business owner increased to $139,000, 58 percent higher than levels during the first half of 2021.

Continue reading

Ransomware: Recovering after an attack

ransomware laptop

Ransomware attacks have existed for decades and their perpetrators keep advancing in their abilities. By evading detection, encrypting user files, and coercing unsuspecting victims into paying ransoms, ransomware attackers have threatened the survival of many businesses. The first half of 2022 recorded a total of 236.1 million ransomware attacks across the globe.

The most popular types of ransomware attacks are crypto and locker ransomware. The crypto ransomware encrypts a user's data making it inaccessible until the individual pays the ransom, usually in bitcoin. On the other hand, locker ransomware works by blocking the user's access to the computer system and will not give access until an amount is paid. Despite the security measures businesses put in place, ransomware threats are still on the increase which is why businesses must have a ransomware recovery plan to minimize catastrophic effects.

Continue reading

Ransomware attacks top 1.2 million per month

Ransomware skull

A new report from Barracuda finds the volume of ransomware threats detected spiked between January and June of this year to more than 1.2 million per month.

Researchers have also seen a spike in the number of service providers that have been hit with a ransomware attack. The main targets, however, are still five key industries: education, municipalities, healthcare, infrastructure, and financial.

Continue reading

Ransomware variants almost double in six months

ransomware laptop

In the past six months, FortiGuard Labs has seen a total of 10,666 ransomware variants, compared to just 5,400 in the previous half year.

In addition ransomware-as-a-service (RaaS), with its popularity on the dark web, continues to fuel an industry of criminals forcing organizations to consider ransomware settlements.

Continue reading

Cybercriminals attack the wrong water company in bungled extortion attempt

On Monday, hacker group ClOp claimed to have gained access to 5TB of data from UK water supplier Thames Water and said it could change the chemical composition of the company's water supply.

Thames Water denied the reports and said it hadn't faced a cyber attack. Today it emerges that an attack has taken place but on a different company, South Staffordshire plc, the parent company of South Staffs Water and Cambridge Water.

Continue reading

Attacks on healthcare organizations increase 90 percent

There has been a 90 percent increase in the number of healthcare organizations targeted by cyber-attacks, in comparison with the first quarter of 2022.

The latest cyber threat Landscape report from Kroll finds that while phishing continues to be the vector used for initial access, there has been a vast increase in external remote services (such as VPNs and RDP environments) being compromised, up 700 percent.

Continue reading

Stolen data used to launch more effective BEC attacks

Email attack

New research from Accenture shows that data stolen in ransomware and other cyberattacks is being weaponized in order to carry out business email compromise (BEC) attacks.

Underground forums have sets of credentials for sale for as little as $10 that provide access to genuine corporate email accounts, making malicious emails seem genuine.

Continue reading

Small businesses often left hanging by ransomware scourge

Ransomware is hitting small businesses hard. But most of the legislation, regulations, and headlines focus on large businesses. The math is simple -- large businesses impact many end-users, and they have lots of money to pay lobbyists, so they wind up stealing the show when it comes to ransomware. But what about the local print shop, deli, or accounting office? Even though small businesses are suffering from ransomware 70 percent more often than large businesses (according to the Cyber Edge 2022 Cyberthreat Report), government regulations haven’t changed to accommodate them.

The U.S. Justice Department recently released a strategic plan that will investigate 65 percent of all reported ransomware attacks by 2023, but there are a few problems with this. First, the Justice Department -- or anyone else for that matter -- has no accurate accounting of how many attacks are actually occurring. Because so many attacks go unreported, there isn’t a way to certify how many ransomware attacks happen each year. Second, even if we assign credibility to 65 percent of ransomware cases, how can we or the government use this information effectively to reduce attacks? Finally, what about unreported ransomware attacks (which account for most of the attacks) on 44 percent of the U.S.’s economy: small businesses?

Continue reading

Ransomware contained in typosquat Python scripts

controlling hacker

Researchers at Sonatype have identified multiple malicious Python packages that contain ransomware scripts.

The packages are named after a legitimate, widely known library called 'Requests', with names like 'requesys', 'requesrs' and 'requesr', in order to trick developers into installing the wrong version.

Continue reading

Ransomware uses malicious macros to infect target systems

ransomware laptop

A new study reveals that 87 percent of the ransomware found on the dark web can be delivered via malicious macros in order to infect targeted systems.

The research from Venafi, in partnership with criminal intelligence provider, Forensic Pathways, looked at 35 million dark web URLs and forums to uncover a thriving ransomware community with highly damaging macro-enabled strains readily available.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.