Q2 Ransom Payment Amounts Decline as Ransomware becomes a National Security Priority

Ransomware payment amounts declined in Q2 as several high profile attacks
escalated the attention of the US government and law enforcement.
The post Q2 Ransom Payment Amounts Decline as Ransomware becomes a National Security Priority appeared first on … Continue reading Q2 Ransom Payment Amounts Decline as Ransomware becomes a National Security Priority

Ransomware Attack Vectors Shift as New Software Vulnerability Exploits Abound

Ransomware attacks continued to proliferate in Q1 2021 as several common
but unpatched software vulnerabilities created a fresh supply of
compromised network access to ransomware affiliates.
The post Ransomware Attack Vectors Shift as New Software Vuln… Continue reading Ransomware Attack Vectors Shift as New Software Vulnerability Exploits Abound

Q4 2020 Doxxing Victim Trends: Industrial Sector Emerges as Primary Ransom “Non-Payor”

See how doxxing victims are distributed across industries, company sizes,
and revenue tiers. Find Coveware’s data and analysis on doxxing trends in
Q4.
The post Q4 2020 Doxxing Victim Trends: Industrial Sector Emerges as Primary Ransom “Non-Payor” appe… Continue reading Q4 2020 Doxxing Victim Trends: Industrial Sector Emerges as Primary Ransom “Non-Payor”

Q4 2020 Doxxing Victim Trends: Industrial Sector Emerges as Primary Ransom “Non-Payor”

See how doxxing victims are distributed across industries, company sizes,
and revenue tiers. Find Coveware’s data and analysis on doxxing trends in
Q4.
The post Q4 2020 Doxxing Victim Trends: Industrial Sector Emerges as Primary Ransom “Non-Payor” appe… Continue reading Q4 2020 Doxxing Victim Trends: Industrial Sector Emerges as Primary Ransom “Non-Payor”

Ransomware Payments Fall as Fewer Companies Pay Data Exfiltration Extortion Demands

Coveware’s Q4 Ransomware Report finds that fewer companies are paying
criminal extortionists that are holding stolen data for ransom.
The post Ransomware Payments Fall as Fewer Companies Pay Data Exfiltration Extortion Demands appeared first on Securit… Continue reading Ransomware Payments Fall as Fewer Companies Pay Data Exfiltration Extortion Demands

Why Small and Medium-Sized Professional Service Firms Are a Big Target for Ransomware Attacks

See the realities of ransomware attacks on small and medium-sized
professional service firms and what factors lead to increased
vulnerability.
The post Why Small and Medium-Sized Professional Service Firms Are a Big Target for Ransomware Attacks appear… Continue reading Why Small and Medium-Sized Professional Service Firms Are a Big Target for Ransomware Attacks

Ransomware Demands continue to rise as Data Exfiltration becomes common, and Maze subdues

Ransomware attacks in Q3 2020 were marked by a larger reliance on stolen
data. During the quarter, Maze sunset their operations while Ryuk restarted
their campaign.
The post Ransomware Demands continue to rise as Data Exfiltration becomes common, and M… Continue reading Ransomware Demands continue to rise as Data Exfiltration becomes common, and Maze subdues

State and Local Cybersecurity: Defending Our Communities from Cyber Threats Amid COVID-19

Read Coveware’s prepared testimony on defending state and local
organizations from ransomware.
The post State and Local Cybersecurity: Defending Our Communities from Cyber Threats Amid COVID-19 appeared first on Security Boulevard.
Continue reading State and Local Cybersecurity: Defending Our Communities from Cyber Threats Amid COVID-19

Ransomware Attacks Fracture Between Enterprise and Ransomware-as-a-Service in Q2 as Demands Increase

During the first quarter of 2020 ransomware threat actors took advantage of
the economic and workplace disruption caused by the COVID-19 outbreak. A
proliferation of new variants were observed as some regular ransomware
types began to fade. Read on!
Th… Continue reading Ransomware Attacks Fracture Between Enterprise and Ransomware-as-a-Service in Q2 as Demands Increase