Ransomware payouts hit all-time high, but that’s not the whole story

Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities. In 2023, however, ransomware payouts came roaring back to […]

The post Ransomware payouts hit all-time high, but that’s not the whole story appeared first on Security Intelligence.

Continue reading Ransomware payouts hit all-time high, but that’s not the whole story

The evolution of ransomware: Lessons for the future

Ransomware has been part of the cyber crime ecosystem since the late 1980s and remains a major threat in the cyber landscape today. Evolving ransomware attacks are becoming increasingly more sophisticated as threat actors leverage vulnerabilities, social engineering and insider threats. While the future of ransomware is full of unknown threats, we can look to […]

The post The evolution of ransomware: Lessons for the future appeared first on Security Intelligence.

Continue reading The evolution of ransomware: Lessons for the future

Is Rapid Data Recovery the Best Hope Australia Has for a Win Against Ransomware?

The success of cyber attacks in Australia could make an “assume-breach” approach to cyber security inevitable and cause IT teams to shift their focus to protecting data backups at all costs. Continue reading Is Rapid Data Recovery the Best Hope Australia Has for a Win Against Ransomware?

Is Rapid Data Recovery the Best Hope Australia Has for a Win Against Ransomware?

The success of cyber attacks in Australia could make an “assume-breach” approach to cyber security inevitable and cause IT teams to shift their focus to protecting data backups at all costs. Continue reading Is Rapid Data Recovery the Best Hope Australia Has for a Win Against Ransomware?

How Application Allowlisting Combats Ransomware Attacks

Ransomware attacks are on the rise in both volume and sophistication. Triple extortion (a ransomware attack on one business leading to extortion threats on its business partners) is raising the cost of attacks. Ransomware-as-a-Service puts the means to attack in the hands of smaller criminal entities, making the tactic a commodity and not just the […]

The post How Application Allowlisting Combats Ransomware Attacks appeared first on Security Intelligence.

Continue reading How Application Allowlisting Combats Ransomware Attacks

Paying Ransomware’s Ransom: Why it’s Time to Reconsider

Each year, we continue our everlasting hope that ransomware attacks will disappear. The unfortunate reality is that ransomware is as prominent as ever. Experts predict that ransomware attacks will only become more frequent and sophisticated, posing an even greater threat across all industries. When ransomware strikes, the biggest question a company has to answer is […]

The post Paying Ransomware’s Ransom: Why it’s Time to Reconsider appeared first on Security Intelligence.

Continue reading Paying Ransomware’s Ransom: Why it’s Time to Reconsider

Ransomware Renaissance 2023: The Definitive Guide to Stay Safer

Ransomware is experiencing a renaissance in 2023, with some cybersecurity firms reporting over 400 attacks in the month of March alone. And it shouldn’t be a surprise: the 2023 X-Force Threat Intelligence Index found backdoor deployments — malware providing remote access — as the top attacker action in 2022, and aptly predicted 2022’s backdoor failures […]

The post Ransomware Renaissance 2023: The Definitive Guide to Stay Safer appeared first on Security Intelligence.

Continue reading Ransomware Renaissance 2023: The Definitive Guide to Stay Safer

Hypervisors and Ransomware: Defending Attractive Targets

With every step towards better cyber defense, malicious attackers counter with new tactics, techniques and procedures. It’s not like the attackers are going to say, “All right, you made it too tough for us this time; we’re checking out.” That is not happening. Increased use of virtualization comes with both operational efficiencies and abilities to […]

The post Hypervisors and Ransomware: Defending Attractive Targets appeared first on Security Intelligence.

Continue reading Hypervisors and Ransomware: Defending Attractive Targets

Triple Extortion and Erased Data are the New Ransomware Norm

The old days of “honest” ransomware gangs are long gone. In the past, ransomware groups pressured each other to honor file decryption promises after the ransom was paid. However, their motives were far from altruistic. They thought victims would be less willing to pay if word got out that their files would never be recovered. […]

The post Triple Extortion and Erased Data are the New Ransomware Norm appeared first on Security Intelligence.

Continue reading Triple Extortion and Erased Data are the New Ransomware Norm

Ransomware attacks skyrocket as threat actors double down on U.S., global attacks

New studies by NCC Group and Barracuda Networks show threat actors are increasing ransomware exploits, with consumer goods and services receiving the brunt of attacks and a large percentage of victims being hit multiple times.
The post Ransomware attac… Continue reading Ransomware attacks skyrocket as threat actors double down on U.S., global attacks