Ransomware Attack
Ransomware attack

The emergence of ransomware cyberattacks has surged over the last few years, which has raised red flags amongst organizations regarding their cybersecurity measures. Considering the rapid increase in cybercrime, it has become necessary for the authorities to redouble their efforts in mitigating these threats. A recent report by expert has analyzed attacks that occurred between April 2022 and March 2023. The report revealed that cybersecurity threats have surged this year, affecting significantly more people and organizations than ever before.

Ransomware Resurgence

In the analysis, the found experts at nearly 2,708 ransomware victims had been attacked in a year, with the findings uncovering that attacks surged in early 2023. The report highlighted new players in the field, such as Royal, BianLian, and Play ransomware gangs that have added to the ransomware woes. The report also uncovered that major players, such as Lockbit and Clop, are executing mass-ransomware attacks.

Top Targeted Industries and Countries

Expert analysis report sheds light on the industries targeted by attacks, revealing that the manufacturing industry suffered 19.5% of attacks, followed by the professional, scientific, and technical services industry that suffered 15.3%, and educational services that suffered 6.1%. The United States topped the list of countries targeted by ransomware, accounting for 43% of the attacks, followed by the UK at 5.7%, and Germany at 4.4%.

Targeted victims of ransomware

The report revealed that ransomware groups tend to target organizations with annual revenues between $50M to $60M, focusing especially on third-party vendors for exploiting client information extortion. The report identified the top ransomware groups during the analysis period, with Lockbit topping the list at 29%, followed by AlphaVM (BlackCat) with 8.6%, and Black Basta with 7.2% shares.

Indicators of susceptibility to cyberattacks

The report underscored several cyberattack susceptibility indicators among the victims, including poor email configuration, recent credential leaks, public remote access ports, out-of-date systems, and IP addresses with botnet activity. The report also suggested that encryption-less ransomware was on the rise, highlighting that mitigating business interruption threats by traditional encryption-based attacks was critical, and organizations had to prioritize data protection and regulatory compliance.

In conclusion, the report shows a concerning rise in attacks in the last year, with new players in the field causing chaos alongside the old ones. The report highlights that it is essential for organizations to take necessary steps to build robust cybersecurity strategies to protect their networks from ever-growing cybersecurity threats. By prioritizing data protection, regulatory compliance, and a proactive approach, organizations can reduce the risks of cyberattacks and protect themselves effectively.