"Ransomware Payments Up 33% As Maze and Sodinokibi Proliferate in Q1 2020"

Coveware's Q1 ransomware market report has revealed that the average ransomware payment has increased to $111,605 in Q1 2020, which is a 33% increase from Q4 of 2019. According to the report, 14% of ransomware attacks in Q1 2020 targeted organizations within the healthcare sector. The report also highlighted that a ransomware attack causes an average of 15 days of electronic health record (EHR) downtime, with hospitals being at the most risk of downtime given the potential impact on patient care. Coveware's analysis of over 1,000 ransomware cases impacted by clients in Q1 2020 found that ransomware attacks executed against larger organizations were the most successful because of the increased possibility of higher ransom demand payments. Sodinokibi and Ryuk remain the most prevalent types of ransomware, contributing to the rise in ransomware attacks. The most common ransomware attack vector continues to be inadequately secured Remote Desktop Protocol (RDP) access points. This article continues to discuss recent findings surrounding ransomware attacks relating to the increase in the average ransom payment from Q4 2019, attack types in Q1 2020, ransomware attack vectors, targeted companies, data recovery, and the costs of ransomware attacks. 

Security Boulevard reports "Ransomware Payments Up 33% As Maze and Sodinokibi Proliferate in Q1 2020"

Submitted by Anonymous on