"Ransomware Gangs Are Hitting Roadblocks, but Aren't Stopping (Yet)"

According to SonicWall's mid-year 2022 Cyber Threat Report, there has been a global 23 percent drop in ransomware, as geopolitical forces, volatile cryptocurrency prices, and increased government and law-enforcement focus influenced who cybercriminals chose to attack and how well they were capable of executing attacks. Additionally, companies have been hardening their defenses as a result of many high-profile destructive attacks, putting yet another barrier in front of ransomware groups. Another reason for the decline could be that fewer organizations are willing to pay a ransom. According to Coveware, in the first quarter of 2019, 85 percent of the cases they handled resulted in the cybercriminal receiving a ransom payment, but by the first quarter of 2022, that percentage had dropped to 46 percent. The median ransom payment fell by 51 percent in Q2 2022 compared to Q1 2022, reflecting a shift of Ransomware-as-a-Service (RaaS) affiliates and developers toward the mid-market, where the risk-to-reward profile of attacks is more consistent and less risky than high-profile attacks. Researchers also noticed an encouraging trend of large organizations refusing to negotiate when ransomware groups demand absurdly high ransom amounts. For example, in response to a ransomware incident, two US states, North Carolina and Florida, recently prohibited state agencies, counties, and municipalities from paying a ransom. The prohibition in North Carolina even extends to public schools and universities. Similar legislation is expected to be introduced or passed in a number of other states. This article continues to discuss key findings surrounding the decline in ransomware attacks based on reports from cybersecurity companies. 

Help Net Security "Ransomware Gangs Are Hitting Roadblocks, but Aren’t Stopping (Yet)"

Submitted by Anonymous on