"Ransomware Attack Frequency and Amount Demanded Down in H1 2022"

According to a new report from Coalition, ransomware attack frequency and cost have decreased. From H2 2021 to H1 2022, ransomware payment demands fell from $1.37 million to $896,000. Coalition policyholders paid around 20 percent of the initial amount demanded in incidents that resulted in a payment. As organizations became more aware of ransomware, they implemented better controls, thus allowing them to restore operations without paying the ransom. Cyberattacks have evolved into a viable criminal business model in the last three years, with ransomware gangs holding all sizes of organizations hostage in exchange for excessive fees. In 2022, many of the top ransomware variants, such as Karakurt, could be directly associated with or leased from the Conti ransomware gang. The FBI estimates that Conti-related attacks have resulted in payouts exceeding $150 million, making Conti the most expensive strain of ransomware ever. While ransomware has decreased, the new Coalition report discovered that phishing has become one of the most common attack vectors that lead to cyber insurance claims, accounting for nearly 60 percent of claims, up 32 percent from 2021. Coalition also discovered that phishing often results in Funds Transfer Fraud (FTF) events, in which threat actors steal funds by redirecting or changing payment instructions. In 2022, the severity of FTF increased by 3 percent, showing consistent annual three-year growth. Small and midsize businesses (SMBs) are still in the crosshairs as attack methods evolve. In 2021, the average claim cost for a small business increased by 58 percent. As SMBs continue to digitally evolve, their reliance on third-party vendors for technology tools grows. This article continues to discuss key findings shared in Coalition's 2022 Cyber Claims: Mid-year Update report. 

VB reports "Ransomware Attack Frequency and Amount Demanded Down in H1 2022"

Submitted by Anonymous on