Begin typing your search above and press return to search.
proflie-avatar
Login
exit_to_app
Democracy that banks on the electorate
access_time 28 March 2024 5:34 AM GMT
Lessons to learn from Moscow terror attack
access_time 27 March 2024 6:10 AM GMT
Gaza
access_time 26 March 2024 4:34 AM GMT
The poison is not in words, but inside
access_time 25 March 2024 5:42 AM GMT
A witchhunt, plain and simple
access_time 23 March 2024 9:35 AM GMT
DEEP READ
Schools breeding hatred
access_time 14 Sep 2023 10:37 AM GMT
Ukraine
access_time 16 Aug 2023 5:46 AM GMT
Ramadan: Its essence and lessons
access_time 13 March 2024 9:24 AM GMT
When ‘Jai Sree Ram’ becomes a death call
access_time 15 Feb 2024 9:54 AM GMT
exit_to_app
Homechevron_rightTechnologychevron_rightRansomware attacks...

Ransomware attacks grew by 64% between August 2020 and July 2021:Report

text_fields
bookmark_border
Ransomware attacks grew by 64%  between August 2020 and July 2021:Report
cancel

New Delhi: Barracuda, a cloud-enabled security solutions provider, in its latest Threat Spotlight report on Thursday revealed a 64 per cent increase in ransomware attacks between August 2020 and July 2021.

They found many attacks are being led by a handful of high-profile ransomware gangs.

"Ransomware criminals have refined their tactics to create a double extortion scheme. The initial steps towards safeguarding an organisation from any possible ransomware attack involve assuming vulnerability and setting a goal of not paying the ransom," said Murali Urs, Country Manager, Barracuda Networks India, in a statement.

It is also "necessary to implement anti-phishing capabilities in email and other collaboration tools, and consistently train your users for email security awareness," and "crucial to stay put with a secure data protection solution that can identify your critical data assets and implement disaster and recovery capabilities", Urs said.

Ransomware criminals are penetrating the foundation of the digital economy across the globe, from trusted software vendors to IT service providers.

Attacks on corporations, such as infrastructure, travel, financial services, and other businesses, made up 57 per cent of all ransomware attacks between August 2020 and July 2021, up from just 18 per cent in Barracuda Network's 2020 study.

Infrastructure-related businesses account for 10 per cent of all the attacks. In fact, ransomware attacks are quickly evolving to software supply chain attacks, which reach more businesses in a single attempt.

The report revealed that Ransomware gang Revil accounted for 19 per cent of the attacks while new ransomware strain DarkSide caused 8 per cent of the attacks.

While analysing the ransom payment trends in the past years, Barracuda researchers are also witnessing a dramatic spike in the amount. The average ransom being demanded per incident is over $10 million dollars.

Only 18 per cent of the incidents had less than $10 million ransom demand, and 30 per cent of the incidents had greater than $30 million dollars ransom asks.

However, there have been multiple instances of victims reducing ransom payments by deploying negotiation tactics. JBS negotiated a $22.5 million ransom payment down to $11 million, and Brenntag, a chemical distributor in Germany, negotiated a $7.5 million ransom demand down to $4.4 million, the report said.

Show Full Article
TAGS:ReportRansomware attacks
Next Story