Risk Assessments/Management, Breach, Ransomware, Threat Management

Ransomware demands, payments spike

Ransomware demands averaged $2.2 million in 2021, which was 144% higher than in 2020, while organizations impacted by ransomware attacks paid $541,010 on average, which was 78% higher than the year prior, reports The Register. Palo Alto Networks' Unit 42 threat intelligence unit noted that most ransomware attacks were targeted at the Americas while entities in the professional and legal services and construction industries were most hit by such attacks. Moreover, Russian-based threat groups Conti and REvil were the most active during the past year, with the former quickly exploiting the widespread Log4j and ProxyShell security vulnerabilities in attacks. Zero-day security flaws are expected to be increasingly leveraged for ransomware attacks this year, according to the report. "We believe threat actors are increasingly tracking high-profile vulnerabilities and exploiting them to gain an initial foothold in an organization. The timeframe from vulnerability to exploit is getting shorter — it can practically coincide with the reveal if the vulnerabilities themselves and the access that can be achieved by exploiting them are significant enough," wrote researchers.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.