Critical Infrastructure Security, Threat Management

Toll of holiday, weekend ransomware attacks examined

Cybersecurity staffing levels in the U.S. are being cut down by more than 50% during weekends and holidays, resulting in more prevalent and more severe ransomware attacks, SecurityWeek reports. Over a third of companies impacted by a ransomware attack over the weekend or holiday reported higher losses than from ransomware attacks during weekdays, with the travel and transportation and education industries experiencing the highest rate of increased losses stemming from weekend/holiday ransomware attacks, a Cybereason report found. Weekend and holiday ransomware attacks have also resulted in prolonged incident response team assembly, attack assessments, and recovery among more than one-third of the respondents. The findings also showed that ransomware attacks have prompted 88% of cybersecurity professionals to miss on a weekend or holiday event, with higher rates observed in the U.S., Germany, and financial services sector. "Ransomware actors tend to strike on holidays and weekends because they know companies human defenses often arent as robust at those times. It allows them to evade detection, do more damage, and steal more data as security teams scramble to mobilize a response," said Cybereason co-founder and CEO Lior Div.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.