Profitable ransomware attacks

B2B Cyber ​​Security ShortNews

Share post

A study titled “Cybersecurity Fails Increase Costs and Ransomware Risks” shows a correlation between cybersecurity failures and increased vulnerability to cybersecurity incidents, including ransomware, among organizations around the world.

The study, which compares IT leaders' cybersecurity practices to the reality of the attack landscape, found that organizations have experienced a significant rise in ransomware, from an average of four attacks in five years in 2021 to four attacks in a year in 2022 Of those who fell victim to ransomware, 83% admitted to having paid the ransom at least once.

83 percent of victims paid the ransom

As organizations come under increasing attack, the data has revealed that they are increasingly suffering from their cybersecurity failings – unpatched security vulnerabilities such as unpatched software, unmanaged devices, shadow IT, and insecure network protocols serving as entry points for malicious actors. Key findings of the report include:

  • Outdated practices are to blame: More than three quarters (77%) of IT decision makers say that outdated cybersecurity practices have contributed to at least half of the cybersecurity incidents in their organization. Despite these worrying numbers, less than a third of respondents said they have immediate plans to address the outdated security practices that are putting their organization at risk.
  • Basic cyber hygiene is lacking: 98% of respondents are using one or more insecure network protocols, an increase of 2021% compared to 1. Despite calls from leading technology vendors to phase out SMBv77, which has played a major role in the spread of WannaCry and NotPetya, XNUMX % still use this protocol in their companies.
  • When it comes to unmanaged devices, 53% saythat some of their critical devices can be accessed and controlled remotely. Another 47% say their critical devices are exposed to the public internet.
  • Confidence in cloud security is increasing: As organizations move mission-critical applications and sensitive data to the cloud, the need to monitor cloud workloads becomes increasingly relevant. With a greater focus on their cloud environments, 72% of respondents said they have complete or mostly confidence in the security of their organization's cloud workloads.

NDR solutions with a view of the network

“It's not surprising that, in the face of staff shortages and shrinking budgets, IT and security teams are shelving some of the core cybersecurity needs that might seem a little more mundane or expendable,” said Mark Bowling, chief risk, security and information security officer at ExtraHop. “The probability of a ransomware attack is inversely proportional to the size of the unprotected attack surface, which is an example of a cybersecurity lapse. The liabilities and ultimately financial damage resulting from this lack of prioritization exacerbates cybersecurity from past failures and increases risk for organizations. Gaining better visibility into the network with an NDR solution can help present the true state of the art and illuminate the most pressing vulnerabilities so they can better manage their past cybersecurity oversights.”

More at Extrahop.com

 


About ExtraHop

ExtraHop is dedicated to helping businesses with security that cannot be undermined, outwitted or compromised. The dynamic cyber defense platform Reveal (x) 360 helps companies to identify complex threats and react to them - before they put the company at risk. We apply cloud-scale AI to petabytes of traffic per day and conduct line rate decryption and behavioral analysis for all infrastructures, workloads and data on the fly. With the complete transparency of ExtraHop, companies can quickly identify malicious behavior, hunt down advanced threats and reliably forensic investigate every incident.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more