Ransomware Attacks at All-Time High: Hackers Have Businesses, Tech Giants in Crosshairs
Cisco Talos Incident Response recently published a new research article examining the ongoing rise of ransomware and business email compromise (BEC) attacks against some corporate targets, in particular tech companies. Now nearly two-thirds of all Talos IR investigated security incidents are related to these cyber threats. This worrying pattern demonstrates an increasing danger that the world faces from cybercriminals in different domains.
Ransomware Surge
Ransomware alone accounted for 30 percent of engagements in Q1 — a jump of 22 percent from quarter-to-quarter. The escalation highlights the increasing menace ransomware poses to businesses in a range of industries. BEC conduct decreased slightly from the last quarter, but they still represent a significant menace. BEC attacks have typically been those where fraudsters would pose as business executives or vendors in order to get the employee tricked into transferring money or give them their account details.
Focused on Technology
The technology and the accompanying digital nature of business technologies are evidently a target-rich environment, responsible for 24 percent of all breaches in this same time period. These sectors have a wide range of digital assets and critical infrastructures, which attract the cyber-criminals largely towards these industrial areas. A separate quarterly threat report released last week saw a 30 percent increase in attacks on technology firms from the previous quarter. These businesses are seen as potentially providing a way into other sectors, making them more attractive to potential hackers.
Additionally, Talos IR identified 2 new ransomware families – Mallox and Underground Team representatives of more threat actors in operation. In the meantime, established ransomware gang Black Basta and its extortion operations continue to cause considerable harm to corporations. The first reason ransomware attacks are successful is a lack of security. The report also noted that 80% of ransomware victims had failed to deploy modern multi-factor authentication (MFA) on their mandatory systems, such as virtual private networks. Further victims had been hacked by insecure or wrongly configured systems. Talos IR saw a 46% rise in these exposed security vulnerabilities quarter-on-quarter.
Besides tech companies, heavily targeted industries have been healthcare, pharmaceuticals and retail. The same phenomenon is being seen in these sectors and, as mentioned above – links back to how universal this problem really is.
The Talos IR Report
The State of Security in the Race to Game Over for 2018 discusses a dark current cybersecurity environment. Ransomware and BEC (business email compromise) attacks are gaining enormous traction, targeting tech giants as well as businesses from multiple industries. These results underscore the importance of strong security controls, such as correct MFA and up-to-date configurations of systems to combat these common threats.
How to Protect Yourself and Your Business
Combatting this growing trend various measures businesses can take are as follows:
- Multi-Factor Authentication (MFA) should be implemented on all critical systems, VPNs most importantly.
- Keep All Systems Up-To-Date and Patch the Vulnerabilities: This can help to make sure your systems will not become victims of already existing bugs.
- Teach Employees: Continuing education on identifying and reacting to phishing/BEC efforts.
- Create Incident Response Plans: Have a clear response strategy to mitigate potential attacks and recover from them quickly with the least downtime & damage.
By following these steps, organizations can further shield themselves against the growing ransomware and BEC attack surface to secure their digital assets wherever they are while ensuring business operation continues.
All in all
The surge of ransomware and BEC attacks is a sharp reminder, that the world is still an unfriendly place for cybersecurity. But these are threats for which businesses and tech giants alike always have to keep their defences up; being prepared is crucial, with every organisation required to put in place top-notch security measures as well as a cybersecurity-aware culture wherever possible. By implementing those strategies, organizations can control risks and make sure their businesses do not become venerable.
FAQs
Q: What is ransomware?
A: Ransomware encrypts the files of its victims, demanding money in exchange for decrypting them.
Q: Are these business email compromise (BEC) attacks?
A: Business Email Compromise (BEC) refers to an attack still in the email family, but one this time is used by fraudsters looking to infiltrate company emails posing as executives or vendors manipulating employees into transferring money and divulging personal information.
Q: What are the more common reasons that tech companies can be easily targeted in cyber attacks?
A: Tech companies are attractive targets due to their extensive digital assets and critical infrastructure, which can serve as entry points into other industries.
Q: How can companies safeguard against ransomware?
A: Businesses can protect themselves by leveraging multi-factor authentication (MFA), conducting regular system updates and patches, user awareness on phishing/BEC, as well as develop incident response plans.
Q: What should organizations do if they get impacted by a ransomware cyber-attack?
A: Organisations should immediately pull affected systems off the network, report to incident relevant authorities and follow their Incident Response Plan so that they can reduce damage & recover data.