Group-IB provides a deep analysis of 2020's ransomware trends, finding that ransomware attacks have now become the most lucrative area of cyber crime.
The FBI, CISA, and the Treasury Department warned about Maui ransomware attacks by state-sponsored North Korean hackers targeting US healthcare organizations.
Ensuring data protection is an uphill battle as attacker tools and strategies grow more sophisticated over time, and turning to immutable ransomware protection is critical as it offers organizations secure storage that will ensure data protection and quick recovery following an attack.
FBI's annual internet crime report says cyber crime losses increased by almost two-thirds while ransomware attacks remain the greatest risk to critical infrastructure organizations.
Conti ransomware group has transformed from lone wolves into a globe-spanning pack of well-organized criminals disrupting and casting into disarray government entities, private organizations, and small and medium-sized businesses.
Devaluing data makes the information meaningless to bad actors regardless of how much data and which type of data is exfiltrated. This strategy prevents fraudsters from holding your data hostage during ransomware attacks — even if bad actors bypass your security measures, they can’t sell or expose the information.
2020 and 2021 were record years for ransomware payments at about $765 million. The take collected by ransomware operators is now down 40% to $457 million in 2022.
Suspects affiliated with a ransomware-as-a-service (RaaS) platform used in LockerGoga, MegaCortex, and Dharma ransomware attacks were detained in Ukraine and Switzerland.
After seeing substantial portions of the energy and meat production supply chain kept from the market for days due to ransomware attacks, the US government is calling on private organizations to shore up their cybersecurity.
The FBI warned that BlackCat ransomware had compromised 60 organizations worldwide as of March 2022 and demanded millions in ransom payment. Alert linked BlackCat to the now-defunct BlackMatter ransomware group.