Deforest police seeking man who fled traffic stop


Critical components of U.S. infrastructure, including hospitals and power plants, are increasingly connected to the internet and are at risk of exploitation from cybercriminals lurking in the world’s darkest corners.

And one specific kind of malware attack has leaders in the private and public sectors sounding the alarm over the last two years: ransomware.

Twingate collected data from the FBI’s 2021 Internet Crime Report to show which infrastructure sectors were most often targeted by ransomware attacks. 2021 was the first year in which the FBI’s Internet Crime Complaint Center began tracking ransomware incidents in sectors considered critical infrastructure.

The FBI’s Internet Crime Complaint Center received 649 reports of ransomware incidents targeting critical infrastructure in 2021. In a memo in the latest report, FBI Deputy Director Paul Abbate described the increase in cyberattacks seen last year—not only in infrastructure sectors but overall—as “unprecedented.”

The FBI defines critical infrastructure as assets or systems that “are considered so vital to the United States that their incapacitation or destruction would have a debilitating effect on our security, national economy, public health or safety.”

Dozens of attacks last year were leveled at government entities, leading the National Association of State Chief Information Officers to name ransomware its top cybersecurity concern in 2021.

But the frequency of ransomware incidents was even more pronounced in the health care, financial services, and information technology sectors, which saw the most recorded attacks of any other infrastructure sector last year, according to the FBI. The military and defense sector reported the fewest incidents, with just one ransomware attack in 2021.

And these culprits aren’t always lone wolf operations seeking the biggest payout. Most ransomware attacks can be linked to state actors who would harbor more motives than financial gain in sponsoring ransomware attacks. Crypto-tracking company Chainalysis reported that most ransomware payments eventually went to Russian-linked hackers.

The FBI recommends updating operating systems and software, implementing…

Source…