Ransomware is the biggest malware threat — avoid hackers holding your data hostage


Ransomware is an ongoing scourge, with the nasty malware impacting users and large-scale organizations alike. We’ve seen AMD and Intel suffer from data leak in an active Gigabyte ransomware attack, Microsoft dealing with a massive email hack, and Cyberpunk 2077 developers CD Projekt Red under fire with a nasty security breach — and that’s just in 2021.

As Check Point Research (CPR) has discovered, the surge of ransomware attacks kicked off in the third quarter of 2020, with a 50% increase in daily average attacks compared to the first half of that year. Have these attacks subsided? Not a chance. In fact, ransomware skyrocketed to 93% in 2021, and attacks — like Foxconn production being disrupted — continue to this day. Yikes.

The intrusive software can be seen as the worst form of malware, as sometimes, all it takes is a simple phishing email to have your files, documents, and PC locked down, only to be set free if users comply with ridiculous ransom demands. The good news is there are a few ways to evade any dire data hostage situation.

What is ransomware? 

Ransomware is extortion software used by hackers to deny access to files on a victim’s device, encrypting user data and demanding a ransom payment in order to gain access to them. These attackers often threaten users with leaking the data they’ve locked down, and, in some cases, even let a little slip to the public to let victims know they mean business.

Think of it as someone changing the lock to your home and holding the only keys to get it open again. If a ransom is paid off, hackers will release the decryption key for users to gain access to their files again. These threat actors may not even have big plans to use this data in any way, but once they receive payment, they’ve won.

Other forms of ransomware have attackers effectively stealing data (a.k.a data theft), giving them full reign to leak this data online. What’s worse, users may not know what data has been stolen, allowing hackers to manipulate what data they are threatening to leak and enforcing fear, all to make sure they get the cash they demanded. 

(Image credit: Zephyr_p/Shutterstock)

As an example, during the CD PROJEKT Group data breach, the…

Source…