Tag Archive for: increase

Ransomware attacks tied to significant increase in cyber insurance claims


Cyberinsurance claims have significantly increased during the first six months of 2023, mostly due to ransomware attacks, according to The Record, a news site by cybersecurity firm Recorded Future.

Almost 20% of cybersecurity incidents involving claims were attributed to ransomware attacks, most of which were linked to the Royal, BlackCat, and LockBit 3.0 ransomware strains, a Coalition report revealed. Average ransomware losses during the first half of 2023 exceeded $365,113, which is the highest on record, while average ransom demands reached $1.62 million, which is 74% higher than the previous year.

While business email compromise claims declined during the first half of the year, funds transfer fraud claims rose by 15% over the same period, yielding losses of below $300,000, which was lower than $410,000 during the same period in 2021.

“The growing sophistication of threat actors and their tactics is a contributing factor in the upward trend in FTF claims severity,” said researchers.

Source…

ZeroFox Releases Brand Protection Trends Report, Finds 164% Increase in Cyber Threats Targeting … | News


WASHINGTON, July 31, 2023 (GLOBE NEWSWIRE) — In our increasingly interconnected digital world, brands face a growing array of external cybersecurity threats that can jeopardize their reputation, customers’ trust, and financial bottom line. According to the latest trend report from ZeroFox (Nasdaq: ZFOX), an enterprise software-as-a-service leader in external cybersecurity, digital threats targeting brands increased by 164% between the first and second quarters of 2023 – a significant jump that underscores the cruciality of securing an organization’s brand against digital risks such as impersonations and fraud.

In the 2023 Brand Protection Trend Report, ZeroFox Intelligence analyzed threat actor behavior targeting organizations’ brands in the second quarter of 2023. The report highlights a concerning quarter-over-quarter spike in both domain and executive impersonations seeking to exploit the trust that brands have built with their customers, causing significant damage to brand reputation and customer loyalty. Brands are a lucrative pawn for threat actors, as hijacking an already-established brand makes it easier to deceive victims in various fraud, scam, and otherwise malicious campaigns.

Key Findings

Among the key findings in the report, ZeroFox Intelligence observed:

  • A 35% increase in verified alerts for brand threats related to fraud, scams, and piracy quarter-over-quarter across the ZeroFox customer base, and a nearly 20% increase in brand-related impersonations.
  • A 26% increase in fraudulent activity tied to brands observed in this quarter; more specifically, fraudulent job postings identified rose by over 50%.
  • A nearly 20% increase in spoofed domains increased in the second quarter of 2023 versus the first quarter, with just over one-third tied to phishing campaigns.
  • A 22% increase in key personnel and corporate social media impersonation accounts with a biography, name and image to legitimize these profiles; those that used a biography with a name only increased 35%.

“Because job seekers and consumers often blame targeted organizations for scams that abuse their brand, these organizations must proactively protect against domain and…

Source…

Zscaler 2023 Ransomware Report Shows a Nearly 40% Increase in Global Ransomware Attacks


Zscaler, Inc.

Zscaler, Inc.

Annual ThreatLabz Ransomware Report Tracks Trends and Impacts of Ransomware Attacks Including Encryption-less Extortion and Growth of Ransomware-as-a-Service

Key Findings:

  • Ransomware impact is felt most acutely in the United States, which was the target for nearly half of ransomware campaigns over the last 12 months.

  • Organizations in the arts, entertainment, and recreation industry experienced the largest surge in ransomware attacks, with a growth rate over 430%.

  • The manufacturing sector remains the most targeted industry vertical, accounting for nearly 15% of total ransomware attacks. It is followed by the services sector, which experienced approximately 12% of the total quantity of ransomware attacks last year.

  • 25 new ransomware families were identified as using double extortion or encryption-less extortion attacks this year.

SAN JOSE, Calif., June 28, 2023 (GLOBE NEWSWIRE) — Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced the release of the 2023 ThreatLabz Ransomware Report. This year’s report tracks the ongoing increase in complex ransomware attacks and spotlights recent ransomware trends, including the targeting of public entities and organizations with cyber insurance, growth of ransomware-as-a-service (RaaS), and encryption-less extortion. Since April 2022, ThreatLabz has identified thefts of several terabytes of data as part of several successful ransomware attacks, which were then used to extort ransoms.

“Ransomware-as-a-Service has contributed to a steady rise in sophisticated ransomware attacks,” said Deepen Desai, Global CISO and Head of Security Research, Zscaler. “Ransomware authors are increasingly staying under the radar by launching encryption-less attacks which involve large volumes of data exfiltration. Organizations must move away from using legacy point products and instead migrate to a fully integrated zero trust platform that minimizes their attack surface, prevents compromise, reduces the blast radius in the event of a successful attack, and prevents data exfiltration.”

The evolution of ransomware is characterized by the inverse relationship between attack sophistication and barrier of entry for new…

Source…

Singapore Records Highest Increase in Ransomware Attacks in 2023, According to Sophos


Sophos on Wednesday released its annual “State of Ransomware 2023” report, which found that the rate of ransomware attacks on Singaporean organisations increased considerably in 2022 with 84 per cent of organisations surveyed saying they were a victim of ransom, which compares to 65 per cent the year before. This increase meant that Singapore reported the highest rate of ransomware attacks of all countries surveyed this year.

In 61 per cent of attacks on surveyed organisations, adversaries succeeded in encrypting data with 53% of those who had data encrypted paying the ransom to get their data back. This is up from 48 per cent last year and higher than the global average of 47 per cent.

On a global scale, the survey also shows that when organisations paid a ransom to get their data decrypted, they ended up additionally doubling their recovery costs (US$750,000 in recovery costs versus US$375,000 for organisation that used backups to get data back). Moreover, paying the ransom usually meant longer recovery times, with 45 per cent of those organisations that used backups recovering within a week, compared to 39 per cent of those that paid the ransom.

When analyzing the root cause of ransomware attacks, the most common was an exploited vulnerability (involved in 43 per cent of cases), followed by compromised credentials (involved in 26 per cent of cases). This is in line with recent, in-the-field incident response findings from Sophos’ 2023 Active Adversary Report for Business Leaders.

Data for the State of Ransomware 2023 report comes from a vendor-agnostic survey of 3,000 cybersecurity/IT leaders conducted between January and March 2023. Respondents were based in 14 countries across the Americas, EMEA and Asia Pacific and Japan. Organisations surveyed had between 100 and 5,000 employees, and revenue ranged from less than US$10 million to more than US$5 billion.

Source: https://www.sophos.com/en-us/content/state-of-ransomware

Chester Wisniewski, field CTO, Sophos

Rates of encryption are very high, which is certainly concerning. Ransomware crews have been refining their methodologies of attack and accelerating their attacks to reduce the time for defenders to…

Source…