Ransomware attacks have increased by 80 percent year-over-year, with a “nearly 120 percent” increase in double-extortion ransomware attacks this year, according to a new report put out by Zscaler entitled ThreatLabz 2022 Ransomware Report.

According to the report, ransomware-as-a-service has also grown and is being used by eight of the top 11 ransomware families.

“Attackers are finding success exploiting weaknesses across businesses supply chains as well as critical vulnerabilities like Log4Shell, PrintNightmare, and others,” Deepen Desai, CISO of Zscaler, said. “And with ransomware-as-a-service available on the darkweb, more and more criminals are turning to ransomware, realizing that the odds of receiving a big payday are high.”

The report also looks at how the recent events in the Russia-Ukraine war have increased the number of cyber actors attacking supply chains and private entities with the hopes of destabilizing the economy and its infrastructure in the United States.

Some of the hardest hit industries of ransomware attacks have been the healthcare industry – with 650 percent increase – and the restaurant and food service industry – with a 450 percent increase since 2021.

Desai ends the report stating, “to minimize the chances of being breached and the damage that a successful ransomware attack can cause, organizations must use defense-in-depth strategies that include reducing the attack surface, adopting zero trust architecture that can enforce least-privilege access control, and continuously monitoring and inspecting data across all environments.”

 

Read More About
About
Jose Rascon
Jose Rascon
Jose Rascon is a MeriTalk Staff Reporter covering the intersection of government and technology.
Tags