“Ransomware attacks dramatically increased in 2020 and cyberattacks using the file-encrypting malware are showing no sign of abating. Attacks have continued to increase this year to the point where there were almost half the number of attempted ransomware attacks in Q2, 2021 as there were all of 2019.”
“Most threat actors conducting ransomware attacks are now using double extortion tactics, where ransoms must be paid to obtain the keys to decrypt files but also to prevent the publication of data stolen in the attacks. The theft of data prior to file encryption has not only helped ransomware gangs demand huge ransom payments, but the threat of leaking data has greatly increased to probability of the ransom being paid. Many victims end up paying the ransom to prevent data leakage, even though they have valid backups that will allow them to restore the encrypted data for free.”
“To help public and private sector organizations deal with the threat of these double-extortion ransomware attacks, the Cybersecurity and Infrastructure Security Agency (CISA) has published new guidance, which includes best practices for preventing cyber threat actors from gaining access to networks, steps that can be taken to ensure sensitive data are protected, and procedures that should be followed when responding to a ransomware attack.”
“’Ransomware is a serious and increasing threat to all government and private sector organizations, including critical infrastructure organizations,’ explained CISA in the guidance. ‘All organizations are at risk of falling victim to a ransomware incident and are responsible for protecting sensitive and personal data stored on their systems…'” Read the full article here.
Source: CISA Publishes Guidance on Protecting Sensitive Data and Responding to Double-Extortion Ransomware Attacks – August 20, 2021. HIPAA Journal.