Home The ‘most immediate threat’ to businesses

The ‘most immediate threat’ to businesses

April 27 – Ransomware represents the most immediate threat to enterprises worldwide, according to the UK’s National Cyber Security Centre (NCSC). The current ransomware landscape includes organized and sophisticated actors who efficiently weaponize technology in conjunction with affiliates.

In some cases, ransomware gangs seek out attack targets that allow them to cause the highest degree of damage. In other cases, threat actors intend to destabilize government groups or to bring in the largest financial gains possible.

Ransomware’s widespread effect

The US Cybersecurity and Infrastructure Agency (CISA) estimates that in 2021, ransomware affected 14 of 16 sectors deemed ‘critical’ to the functionality of the country. Affected sectors included food and agriculture, emergency services, and defense.

Similarly, the Australian Cyber Security Centre (ACSC) recently reported a high volume of threats directed towards critical infrastructure.

2022 Security Report

Earlier this year, in a new security report, Check Point Software revealed a 50% year-over-year increase in cyber attacks. Much of the ransomware spike is attributed to a new ransomware business model, which is known as Ransomware-as-a-Service (RaaS).

The RaaS model enables ‘smaller’ hackers to ‘rent out’ high-powered hacking tools. If effective, everyone receives a share of the profits.

Further information

Experts anticipate the continuation of damaging ransomware attacks across 2022. To that effect, organizations must remain vigilant, and are encouraged to pursue a proactive and preventative stance in contending with threats.

Read the CyberTalk.org ransomware eBook to get strategies, tactics and exclusive expert insights. For more information about the latest ransomware concerns, see CyberTalk.org’s past coverage. Lastly, to receive more cutting-edge cyber security news,  best practices and analyses, please sign up for the CyberTalk.org newsletter.