Ransomware Trends: Higher ransom demands, more extortion tactics

A year ago, Unit 42 released its 2021 Unit 42 Ransomware Threat Report, which documented how cybercriminals had used the windfall profits generated from cyber extortion to transform themselves into massive criminal enterprises, some with near-nation state cyber capabilities. We warned that cyber extortion had reached crisis levels due to the wild success of a criminal business model known as ransomware as a service (RaaS).

Dark Web leaks led to higher ransomware payments in 2021

REvil, also known as Sodinokibi, came in second with 7.1%, followed by Hello Kitty and Phobos (4.8% each). Conti’s Dark Web leak site also contained the names of 511 organizations, the most of any group.

Measuring and mitigating cyber risk

With cyberattacks disrupting business continuity, they pose a direct impact on the top and bottom line of an organization’s balance sheet. Thus, making cybersecurity one of the top priorities of every organization.

Cyber Security In Public Sector

Globally, government organizations are the most popular targets for bad actors, second only to those in the education and research sectors. Of the 93% increase in global cyberattacks reported by Check Point from 2020-21.

Ransomware groups to watch: Emerging threats

During our operations, we have observed four emerging ransomware groups that are currently affecting organizations and show signs of having the potential to become more prevalent in the future: AvosLocker , Hive, HelloKitty, LockBit 2.0.