Request for forensic assistance 24/7

Along with the global COVID-19 pandemic, there has been a growing ransomware pandemic. Researchers found that ransomware attacks on US organizations tripled in 2021 compared to 2020, and attacks on organizations doubled.

This crisis brought together 30 countries to discuss an anti-ransomware initiative focused on cryptocurrency regulation, security resilience, attack disruption and international cyber diplomacy. Despite these historic policies and law enforcement efforts, it is safe to say that ransomware will remain a priority threat and is not going anywhere.

As Ransomware Spreads, Cyber ​​Attackers Will Continue to Evolve Their Techniques in 2022 Ransomware gangs are becoming increasingly sophisticated in the way they select their targets and conduct their attacks. Many organizations believe that ransomware should not be a serious concern if they have backups in place, as it can quickly bring business operations back online. But modern attacks are not limited to encryption or data exfiltration; they focus on maximizing disruption to business operations, including targeting backups for encryption and deletion. In 2022, we could see ransomware gangs targeting cloud service providers as well as backup and archive providers.
Organizations and critical infrastructure companies will continue to assess how quickly and to what extent they can restore operations after an attack, as well as the costs needed for cyber insurers to cover full payouts. ransom and costly system repairs.

Sophisticated ransomware gangs will expand their detailed targeting efforts, where they target large, well-known targets, to use more resources directly targeting mid-sized and smaller organizations. With increased scalability through automation and exploitation of supply chain attacks, ransomware gangs will have the resources to expand their operations. Larger organizations have bigger budgets and more people, and they can prioritize resources to deal with the effects of ransomware – it will be much harder for smaller businesses.

Not only are ransomware operators expanding the number of targets they can target, but the group of cyber attackers capable of executing attacks is expanding. The rise of Ransomware-as-a-Service (RaaS) is giving low-skilled hackers access to sophisticated malware strains, lowering the barrier to entry for attackers. RaaS has expanded the criminal ecosystem to include lower level threat actors who find and attack targets before installing the malware. Threat actors are increasingly using AI bots to automate the initial attack that allows them to gain a foothold in the system.

Communication remains essential to our professional relationships. The ValorConseilCalvados team thanks you for your trust.
[email protected]