The Evolution of Ransomware 4 Types of Cyber Threats in 2023

Security professionals and CISOs have been protecting their organizations from ransomware for a long time, adapting to changes in technology to protect against the risks of stolen data or disruptions to important systems. Cybercriminals are always coming up with new ways to attack, and it looks like the global ransomware community is ready for a revolution that could make them more powerful, versatile, and dangerous. The ransomware kill chain can be adapted to many different criminal activities, such as extortion, business email compromise, cryptocurrency theft, and stock market manipulation. It appears that some of these changes have already started. To protect their organizations from the next generation of cyber threats, security leaders should consider the four possible outcomes of a ransomware revolution. To learn more about seven ways the ransomware business model could change, read The Near and Far Future of Ransomware Business Models. Some governments are recruiting ransomware actors to use their skills for good, such as the U.K.'s National Crime Agency, which has a program to turn teenage hackers into ethical security experts. Other countries are more interested in taking advantage of these bad actors than reforming them. These groups could be used to carry out intrusions that align with the state's objectives, and the state could use leverage over them in the form of reduced sentences. This has already happened, such as when the pro-Russian hacktivism group Killnet was taken over by BlackSide, a group experienced in ransomware, phishing, and cryptocurrency theft. They attacked high-profile targets like Lockheed Martin and claimed to have stolen the defense contractor's employee data. Darkside showed some creativity in 2021 when they aligned with stock traders to short their latest victim's stock before the breach was made public. This could result in huge profits for the cybercriminals. Financial regulators are aware of these schemes and can recognize suspicious stock trading patterns. Cybersecurity leaders need to make their boards understand that one breach could be devastating for their organizations, as their data, stock prices, and public image could all be affected. Supply chain attacks have been increasing, but they are usually discussed as a national security issue. Widespread ransomware deployments could be just as damaging, and some ambitious ransomware groups have already proven how effective these tactics can be. For example, REvil-affiliated attackers infiltrated IT solutions company Kaseya's managed software providers and tricked up to 1,500 companies. This is a very effective attack because customers trust their managed software, and the attackers only need a few payouts to make it worthwhile. There are even more worrying applications of this strategy that combine the effectiveness of ransomware, the wide reach of the supply chain, and the goals of nation state actors. The NotPetya attacks of 2017 infiltrated software company MeDoc, which almost 80% of companies in Ukraine relied on. Although the attackers deployed ransomware, NotPetya's true goal seemed to be creating chaos as victims who agreed to pay the ransom did not recover their data or systems. Security leaders should take steps to limit exposure by securing their organization's digital supply chain. One possible future for ransomware is that instead of deploying a payload, adversaries with the skills to infiltrate an organization's computer systems will use the data they find there to carry out a BEC attack. BEC scams trick targeted employees into wiring the attackers large sums of money. Usually, no credential phishing or malware is required to pull off this deception-just publicly available information and social engineering. Although social engineering is a skillset that most ransomware groups don't require, it is only a matter of time before the much greater profits to be made from BEC attacks tempt them to branch out. The FBI reported that worldwide losses from BEC attacks between June 2016 and December 2021 totaled $43 billion, with the average losses in 2016 estimated to be $160,000. Cybersecurity leaders should take all breaches seriously, as ransomware groups are always improving their methods to be more effective and profitable. To protect against these threats, a all-in-one platform with XDR, such as Trend One, can be used to detect and respond to threats faster and more accurately.

This Cyber News was published on www.trendmicro.com. Publication date: Thu, 09 Feb 2023 11:54:02 +0000


Cyber News related to The Evolution of Ransomware 4 Types of Cyber Threats in 2023

The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
2 months ago Cyberdefensemagazine.com
Protecting Your Digital Realm: Understanding Cybersecurity Threats and Defenses - Understanding the different types of cyber attacks and implementing robust security measures is crucial in safeguarding sensitive data and systems from malicious intent. In the dynamic landscape of cyberspace, threats to digital security continue to ...
5 months ago Feeds.dzone.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
71% of Organizations Have Fallen Victim to Ransomware, Should Your Organization Be Concerned? - In an era where digital threats loom large, a startling 71% of organizations have found themselves besieged by ransomware, with the financial fallout averaging a hefty $4.35 million per breach. Ransomware isn't just a low-risk intrusion into your ...
6 months ago Blog.checkpoint.com
Microsoft: We are tracking these 100 active ransomware gangs using 50 types of malware - More than one hundred different cyber criminal gangs are actively conducting ransomware attacks, deploying over 50 different ransomware families in campaigns which see them encrypt networks and demand a ransom payment for the decryption key. The ...
1 year ago Zdnet.com
Wargames director Jackie Schneider on why cyber is one of 'the most interesting scholarly puzzles' - In other games, we had people from Silicon Valley who were leading AI companies or cyber companies. What we found is those who had expertise in cyber operations were more likely to be more nuanced about how they used the cyber capability. On a larger ...
1 month ago Therecord.media
Waiting for the BlackCat rebrand - We saw another ransomware operation shut down this week after first getting breached by law enforcement and then targeting critical infrastructure, putting them further in the spotlight of the US government. While the Tor onion domain seizure was a ...
3 months ago Bleepingcomputer.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
5 months ago Securityboulevard.com
Cyber Defense Magazine - The evolving landscape of cyber threats in our increasingly digital world calls for a strategic shift from traditional cybersecurity to a more encompassing and proactive approach: cyber resilience. Understanding the unique risk profile of your ...
4 months ago Cyberdefensemagazine.com
Mississippi Creates New Cyber Unit and Names First Director - The state of Mississippi has recently announced the creation of a new dedicated cyber security unit, as well as the naming of its first director. The Mississippi Cyber Security Unit, headed by Director Kelly Hurst and backed by the Mississippi Office ...
1 year ago Securityweek.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
Cybersecurity Trends: Shaping the Future Landscape - Embark on a journey through the ever-evolving landscape of cybersecurity, where hidden threats and silent breaches shape the digital realm. AI is transforming the cybersecurity landscape by enhancing threat detection and mitigation, ushering in a ...
3 months ago Securityzap.com
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
5 months ago Unit42.paloaltonetworks.com
IT Professionals in ASEAN Confronting Rising Cyber Security Risks - The ASEAN region is seeing more cyber attacks as digitisation advances. In July 2023, the Association of Southeast Asian Nations officially opened a joint cyber security information sharing and research centre, or Cybersecurity and Information Centre ...
7 months ago Techrepublic.com
Important details about CIRCIA ransomware reporting - This landmark legislation tasks the Cybersecurity and Infrastructure Security Agency to develop and implement regulations requiring covered entities to report covered cyber incidents and ransomware payments. Ransomware attacks have become ...
1 month ago Securityintelligence.com
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
Securing Gold: Assessing Cyber Threats on Paris 2024 - The next Olympic Games hosted in Paris will take place from 26 July to 11 August 2024, while the Paralympic Games will be carried out from 28 August to 8 September 2024. Paris 2024 estimated the number of spectators for the next edition to be 9,7 ...
6 months ago Blog.sekoia.io
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
6 months ago Feeds.fortinet.com
Declining Ransomware Payments: Shift in Hacker Tactics? - Several cybersecurity advisories and agencies recommend not caving into ransomware gangs' demands and paying their ransoms. It seems the tide is turning, with a decline in ransomware payments; this article explores the trend and what it might mean ...
4 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)