Saturday , October 5 2024
Globe

Task force says
Ransomware hit 117 countries, Over 6,500 attacks recorded

In 2023, over 6,500 ransomware attacks were reported, affecting a record 117 countries worldwide after a decline in 2022.

Ransomware incidents rose 73% year-over-year to 6,670, with significant increases in June and July linked to a widely used file transfer tool.

CISA warns active exploit of Zimbra & Ivanti endpoint manager Vulns

CISA has issued an urgent alert about critical vulnerabilities being exploited in Synacor’s Zimbra Collaboration and Ivanti’s Endpoint Manager (EPM)....
Read More
CISA warns active exploit of Zimbra & Ivanti endpoint manager Vulns

A summary of “2024 State of Cybersecurity survey” by ISACA

ISACA 2024 survey report reveals that 66% of cybersecurity professionals find their jobs more stressful now than five years ago....
Read More
A summary of “2024 State of Cybersecurity survey” by ISACA

ISACA reveals
64% of Australian cybersecurity professionals feel increasing stress

A recent study by ISACA shows that almost two-thirds of cybersecurity professionals report increasing job stress. The 2024 State of...
Read More
ISACA reveals  64% of Australian cybersecurity professionals feel increasing stress

Researchers detected 31 new Malware in September

In September, cybersecurity experts discovered 31 new ransomware variants that threaten individuals and businesses. These programs encrypt valuable data, making...
Read More
Researchers detected 31 new Malware in September

CRI Release New Ransomware Response Guidance

New guidance on ransomware, released during this week's International Counter Ransomware Initiative (CRI) meeting, encourages victims to report attacks to...
Read More
CRI Release New Ransomware Response Guidance

ALERT
Over 700,000 Routers Vulnerable to Hack for 14 security flaws

Over 14 new security flaws have been found in DrayTek routers for homes and businesses, which could allow attackers to...
Read More
ALERT  Over 700,000 Routers Vulnerable to Hack for 14 security flaws

Patch it now!
Critical Zimbra RCE flaw exploited: Needs Immediate Patching

Hackers are exploiting a recently revealed RCE vulnerability in Zimbra email servers that can be activated by sending specially crafted...
Read More
Patch it now!  Critical Zimbra RCE flaw exploited: Needs Immediate Patching

CISA Warns
Network switch RCE flaw impacts critical infrastructure

CISA warns of two serious vulnerabilities in Optigo Networks ONS-S8 Aggregation Switches, which could allow authentication bypass and remote code...
Read More
CISA Warns  Network switch RCE flaw impacts critical infrastructure

CISA reveals 2 Industrial Control Systems Advisories

On October 1, 2024, CISA released two advisories regarding Industrial Control Systems (ICS), highlighting current security issues, vulnerabilities, and exploits...
Read More
CISA reveals 2 Industrial Control Systems Advisories

DataDog research
Hackers to exploit Docker, Kubernetes & SSH Servers large scale

DataDog security researchers found that hackers are widely exploiting Docker Swarm, Kubernetes, and SSH servers. The newly discovered malware campaign...
Read More
DataDog research  Hackers to exploit Docker, Kubernetes & SSH Servers large scale

The Ransomware Task Force, established in 2021 by the nonprofit Institute for Security and Technology, is a public/private group of cybersecurity experts and government officials compiled the numbers.

In its 2023 annual report, the organization relied on data from eCrime.ch, which gathers messages from data leak sites.

The task force found that 117 countries were impacted by ransomware incidents from 66 different groups. In 2022, there were 105 countries and 58 gangs involved.

Global Ransomware Incidents: Year-Over-Year Change:

In 2023, ransomware activity increased in South Asia and South America, particularly in Iran, Pakistan, Brazil, and India. Brazil’s presidential office and India’s hospitals and financial systems were notably targeted.

LockBit and AlphV, two ransomware-as-a-service groups shut down by law enforcement this year, were the most active in various regions. They mainly targeted the construction, healthcare, and IT sectors.

Timeline of Incidents by Ransomware Group:

Some experts think that ransomware gangs may exaggerate claims about victims on leak sites. However, eCrime.ch’s statistics align with reports from the FBI and Chainalysis, which indicate that 2023 saw a record number of ransomware complaints and profits from these attacks.

The Ransomware Task Force expressed concern over the growing scale, frequency, and complexity of ransomware incidents as cybercriminals improve the RaaS model.

“The fundamental criminal effectiveness of the RaaS model has not changed, and these crimes continue to grow more profitable over time. Additional efforts must be taken in 2024 and beyond to disrupt this model,” the group said.

Global Ransomware Incidents by Country:

The report indicates that half of the 2021 ransomware task force recommendations are still unmet. Although progress has been made in incident reporting and global cooperation, efforts to stop ransom payments have been limited. Law enforcement urges victims not to pay ransoms if they can avoid it.

Global Ransomware Incidents by Month, 2023:

In April, the Ransomware Task Force stated that although some recommendations need new laws, many efforts to prepare organizations for attacks and support victims are still lacking.

“Governments have not taken all necessary further actions to combat ransomware,” the report said.

Check Also

LINUX

ALERT
Hackers Using Supershell Malware Targeting Linux SSH Servers

Researchers found an attack targeting poorly secured Linux SSH servers using Supershell, a backdoor written …

Leave a Reply

Your email address will not be published. Required fields are marked *