Saturday , July 27 2024
Ransomware

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing type of cybercrime, affecting a business, consumer, or device every 2 seconds by that year, according to Cybersecurity Ventures.

A report from Cybersecurity Ventures predicted that ransomware damages would increase rapidly. In 2015, damages were $325 million, but by 2017 they were estimated to be $5 billion, a 15X increase in just two years. The damages for 2018 were predicted to reach $8 billion, and by 2021, it was estimated to be $20 billion, which is 57X more than in 2015.

Risk of cyber attack, DSE, CSE website not accessible

Risk of cyber attack, the country's main stock market Dhaka Stock Exchange (DSE) and Chittagong stock exchange (CSE) website is...
Read More
Risk of cyber attack, DSE, CSE website not accessible

Google fixes Chrome Password Manager bug hiding credentials

Google fixed a bug in Chrome's Password Manager that caused user credentials to vanish temporarily. A problem with Google Chrome's...
Read More
Google fixes Chrome Password Manager bug hiding credentials

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

There’s not a glimmer of empathy in today’s ransomware operators. Ransomware is expected to cost victims approximately $265 billion (USD) per year by 2031, according to Cybersecurity Ventures. They predict that ransomware attacks, targeting both consumers and businesses, will occur at a rate of one every 2 seconds as the perpetrators improve their malware and extortion techniques. This estimate is based on a 30 percent increase in damage costs each year for a decade.

Cyber attackers can target hospitals and Fortune 500 organizations. They focus on gaining access to networks, encrypting them, and stealing sensitive data for blackmail.

Criminal organizations can operate like regular businesses due to the low risk of prosecution. The cost estimates for damage may be low, but insurers are quickly changing how they deal with ransomware due to the high financial impact.

In recent years, ransomware has spread from its origins in malicious downloads on pirate and adult content sites. Ransomware is now a popular tool for hackers around the world who aim to disrupt services, extort businesses, or steal valuable information for government sponsors.

Ransomware is becoming more dangerous. Instead of just encrypting data, attackers are now also stealing information and threatening to publish it online unless a ransom is paid. Backups are no longer enough to protect against these attacks.

HardBit ransomware operators are using a concerning method during negotiations. They are persuading victims to disclose their cyber insurance details to determine the ransom amount. This tactic is impacting the insurance market. Ransomware attacks are becoming more common, with multiple hackers targeting the same victims. Click here to read full report.

Check Also

diagram

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected …

Leave a Reply

Your email address will not be published. Required fields are marked *