Crackdown on ransomware gangs yet to show an impact: OpenText

Law enforcement triumphs over the Hive, Conti and REvil ransomware gangs in the last 12 months haven’t blunted the use of the technology, says a new report from OpenText.

“Despite these victories against high profile gangs, a decade since it first emerged, ransomware remains the most significant cyber threat facing small and midsize
organizations,” the Waterloo, Ont., based company says in its annual Cybersecurity Threat Report.

“Ransomware groups continue to experiment and evolve their tactics amidst an everchanging and very active threat landscape.”

Several industry sources claim the volume of new attacks launched against them is declining, the report says, and some suggest that the rate of ransomware incident responses has decreased slightly. “However,” the report says, “there’s no evidence of a corresponding decrease in the number of organizations whose names are listed on public ransomware leak sites, and the average ransom payment remains remarkably high.”

There’s also evidence that ransomware groups and their affiliates are increasingly targeting
smaller companies, the report says, because gangs can launch less risky, lower-profile attacks. “Even if each individual payment [from small companies] is smaller, launching such attacks can be enormously profitable if done at great volume,” the report points out.

Recent volatility in reported average ransomware payments — they dropped early in 2022, then leapt at the end of the year — may also indicate that, at the beginning of the year at least, some larger organizations “are simply refusing to pay ludicrously high ransoms,” the report adds.

With as many as 84 per cent of ransomware attacks now including threats of data leakage, a growing number of cybercriminal groups appear to be foregoing encryption entirely and simply stealing data and threatening to publish it, the report says. This strategy eliminates the need for expertise in cryptography, storing and managing decryption keys, and the ability to deploy file-encrypting malware across an organization’s entire infrastructure, it notes.

As for efforts by regulators to fine companies after a ransomware attack for failing to protect data, “there’s little to no evidence that fines for breaches or ransomware attacks do anything other than incentivize victims to reward attackers by paying the ransom,” the report argues.

Organizations must adopt a multi-layered strategy to protect themselves from as many potential attack strategies as possible, says the report. Ransomware attackers can often breach individual layers – but usually not all of them at the same time. “By tactically combining overlapping protections, companies can significantly reduce the risk that an attack will succeed.”

At a minimum, says the report, every organization should:

  • inspect all incoming emails for malicious attachments and block potential threats;
  • keep all PCs and servers fully patched;
  • run effective antivirus and endpoint protection software on every device on the network and within the organization;
  • train users on how to spot phishing emails and avoid other types of social engineering;
  • back up all critical systems and files regularly.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Howard Solomon
Howard Solomon
Currently a freelance writer, I'm the former editor of ITWorldCanada.com and Computing Canada. An IT journalist since 1997, I've written for several of ITWC's sister publications including ITBusiness.ca and Computer Dealer News. Before that I was a staff reporter at the Calgary Herald and the Brampton (Ont.) Daily Times. I can be reached at hsolomon [@] soloreporter.com

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now