BEST OF THE WEB

Ransomware Attacks Increasingly Exploiting Security Bugs

Vulnerabilities associated with ransomware moves from 266 to 278 in the third quarter of 2021, which indicates an increase in the number of ransomware attacks.

Also, the number of known Ransomware rose in the third quarter by five, which increased the total number of ransomware to 151.

The report conducted by Ivanti also examined a database recently published by CISA, in which 300 known vulnerabilities are highlighted and how to fix them.

Ivanti found 52 vulnerabilities, which are associated with 91 different ransomware families, and Microsoft seems to be the most exploited provider on the list with 27 different CVEs.

While the masterminds of these Ransomware capitalize on more advanced tactics and mistakes to compromise the servers and systems of the victims, organizations are advised to continuously practice good patch management.

To help organizations better protect themselves from ransomware attacks, Srinivas Mukkamala, senior vice president for security products at Ivanti, offered various advice, including focusing on the most critical vulnerabilities that are vulnerable to ransomware, introducing good cyber hygiene and establishing a recovery plan.

IT World Canada Staff
IT World Canada Staffhttp://www.itworldcanada.com/
The online resource for Canadian Information Technology professionals.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

ITW in your inbox

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

More Best of The Web