Ransomware Attack Count Total for 2019 (So Far)

Cybercriminals have launched ransomware attacks against at least 621 government agencies, healthcare providers and schools in the first nine months of 2019, according to antimalware and antivirus software provider Emsisoft.
At least 68 state, county and municipal entities have been affected by ransomware attacks this year, Emsisoft noted. In addition, at least 62 ransomware attacks have involved school districts, and 491 ransomware attacks were reported against healthcare providers.

Ransomware Attack Trends in 2019

Emsisoft identified the following ransomware attack trends thus far in 2019:
  • Cybercriminals Target MSPs: Cybercriminals are increasingly targeting software used by MSPs and other third-party service providers to simultaneously attack service providers and their customers.
  • Ransoms Are Increasing: Cybercriminals want to maximize their profits, and as such, are increasing their ransom requests.
  • Cyber Insurance Drives Ransom Payments: Organizations that leverage cyber insurance are more prone than others to pay cybercriminals’ ransoms.
  • Cybercriminals Prioritize Email and Remote Desktop Protocol (RDP): Emails and RDP attachments represent the top choices for cybercriminals to launch ransomware attacks.
Coordination and communication between public and private organizations could help limit the impact of ransomware attacks, Emsisoft said. If organizations across all sectors understand how to identify and address ransomware attacks, these organizations can prevent data breaches.
Credit: MSSPAlert (https://www.msspalert.com/)

No comments:

Post a Comment