India becomes the second-most targeted country for ransomware after surge in attacks over the last three months

Advertisement
India becomes the second-most targeted country for ransomware after surge in attacks over the last three months
Representative imageUnpsplash
With an over 39 per cent rise in ransomware attacks in the past three months, India ranked second only to the US among the countries most impacted by the threats, said a study by cybersecurity firm Check Point on Tuesday.
Advertisement

The research revealed a 50 per cent jump in the daily average of ransomware attacks in the last three months globally, compared to the first half of 2020.

Ransomware attacks in the US doubled - about a 98 per cent increase -- in the last three months.

Complimentary Tech Event
Transform talent with learning that works
Capability development is critical for businesses who want to push the envelope of innovation.Discover how business leaders are strategizing around building talent capabilities and empowering employee transformation.Know More
Sri Lanka, Russia and Turkey were ranked third, fourth and fifth, respectively among the top five countries most impacted by ransomeware attacks during the study period.

The percentage of healthcare organisations impacted by ransomware globally nearly doubled, making it the most attacked sector in the US, said the report.

Advertisement

"Ransomware is breaking records in 2020. Ransomware trends began with the advent of the coronavirus pandemic, as organisations scrambled to enact remote workforces, leaving significant gaps in their IT systems," Lotem Finkelsteen, Check Point's Head of Threat Intelligence, said in a statement.

"However, the last three months alone have shown alarming surges of ransomware attacks."

Some of the primary drivers of the rise include more sophisticated attacks, such as Double Extortion, and people's willingness to pay.

In a Double Extortion attack, hackers first extract large quantities of sensitive information, prior to encrypting a victim's databases.

Afterwards, attackers will threaten to publish that information unless ransom demands are paid, placing substantial pressure on organisations to meet hackers.

Advertisement
Finkelsteen said that hackers deliberately choose a ransom price that targets are more willing to pay.

For the study, security researchers at Check Point leveraged their threat intelligence engine, Threat Cloud, and calculated a number of insights and observations around the latest global ransomware trends.

Threat Cloud is derived from hundreds of millions of sensors worldwide that are supplemented with Artificial Intelligence-based engines and research data from Check Point Research.

SEE ALSO:
Nobel Prize in Physics 2020 goes to Roger Penrose, Reinhard Genzel and Andrea Ghez for discovering ‘the darkest secrets of the universe’

Andrea Ghez is the fourth woman to win the Nobel Prize for Physics — found the first signs of the supermassive black hole at the center of the Milky Way

TCS expected to post higher revenue and margins led by a streak of deal wins over the last three months
{{}}