Cyber attacks increase as healthcare sector faces surge

0
84
Cyber attacks increase as healthcare sector faces surge
Cyber attacks increase as healthcare sector faces surge

A major supplier of cloud-first security solutions, Barracuda Networks, Inc., recently released statistics indicating that more than one in five (21%) of ransomware incidents that were reported affected healthcare businesses in the previous year. This percentage increased from 18% to 21%. Next on the list were assaults against manufacturing, which accounted for 15% of reported cases; attacks against technological companies, which targeted 13%; and incidents involving education, which decreased from 18% to 9% in 2023–2024.

Researchers from Barracuda examined ransomware assaults that were made public and involved 37 different ransomware groups and countries between August 2023 and July 2024.

The ransomware-as-a-service (RaaS) models were the most common types of ransomware. Among them is LockBit, which was responsible for 1 in 6 (18%) of the attacks in which the attacker’s identity was known.

The Barracuda research notes that 14% of attacks were caused by the ALPHV/BlackCat ransomware.

Similar findings are reported in Arete’s Crimeware Report. Despite law enforcement’s effective efforts to thwart ransomware operations, the report states that the first half of 2024 (H1 2024) was marked by an increasingly complicated threat landscape. The two most common Ransomware-as-a-Service (RaaS) groups going into 2024, LockBit and ALPHV/BlackCat, were targeted by international law enforcement efforts that caused a major rift in the ransomware and extortion environment.

Since Dmitry Yuryevich Khoroshev, the organization’s leader, was subjected to international penalties, LockBit’s activities have drastically decreased. Khoroshev interfered with the group’s capacity to get victims to pay the ransom.

On the other hand, ALPHV finally ceased operations in March 2024. The research noted that in Q2 of 2024, Akira ransomware groups had the largest volume of attacks.

Conversely, Quick Heal Technologies Ltd.’s enterprise cybersecurity division, Seqrite, has released the most recent information on a serious fileless ransomware campaign called “Cronus,” which targets gullible people by using phony PayPal papers. Hackers use PowerShell, a genuine Windows utility, to distribute this advanced ransomware without leaving any files behind, making it very difficult for conventional antivirus tools to detect. When the ransomware becomes active, it locks up important data and demands a fee from the victims.

“Ransomware gangs have evolved into highly organized cybercriminal networks, strategically investing in sophisticated tools and techniques to refine their attacks and eliminate past mistakes. One common approach involves infiltrating large organizations through smaller, less secure supply chain vendors. Once inside, they paralyze operations and demand ransom, often using double extortion tactics. This means not only encrypting critical data but also threatening to leak sensitive information on dedicated leak sites to coerce victims into paying,”  said Dr. Sanjay Katkar, Joint Managing Director, Quick Heal Technologies Limited.

“At Segrite, we focus on proactive threat detection, deploying Al-driven solutions to identify and neutralize ransomware threats before they penetrate. By continuously monitoring endpoints and integrating multi-layered defenses, we help organizations stay ahead of these evolving attacks and secure their critical  infrastructure,” he further added.

In order to address the changing threat landscape, cooperation between law enforcement, cybersecurity companies, and enterprises is imperative going forward. Businesses may reduce the risks associated with ransomware and keep their vital assets out of the hands of bad actors by being aware of the threats and being ready for them. In order to create a safer digital environment for everyone, it is imperative that we maintain a united front in the ongoing fight against cybercrime.

Also readAutomation in Oil and Gas: Horizons and Expectations for the Next 5 Years

Do FollowCIO News LinkedIn Account | CIO News Facebook | CIO News Youtube | CIO News Twitter 

About us:

CIO News is the premier platform dedicated to delivering the latest news, updates, and insights from the CIO industry. As a trusted source in the technology and IT sector, we provide a comprehensive resource for executives and professionals seeking to stay informed and ahead of the curve. With a focus on cutting-edge developments and trends, CIO News serves as your go-to destination for staying abreast of the rapidly evolving landscape of technology and IT. Founded in June 2020, CIO News has rapidly evolved with ambitious growth plans to expand globally, targeting markets in the Middle East & Africa, ASEAN, USA, and the UK.

CIO News is a proprietary of Mercadeo Multiventures Pvt Ltd.