Home Just In New Extortion Tactics Make Ransomware a National Security Threat: Venafi

New Extortion Tactics Make Ransomware a National Security Threat: Venafi

by CIO AXIS

Venafi has announced the findings of a global survey of IT decision makers on the use of double and triple extortion in ransomware attacks. The data reveals 74% of IT decision makers are so concerned about new extortion tactics that they believe ransomware should be considered a matter of national security.

Extortion tactics mean that ransomware defense strategies focused on data protection are no longer effective. Organizations need a more robust ransomware security program to protect against these risks.

Double and triple extortion tactics are creating new security challenges for victims of ransomware, regardless of company size. Even after a ransom has been paid, cybercriminals are following through on multiple threats:

• Almost a fifth (18%) of victims paid the ransom but still had their data exposed on the dark web
• Almost 1-in-10 companies (8%) refused to pay the ransom, and the attackers tried to extort their customers
• More than a third (35%) of victims paid the ransom but were still unable to retrieve their data

“Ransomware attacks have become much more dangerous. They have evolved beyond basic security defenses and business continuity techniques like next-gen antivirus and backups,” said Kevin Bocek, vice president of business development and threat intelligence at Venafi. “Organizations are unprepared to defend against ransomware that exfiltrates data, so they pay the ransom, but this only motivates attackers to target new victims. The bad news is that attackers are following through on extortion threats, even after the ransom has been paid! This means CISOs are under increased pressure because a successful attack is much more likely to create a full-scale service disruption that affects customers.”

When asked about the evolution of extortion in ransomware attacks, 71% of those polled say that double and triple extortion tactics have grown in popularity over the last 12 months, and 65% agree that these new threats make it much harder to say no to ransom demands.

In addition:
• 38% of attacks threaten to use stolen data to extort customers
• 35% of attacks threaten to expose stolen data on the dark web
• 32% threaten to inform the victim’s customers that their data has been stolen

These tactics are creating new security challenges for organizations of every size. Almost three quarters (72%) of IT decision makers agree that ransomware attacks are evolving faster than the security controls needed to defend against them. These threats are so grave that two thirds (67%) of IT decision makers agree that public reporting of ransomware attacks could help to slow the growth of these new attack methods. A further 77% agree that governments should do more to help private companies defend themselves from ransomware.

“Threat actors are constantly evolving their attacks to make them more potent, and it’s time for the cybersecurity industry to respond in kind,” explained Bocek. “Ransomware often evades detection simply because it runs without a trusted machine identity. Using machine identity management to reduce the use of unsigned scripts, increase code signing and restrict the execution of malicious macros is vital to well-rounded ransomware protection.”

Conducted by Censuswide, Venafi’s survey evaluated the opinions of 600 IT decision makers across the U.K., Australia, France, Germany, Benelux, and the U.S.

 

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads