Ransomware or ransomware increased 107% globally

Cyber ​​attacks spiked in the wake of the pandemic and the expansion of remote work that came with it. As attack surfaces increased, potential threats increased, especially ransomware, which consists of hijacking files and sites with the aim of demanding ransom in cryptocurrencies to release information.

Table of Contents

Toggle

According to an Accenture report, ransomware attacks increased 107% globally in the last year. This conclusion is in line with another study recently released by Sophos detailing that 37% of companies worldwide were victims of this type of scam in 2021.

Challenge for companies

1. Update cybersecurity plans

The lack of updating and adaptation is the first obstacle that must be overcome. Traditional cyber incident response plans must evolve to provide a solution tailored to the current situation. As highlighted in the statement, not doing so implies a significant risk for the business.

The focus of the solution is on collaboration, between CISOs, COOs, and other senior leadership so they can develop a cohesive plan that identifies company-wide priorities, with an eye toward solving big-picture issues to better prepare for a recovery.

Federico Tandeter, executive director of Cybersecurity of the company, stated that “The key to successful ransomware recovery is to stabilize the most critical systems and operations first. and then pay attention to the rest of the company. Recent tactics by cyber attackers include deleting or corrupting backups to make them unavailable for traditional business continuity plans or disaster recovery.

2. Communications

The second challenge is that existing crisis communications lack the transparency and agility to adapt to new cyber complexities. Speed ​​is king when it comes to cybercrime – the difference between acting early and acting late can mean millions of dollars in damage and lost business opportunities.

3. Everyone is exposed, therefore everyone must know the modality

The third big challenge is that ransomware knows no borders: it affects the enterprise, third-party ecosystems, and multiple business stakeholders. It is no longer possible to think of cyberthreats in a way circumscribed to the business or the machines that are in the office. In a virtual context, mediated by connections around the world, you have to think about global strategies.

That is, as attack surfaces evolve, crisis response needs to be extended to address impacts on customers, corporate affiliates, suppliers, third parties, investment portfolios, and M&A targets. The response strategy should also address how to respond when any of these stakeholders are attacked.

:

Exit mobile version