April 19, 2024

Emsisoft: Ransomware attacks on US public sector decrease

According to Emsisoft, the number of successful ransomware attacks on the US public sectordecreased significantly - in the first quarter only 89 organizations were subjected to them.

In a report by Emsisoft specializing incybersecurity, it is said that in the I quarter of this year, 89 organizations became victims of ransomware viruses. As coronavirus spreads, the number of successful attacks decreases to levels "not observed for several years."

So, in January 19 attacks were made ongovernment organizations, and in March their number dropped to 7. Similarly, the situation developed in the educational sector - 10 successful attacks in January, 14 in February and 2 in March. The organization of the healthcare sector made 10 attacks in January and 3 in March.

Attack Reduction TrendRansomware viruses continued in the second quarter as well - during the period from April 1 to April 20, only 7 successful attacks were registered. According to Emsisoft, such a decrease can be explained by the coronavirus pandemic, since the suspension of many services and organizations reduces the number of possible targets for hackers.

Despite the fact that the remote work of employeescan increase the organization’s cyber security vulnerability, Emsisoft claims this paradoxically creates new challenges for hackers at the same time. Emsisoft analyst Brett Callow explained:

“When setting up my infrastructure to supportwork at home, many organizations have increased the security of remote access, which is often used by hackers to penetrate corporate networks. For ransomware, it’s most valuable to get access to a corporate device, but now they most often penetrate a user's personal device, which only connects to corporate resources periodically. ”

Emsisoft clarifies that reducing the number of ransomware viruses is “temporary.” Emsisoft CTO Fabian Wosar said:

“Companies suffer financially, manyrely on state support programs to survive. I’m sure that those few companies that will suffer from hacker attacks in the coming weeks will sink — the attacks will become the straw that broke the camel’s back. ”

Although Emsisoft data suggests a decreasethe number of ransomware virus attacks on the public sector, law enforcement agencies are concerned. Earlier this month, Interpol warned that cybercriminals have stepped up their efforts to spread ransomware viruses in hospital information systems in order to receive large ransom payments in cryptocurrency.

</p></p>