TECHNOLOGY

Ransomware malware grows 7.6 per cent

Ransomware – wherein users are denied access to data in return for a ransom – are the top kind of malware and they are growing the highest when compared to other vulnerabilities. A Ransomware Index Report for the first quarter of 2022 by Ivanti showed that there was 7.6 per cent increase in the number of vulnerabilities tied to ransomware with the Conti ransomware group exploiting most of those vulnerabilities.

The report uncovered 22 new vulnerabilities tied to ransomware (bringing the total to 310) and connected Conti, a prolific ransomware group that pledged support for the Russian government following the invasion of Ukraine, to 19 of those new vulnerabilities. It also revealed that the advanced persistent threat (APT) groups associated with ransomware grew 7.5 per cent, while there was a 6.8 per cent increase in actively exploited and trending vulnerabilities, and 2.5 per cent increase in ransomware families.

Additionally, the report revealed that ransomware operators continued to weaponize vulnerabilities faster than ever before and target those that create maximum disruption and impact. This increased sophistication by ransomware groups has resulted in vulnerabilities being exploited within eight days of patches being released by vendors. It also means that any minor laxity in security measures by third-party vendors and organizations is sufficient for ransomware groups to enter and infiltrate vulnerable networks. The research revealed that over 3.5 per cent of ransomware vulnerabilities are being missed, exposing organizations to grave risks.

Cyber Security Works CEO Aaron Sandeen said, “The fact that scanners are not detecting critical ransomware vulnerabilities is a huge problem for organizations. The good news is that in this quarter, we saw the number coming down. There are still 11 ransomware vulnerabilities that the scanners are not detecting where five are rated critical and associated with notorious ransomware gangs.”

Ivanti security products general manager and senior V-P Srinivas Mukkamala said, “Threat actors are increasingly targeting flaws in cyber hygiene, including legacy vulnerability management processes. Today, many security and IT teams struggle to identify the real-world risks that vulnerabilities pose and therefore improperly prioritize vulnerabilities for remediation. To better protect organizations against cyberattacks, security and IT teams need to adopt a risk-based approach to vulnerability management.

Source

Show More
Back to top button