CheckPoint’s Recent Mid Year Report Reveals Astonishing Figures For Ransomware

The global pandemic has fueled the recent increase in the figures for ransomware attacks and spamming messages by threat actors that intend to exploit users and individuals for monetary gain. These actors are hired by entities operating under the radar and in countries with little to no cyber security and surveillance providing these actors and companies with maximum cover and almost zero threat. These countries are mostly under developed third world countries while the victims are from developing nations that are the most vulnerable to such instances of spam.

The stats released by Checkpoint’s Mid Year Report indicates a 29% rise in all cyber crime activities whereas, credited to an external method of triple extortion, the rise in ransomware topped the charts by a 93% increase in attacks. In the United States, the increase in attacks was by 17% majoring to 442 weekly attacks. As these attacks are targeted towards third world countries in the Asian Pacific, the increase in attacks were by 13% however, it majored to around 1338 weekly attacks, almost three times that of the United States.

Maya Horrowitz from CheckPoint, pointed out that these threat actors have adapted to the COVID World and effectively developed strategies to continue their business as usual. Their first strategy revolved around companies that were mostly working from home. This was used to target the firms supply links and network chains to achieve their money motive. It was also highlighted that there were some grand scale attacks as well on Solarwinds, Colonial Pipeline, JBS, or Kaseya where even the best of cyber security failed to prevent disruption.

Highlighting the need for self awareness and cautious behavior, Horowitz went on to state that while it took almost an year from 2020’s first double extortion attack to firewall and secure, the more devastating and harmful triple extortion attack is a big boss to fight away and drive out of the scenario. Over the past few months the following malwares rose to fame with increasing attacks everyday and that too with great success. These malwares include Trickbot, Dridex, Qbot, and IcedID.

The reports addressed the Biden government to tackle these issues with swift measures as the already damaged economies could be put in titters and tatters easily if triple extortion is not stopped quick enough. The triple extortion method now attacks at all levels of an organization and even multiplying outside of it on customers and employees private user bases. Preventing this should be the priority of the Biden government as major crises could happen if the information leaked is sensitive.


Photo: Stock Depot / Getty Images/iStockphoto

Previous Post Next Post