Site icon Connected World

Manufacturing Tops Ransomware Target List

It’s a list no industry wants to be at the top of—the most-targeted by ransomware list. Unfortunately for manufacturing companies, the manufacturing sector has landed in the top spot for the second year in a row, according to a new report from Zscaler. Other industries like healthcare and food services have experienced a sharp spike in attacks, and the number of ransomware attacks in general has increased too. What can companies do to keep their systems, devices, and data as safe as possible amid these unfavorable trends?

Just how unfavorable are the ransomware trends so far in 2022? Zscaler’s 2022 Ransomware Report has revealed an 80% increase in ransomware attacks between February 2021 and March 2022 compared to the previous year, and the company says this sets new records in terms of volume of attacks and the cost of damages. Ransoms also appear to be going up. The 2022 Unit 42 Ransomware Threat Report from Palo Alto Networks showed a 144% increase in the average ransom demand in 2021 compared to 2020. The report also showed an 85% increase in the number of names and details posted on dark web “leak sites”. Other notable trends, according to the Zscaler data, include supply chain attacks, ransomware-as-a-service, and multiple-extortion attacks.

In fact, the report suggests double-extortion ransomware increased by 117% overall, with even higher growth in industries like healthcare, which saw a 643% increase in this type of attack during the research period. Zscaler notes the incredible rise in healthcare attacks is probably due to the “low baseline of attacks” in 2020, since several ransomware families had pledged not to touch healthcare during the COVID-19 pandemic. The company defines a double-extortion ransomware attack as “a cyberattack in which threat actors exfiltrate a victim’s sensitive data in addition to encrypting it” and adds the technique gives cybercriminals additional leverage when seeking ransoms.

Manufacturing was a real target for cybercriminals between February 2021 and March 2022, ranking No.1 in Zscaler’s ransomware infections by industry list for the second year in a row. The services industry, construction industry, and retail and wholesale industries ranked behind manufacturing to make up the top four sectors affected by ransomware. Manufacturing also made up nearly 20% of double-extortion ransomware attacks. Besides manufacturing and healthcare, the food services, education, and financial services sectors are among those that experienced troublesome growth in the number of double-extortion ransomware attacks.

In the next year, Zscaler expects increases in ransomware-as-a-service and supply chain attacks. Ransomware families will also continue to rebrand themselves after attracting law enforcement’s attention in an attempt to fly under the radar. To keep devices and data safe, businesses must stay up to date on ransomware and cybersecurity trends, closely following what the experts know about how cybercriminals are operating in the moment. Enterprises must also do the bare minimum of keeping software up to date, continuously providing basic security training to employees, and having a response and recovery plan in place. Zscaler also recommends businesses use a zero-trust network access architecture, implement an SSE (security services edge) architecture to provide a consistent security environment for a distributed workforce, and leverage an AI (artificial intelligence)-powered sandbox that analyzes behavior and can help protect against unknown and evasive attacks.  

Want to tweet about this article? Use hashtags #IoT #sustainability #AI #5G #cloud #edge #digitaltransformation #machinelearning #cybersecurity #Zscaler #PaloAltoNetworks #ransomware #manufacturing #healthcare#foodservices #education #construction #retail #zerotrust #supplychain

Exit mobile version