Зарегистрируйтесь сейчас для лучшей персонализированной цитаты!

NCC Group: Ransomware attacks increased by 91% in March 2023

19 апреля 2023 года Hi-network.com

IT Security Company NCC Group's Monthly Threat Pulse of March 2023 reports a 91% increase (459 incidents) in ransomware attacks in March 2023 compared to February 2023 and a rise of 62% compared to March 2022.

The reason for this sharp increase in ransomware attacks was the GoAnywhere MFT secure file transfer tool exploited by the Cl0p ransomware gang as a zero-day exploit to steal data from 130 companies in 10 days.

Most of the ransomware attacks in March were by Cl0p gangs exploitation, followed by LockBit 3.0, with 97 recorded attacks. Other ransomware groups that had relatively significant activity were Royal ransomware, BlackCat (ALPHV), Bianlian, Play, Blackbasta, Stormous, Medusa, and Ransomhouse.

The most targeted sectors were industrials (32%), followed by consumer cyclical (13%) and technology (12%). In terms of region, North America (48%) faced the highest number of ransomware attacks, followed by Europe (28%) and Asia (13%).

tag-icon Горячие метки: киберпреступность кибербезопасность

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.