New analysis from Symantec has revealed a significant increase in the number of ransomware attacks in the second quarter of 2024.

The company’s figures claimed criminal groups claimed 1,310 attacks during the period, a 36% increase from the previous quarter, and close to the all-time high of 1,488 attacks recorded in Q3 2023.

“The sharp increase in attacks in the second quarter of this year suggests that momentum is once again with attackers,” the report states. “While high-profile ransomware operations such as Noberus shut down, the pool of skilled affiliates appears to be undisturbed and many appear to simply migrate to alternative franchises.“

A new wave – with some old names

Symantec’s report suggests the disruption of Lockbit, the largest ransomware as a service (RaaS) provider earlier this year, led to a dramatic decrease in ransomware attacks for the first quarter of 2024, but the latest reports show cyber criminals have bounced back. Lockbit operations in Q2 2024 accounted for 353 attacks, the highest level detected to date.

New groups like Qilin proved to be more prolific in the wake of the Lockbit takedown, claiming 97 attacks in Q2 of 2024, which was a rise of 47%. The Ransomhub group tripled its attacks from Q1 to Q2, proving perhaps that the Lockbit disruption simply diversified the landscape rather than cripple any operations.

Ransomware payments have become more expensive in recent years too, with the average demand hitting $1.5 million. As cybersecurity inevitably becomes more central to organizations, understanding and mitigating the risks of ransomware is crucial for any business.

More from TechRadar Pro

Services MarketplaceListings, Bookings & Reviews

Entertainment blogs & Forums

Leave a Reply

© 2024 florida bundled golf. How can beginners start investing in the stock market ?.