During the last 12 months, we have witnessed the rise of ransomware, with hundreds of thousands of devices infected, countless dollars spent to recover lost files, emergency investments to improve security measures and devastating reputational damage. These factors make ransomware one of the most dangerous cyberthreats to both businesses and individual users.

Alarmingly, this threat is growing. In fact, Symantec uncovered 101 new ransomware families in 2016 and detected 36 percent more infections than the previous year, according to the firm’s “Internet Security Threat Report.” In addition, antivirus tools picked up 846 ransomware infections per day at the beginning of the year, and that figure ballooned to 1,539 per day by the year’s end.

What’s Driving the Rise in Ransomware?

The two main contributors to the rapid growth of this threat are ransomware-as-a-service (RaaS), an emerging trend in which would-be cybercriminals with little to no technical expertise purchase tools and services created by malware developers to launch their own ransomware attacks, and the underground economy.

The Symantec report described two factions of cybercriminals: traditional fraudsters who seek to launch massive attacks through phishing campaigns without using exploit kits (EKs) and cybergangs that focus on more sophisticated attacks. Both subscribe to the concept of living off the land, or sharing certain pieces of code or features with other ransomware families. Bad Rabbit, for example, shares elements of its ransom note and propagation technique with NotPetya.

The most popular vehicle for ransomware is phishing, which relies on social engineering more than sophisticated cybercriminal techniques. Emails are distributed by bots and designed to look like a legitimate message from a trusted sender. Another common threat vector is exploit kits, which take advantage of vulnerabilities in outdated or unpatched software to redirect traffic to an exploit server kit hosted on a legitimate website.

The underground economy is typically associated with stolen credit card or other personal information, but the focus has largely shifted to commercial malware. Just like you go to the supermarket to buy your groceries, cybercriminals search the Dark Web for readily packaged, user-friendly ransomware and distributed denial-of-service (DDoS) kits. The increasing availability of these threats to actors who would otherwise lack the skills to carry out a cyberattack foreshadows tremendous consequences for the security community.

Who Is Most Vulnerable?

The truth is that everybody is at risk, but certain industries and companies are more attractive to fraudsters than others. Health care organizations such as hospitals, for example, are particularly vulnerable due to the high value of patient data. When fraudsters lock up historical medical data, health care professionals are unable to render crucial medical services and thus more likely to pay a ransom to recover their stolen data.

Government institutions are also top cybercriminal targets due to the high sensitivity of their data, especially data that relates to critical infrastructure, such as electricity, oil and gas, and transportation. Similarly, the value of legal data, much of which could incriminate or embarrass high-profile clients, puts law firms at risk. The most obvious target, however, is the financial sector, due to the millions of dollars in transactions that occur on banks’ networks daily and the growing popularity — and lagging security — of mobile banking apps.

Why Are Ransomware Attacks So Effective?

There are countless factors contributing to the ever-increasing popularity of ransomware among cybercriminals. Below are six of the most significant.

  1. Willingness to pay ransoms: Many people are willing to pay the ransom to recover their lost files, which makes ransomware a profitable business for fraudsters.
  2. Vulnerable software: Lack of patch management processes that identify critical systems and prioritize patches based on severity leaves software exposed to attacks.
  3. Failure to test disaster recovery and business continuity plans: In case of a cyber incident, it’s crucial to devise a plan to continue operations during the incident response process or, at least, re-establish service as soon as possible after a data breach. Failure to regularly review and test these plans puts organizations at increased risk.
  4. Lack of backup plans: If an organization’s backup and restore strategy is not aligned with its overall disaster recovery and business continuity plans or tested regularly, it may fail unexpectedly when a cyberattack hits.
  5. Lack of security awareness training: An educated employee is the security team’s best ally. By conducting thorough and regular security training, your company will be less exposed to cyberthreats. It doesn’t matter how strong your security infrastructure is if your users fail to follow best practices.
  6. The underground economy: The availability of cybercriminal tools in underground forums and marketplaces puts ransomware in the hands of nontechnical fraudsters who would otherwise lack the know-how to carry out attacks.

To combat this growing threat, users should leverage resources such as No More Ransom, which offers tools and expertise to help ransomware victims recover their files without paying their attackers. Individuals and businesses can also take advantage of the IBM X-Force Exchange for up-to-date threat intelligence, as well as IBM’s Ransomware Response Guide.

Download the Ransomware Response Guide from IBM INCIDENT RESPONSE SERVICES

More from Data Protection

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today