Experts Predict Rise of Data Theft in Ransomware Attacks

Experts Predict Rise of Data Theft in Ransomware Attacks
The most attractive targets for data theft are businesses perceived as most likely to pay to prevent exposure of their information.

The likelihood of data theft in a ransomware attack is higher than one in 10, and it's predicted to grow as criminals target businesses prepared to pay to avoid exposure, according to researchers. 


ID Ransomware received 100,001 submissions related to attacks by ransomware groups that targeted public- and private-sector organizations between Jan. 1, 2020, and June 30, 2020. Of these submissions, 11,642 were linked to attacks by groups that overtly steal data, report Emsisoft researchers, who sought to learn how common "exfiltration and encryption" attacks are.


Businesses that would suffer the greatest harm from information exposure, and are most likely to pay to prevent it, are attractive targets for these attacks. The legal, healthcare, and financial industries are hardest hit, and they pay far more than the cost of avoiding exposure. In addition to business interruption and recovery, they incur costs related to reputation damage, legal fees, regulatory penalties, loss of intellectual property, and/or the disclosure of competitive data. 


"Exfiltration+encryption attacks combine the disruption of a ransomware incident with the long term impact of a data breach," experts say in a blog post on the trend. These attacks also give attackers the means to plan future activity in a target network, they note, and stolen data can be used to launch phishing campaigns against the victim company and its clients and partners. 


In 2019, they say, at least 966 government entities, educational institutions, and healthcare providers were hit with ransomware. While only the City of Pensacola, Fla., had its information stolen and published in 2019, this year has seen at least nine more ransomware groups start to exfiltrate data as well. If 966 entities are affected again in 2020, it' ..

Support the originator by clicking the read the rest link below.