Ransomware Attack Payments Increase 33% in Q1 2020

Ransomware, ransom payments, Sodinokibi, Ryuk, Phobos and Dharma
Ransomware Attack Payments Increase 33% in Q1 2020

According to the report from Coveware Ransomware Marketplace Research, the average enterprise ransom payments increased 33% to $111,605 in Q1 of 2020. Ransomware operators were successful in targeting large organizations and forcing ransom payments.

Cisco Survey says SMBs Take Data Privacy and Security Seriously

The topmost used ransomware variant was Sodinokibi that accounted for 26.7% of attacks while Ryuk and Phobos and Dharma accounted for 19.6% and 7.8% respectively. The report stated that Maze, Dopplepaymer, and Sodinokibi operators are using content before encrypting the data, and holding it hostage to threaten to post it unless the ransom amount is paid.

Source: https://www.cisomag.com/ransom-payments-up-33-in-q1-2020-sodinokibi-and-ryuk-tops-the-list/

AI And Automation Will Plug Gaps in Cybersecurity