CrowdStrike says manual methods fuel ransomware attacks

August 17, 2024
1 min read

“`html

TLDR:

Key points:

  • Interactive intrusions have increased by 55% in the last year, with 9 in 10 attributed to e-crime activity.
  • Ransomware payments are on track to reach record highs in 2024, with technology companies being frequent targets.

Manual techniques are fueling ransomware attacks, CrowdStrike says

An article from Cybersecurity Dive highlights the increase in interactive intrusions, with hands-on-keyboard attacks rising in various sectors, particularly healthcare and technology. CrowdStrike’s threat hunting report revealed that the technology sector remains a lucrative target for threat groups, leading to cascading cyberattacks and ransomware incidents.

In 2024, ransomware payments are expected to reach record levels, with victims paying a collective $460 million in the first half of the year. This financial windfall for ransomware groups is fueled by attacks against large businesses, resulting in higher ransom payments and the largest recorded ransom payment of $75 million.

The report emphasizes the impact of manual techniques in escalating ransomware attacks, as financially-motivated attackers target technology vendors and their customers. Despite efforts to curb malicious activities, ransomware payments continue to rise, creating significant challenges for cybersecurity professionals and law enforcement.

“`

Latest from Blog

Top 20 Linux Admin Tools for 2024

TLDR: Top Linux Admin Tools in 2024 Key points: Linux admin tools streamline system configurations, performance monitoring, and security management. Popular Linux admin tools include Webmin, Puppet, Zabbix, Nagios, and Ansible. Summary

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives