Cybersecurity News

Larger Organizations Most Likely to Be Affected by Ransomware Attacks

New data revealed over 50 percent of organizations with more than 100 employees are targeted by ransomware attacks.

Source: Getty Images

By Sarai Rodriguez

- The number of ransomware attacks has dropped by more than 60 percent between 2021 to 2022, according to a survey conducted on Delinea's behalf by Censuswide.

The survey of over 300 respondents gathered data from IT and security decision-makers across the United States to evaluate ransomware tactics as they evolve.

According to the finding, only 25 percent of respondents reported being ransomware victims over the past 12 months, representing a significant decrease from the 64 percent ransomware attack rate in 2021.

Still, larger companies are much more likely to  fall victim to ransomware, with 56 percent of respondents from companies with 100 or more employees affirming they were victims of ransomware attacks.

“There are many potential reasons for the recent decrease in ransomware attack volume. One contributor may be the disbanding of prominent ransomware group Conti,” the researchers stated. “It’s also possible that ransomware-preventing security control implementations have been at least somewhat successful in deterring or blocking attacks.”

Additionally, fewer ransomware attackers were successful in forcing payments, with only 68 percent of organizations paying the ransom, a decline from 82 percent in the previous year.

As some organizations feel less threatened by ransomware attacks, they may be lowering their guards. The survey indicated that 68 percent of those surveyed said they are currently allocated funding to protect against ransomware compared to 93 percent the prior year.

Alongside these findings, only 50 percent are implementing best practices to prevent ransomware attacks, such as enforcing password security and using Multi-Factor Authentication.

"The reduction of ransomware attacks is an encouraging sign, but organizations need to make sure they keep their guard up against this constant, evolving threat," Art Gilliland, CEO of Delinea, said in the press release."Staying vigilant by maintaining a strong least privilege approach backed by stronger password protection, authentication enforcement, and access controls can help continue this downward trend."

Even though ransomware has reportedly declined according to Deinea survey responses, other evidence suggests that ransomware attacks continue to be the most prolific threat across all infrastructure verticals, with the healthcare sector as a top target.

According to GuidePoint Security, the healthcare industry was the second targeted by ransomware attacks in Q3. Ransomware groups such as Everest, BianLain, and LockBit were responsible for most of the attacks on the healthcare sector.

While ransomware attacks are declining, the report found that eight groups published increases of five or more victims in October compared to September. According to the report, these groups had 62 more victims than the month prior.

“While two of the biggest ransomware actors saw a combined 53 percent decrease in reported victims, the total victims published across GRIT’s dataset only decreased by 7.3 percent, indicating a major increase among the remaining ransomware organizations,” the report stated. “If this shift continues, we may see a major increase in targeting from groups toward organizations impacting potential loss of life, such as Healthcare, Utilities, and Energy.”