Intelligent CIO North America Issue 22 | Page 54

FEATURE : RANSOMWARE

AN ALARMING 47 % OF ATTACKS ON MANUFACTURING WERE CAUSED DUE TO VULNERABILITIES THAT VICTIM ORGANIZATIONS HAD NOT YET OR COULD NOT PATCH . vulnerabilities caused approximately 50 % of attacks in 2021 , exposing businesses ’ biggest struggle – patching vulnerabilities .

• Early warning signs of cyber crisis in the cloud . Cybercriminals are laying the groundwork to target cloud environments , with the 2022 report revealing a 146 % increase in new Linux ransomware code and a shift to Docker-focused targeting , potentially making it easier for more threat actors to leverage cloud environments for malicious purposes .
“ Cybercriminals usually chase the money . Now with ransomware they are chasing leverage ,” said Charles Henderson , Head of IBM X-Force .
Security observed and analyzed from its data – drawing from billions of datapoints ranging from network and endpoint detection devices , incident response engagements , phishing kit tracking and more – including data provided by Intezer .
Some of the top highlights in this year ’ s report include :
• Ransomware gangs defy takedowns . Ransomware persisted as the top attack method observed in 2021 , with ransomware groups showing no sign of stopping , despite the uptick in ransomware takedowns . According to the 2022 report , the average lifespan of a ransomware group before shutting down or rebranding is 17 months .
• Vulnerabilities expose businesses ’ biggest ‘ vice ’. X-Force reveals that for businesses in Europe , Asia and MEA , unpatched
“ Businesses should recognize that vulnerabilities are holding them in a deadlock – as ransomware actors use that to their advantage . This is a non-binary challenge .
“ The attack surface is only growing larger , so instead of operating under the assumption that every vulnerability in their environment has been patched , businesses should operate under an assumption of compromise and enhance their vulnerability management with a Zero Trust strategy .”
The ‘ nine lives ’ of ransomware groups
Responding to the recent acceleration of ransomware takedowns by law enforcement , ransomware groups may be activating their own Disaster Recovery plans . X-Force ’ s analysis reveals that the average lifespan of a ransomware group before shutting down or rebranding is 17 months .
54 INTELLIGENTCIO NORTH AMERICA www . intelligentcio . com