The year 2020 has witnessed an unprecedented rise in ransomware attacks, data breaches, and encrypted threats, among others. However, Ryuk ransomware seems to take the prize for conducting the most number of successful attacks. 

Ryuk facts and findings

  • The Ryuk ransomware accounted for 67.3 million attacks, making up 33.7% of all ransomware attacks this year, according to a report by SonicWall.
  • The prevalence of this ransomware has increased due to the increase of the remote workforce.
  • The healthcare sector is the most affected by the ransomware attacks, particularly Ryuk, this year.

Other findings

  • SonicWall researchers recorded a total of over 4.4 billion malware attacks, signifying a 39% drop globally.
  • A worldwide aggregate of 32.4 million IoT attacks was discovered, indicating a 30% increase.
  • Another research by Abnormal Security revealed that BEC attacks increased by 75% this year. While COVID-19 related attacks saw a decrease of 82%, the drive for BEC attacks was provided by payment and invoice fraud that saw an increase of 81%.

The bottom line

With the onset of the COVID-19 pandemic, threat actors have discovered new and innovative attack vectors to exploit. This year has witnessed the fall of traditional work culture, a drop of economies, and change in daily routines. Cybercriminals have taken quite an advantage of the changes in the business environment, due to virtual offices and remote workforce.

Cyware Publisher

Publisher

Cyware