Ransomware Seems to be Declining But Stay on Guard

Although it is hard to get exact information on the number of ransomware attacks being done on healthcare companies, the available information indicates a drop in attacks throughout all industries when compared to the number of attacks in 2021. Emsisoft lately reported the leveling off or decline of attacks in the industries it monitors, and currently, a new survey seems to concur with that drop.

The survey was done by Censuswide for Delinea. It was participated by 300 IT decision-makers throughout a wide selection of industries in the U.S., with the answers indicating there’s been a 60% decrease in attacks from 2021 to 2022. The survey showed that 64% of companies had encountered a ransomware attack in 2021, in contrast to 25% of companies in 2022.

Ransomware attacks were reported by big and small healthcare companies. The Hive ransomware group is identified to attack smaller medical practices that offer telehealth consultations, nevertheless, ransomware groups seem to still prefer attacking bigger companies, as the Delinea survey revealed that 56% of companies that experienced a ransomware attack during the past 12 months got 100 and up workers.

In 2021, the Conti ransomware group was the main ransomware player, however, at the beginning of 2022 the group broke up, and its members went with smaller ransomware campaigns. Although these groups are performing a lot of attacks, Delinea says the breakdown of this big ransomware group may explain partly the decrease in attacks. Based on GuidePoint Security, the attacks by Conti and LockBit ransomware gangs declined by 53% last year, nevertheless, total attacks merely dropped by about 7%.

One more suggested explanation for the decrease in attacks is the effectiveness of ransomware-preventing security solutions at stopping attacks. It must likewise be said that a number of ransomware groups have begun doing extortion-only attacks, which involved stealing of data and issuing threats to publish the information when the ransom isn’t paid. Files are not encrypted. Although these attacks are carried out by ransomware groups, they can’t be considered ransomware attacks, and this may be shown in the survey information.

In 2022, communications between Hive ransomware group members were intercepted. The messages indicated the group wasn’t having issues attacking companies but was having difficulties pushing attacked companies to pay the ransom. The Delinea survey showed that fewer companies are paying the ransom. Only 68% of companies claimed they paid the ransom after an attack in 2022 as opposed to 82% in 2021.

The survey additionally highlighted the following negative implications of ransomware attacks:

  • 56% of companies said they lost income due to a successful ransomware attack
  • 50% of companies said they lost clients
  • Fewer companies than last year said they sustained reputational ruin because of an attack – 51% in 2021 in contrast to 43% in 2022

Perceptions about ransomware attacks likewise seem to be evolving. In 2021, 88% of companies stated they thought it must be illegal to pay a ransom to cybercriminals after a ransomware attack, however in 2022, 63% of surveyed organizations thought that way and assumed they ought to have the option regarding whether or not to give payment for the keys to retrieve their information and avoid data leakage.

The decrease in attacks is undoubtedly wonderful news, however, it doesn’t mean that they won’t go up again. Hence, it is scary that Delinea discovered that investment in ransomware protection is decreasing. In 2021, 93% of surveyed companies stated they had given funding to fight ransomware attacks, but that number dropped to 68% in 2022. The survey additionally showed that merely half of the surveyed companies had followed guidelines to avoid ransomware attacks, for instance, implementing password guidelines (51%) and multi-factor authentication (50%). There was additionally a significant drop in the number of organizations that got an incident response program, particularly for ransomware attacks, which dropped from 94% (2021) to 71% (2022).

About Christine Garcia 1295 Articles
Christine Garcia is the staff writer on Calculated HIPAA. Christine has several years experience in writing about healthcare sector issues with a focus on the compliance and cybersecurity issues. Christine has developed in-depth knowledge of HIPAA regulations. You can contact Christine at [email protected]. You can follow Christine on Twitter at https://twitter.com/ChrisCalHIPAA