Ransomware by the Numbers – An Impact Overview

Ransomware by the Numbers – An Impact Overview

The number of global ransomware attacks is on the rise. According to Threatpost, the global volume of ransomware operations reached 304.7 million attacks in H1 2021. That’s a year-over-year increase of 151% ...
Planned Parenthood Ransomware Attack Has Far Reaching Implications

Planned Parenthood Ransomware Attack Has Far Reaching Implications

The Planned Parenthood Los Angeles affiliate announced that their computer network was hit by a ransomware attack. The compromise occurred between October 9 and 17 and affected around 400,000 patients’ data ...
A Brief History of Ransomware Evolution

A Brief History of Ransomware Evolution

Wondering where the scourge of ransomware attacks currently stands? In a recent report titled Ransomware: The True Cost to Business, we noted that ransomware attacks occur about every 11 seconds. That rate ...
Webinar December 1st: Ransomware Attackers Don’t Take Holidays

Webinar December 1st: Ransomware Attackers Don’t Take Holidays

Cybereason recently released a research report, titled Organizations at Risk: Ransomware Attackers Don’t Take Holidays, that focuses on the threat that ransomware attacks during the weekends and holidays pose to organizations as ...
Which Data Do Ransomware Attackers Target for Double Extortion?

Which Data Do Ransomware Attackers Target for Double Extortion?

Double extortion is one of the most prevalent ransomware tactics today. The attackers first exfiltrate sensitive information from their target before launching the ransomware encryption routine. The threat actor then demands a ...
Predictive Ransomware Protection: The Key to Ending a Global Crisis

Predictive Ransomware Protection: The Key to Ending a Global Crisis

Successful ransomware attacks take time. They involve gaining a foothold in the enterprise, conducting reconnaissance, escalating privileges, and then locating and exfiltrating your organization’s most sensitive data. The entire process, up until ...
RansomOps: Detecting Complex Ransomware Operations

RansomOps: Detecting Complex Ransomware Operations

In a recent blog post we discussed how today’s more complex RansomOps attacks are more akin to stealthy APT-like operations than the old “spray and pray” mass email spam campaign of old, ...
Ransomware Whack-a-Mole

Ransomware Whack-a-Mole

Pretty much everyone is familiar with the carnival game Whack-a-Mole. No matter how many moles you bash with the mallet, it seems like two more pop up in its place. It’s commonly ...
Webinar November 18th: Anatomy of a Ransomware Attack

Webinar November 18th: Anatomy of a Ransomware Attack

Join Cybereason CEO and co-founder Lior Div and CSO Sam Curry as they break down the anatomy of a ransomware attack. Learn how Cybereason enables defenders to protect themselves and orchestrate the ...