Ransomware Takes Center Stage in Q2 2023

Nuspire's Q2 2023 Cyber Threat Report Shows Rapid Growth of CL0P Ransomware Gang
By: Nuspire
 
COMMERCE, Mich. - Aug. 22, 2023 - PRLog -- Nuspire, (https://c212.net/c/link/?t=0&l=en&o=3949252-1&h=1276933823&u=http%3A%2F%2Fnuspire.com%2F&a=Nuspire%2C) a leading managed security services provider (MSSP), today announced the release of its Q2 2023 Cyber Threat Report (https://c212.net/c/link/?t=0&l=en&o=3949252-1&h=226064862&u=https%3A%2F%2Fwww.nuspire.com%2Fresources%2Finteractive-report-summary-q2-2023-cyber-threat-report&a=Q2+2023+Cyber+Threat+Report). The quarterly report provides a comprehensive analysis of the threat landscape, examining threat data encompassing malware, botnets and exploits, as well as specific tactics, techniques and procedures (TTPs) organizations should watch out for.

Nuspire's latest report reveals a surge in ransomware activity, with a staggering 65% increase in activity from a newer entrant to the list of top ransomware groups: CL0P. A deep dive into the financial industry showed a 43% increase in ransomware extortions.

"Ransomware groups like LockBit and CL0P have driven a significant rise in attacks over the last several months because of their relentless exploitation of zero-day and known vulnerabilities," said J.R. Cunningham, Chief Security Officer at Nuspire. "MOVEit Transfer is a recent example of the scale and scope these attacks can take; however, our data shows that older vulnerabilities like Apache Software continue to be ripe for exploitation. This tells us that many organizations still lack sufficient patch and vulnerability management operations, greatly increasing their risk of exposure."

Notable findings from Nuspire's newly-released cyber threat report include:
  • Total ransomware extortion publications increased by nearly 18%.
  • Apache vulnerabilities comprise 25% of exploits*. Apache Software can be found in approximately 31% of all global websites, making this finding particularly concerning.
  • Botnets grew approximately 16% in Q2, with Torpig Mebroot, a trojan renowned for its data-theft capabilities maintaining its position as the top botnet detected.

"The latest IDC research on ransomware showed the incidents rates have grown considerably since the July 2021 sample. Only 22% of organizations (in the March 2023 sample) attacked by ransomware were able to recover data/files without paying a ransom," said Cathy Huang, Research Director for Security Services at IDC. "It's critical that organizations take a proactive approach to cybersecurity. This includes threat/vulnerability investigation process, adversary identification and overall cybersecurity posture and prevention. Pairing up a cybersecurity program with strong cyber-recovery capabilities enables an organization to have the necessary cyber resilience during and after an attack."

Access Nuspire's Q2 2023 Cyber Threat Report (https://c212.net/c/link/?t=0&l=en&o=3949252-1&amp...) to view the data and learn key mitigation strategies for protecting your organization's environment.

*Excluding the top exploit, brute forcing, which clocked such a high volume that it prevented the ability to see data from other exploits clearly.
End
Source:Nuspire
Email:***@mww.com Email Verified
Tags:Cybersecurity
Industry:Technology
Location:Commerce - Michigan - United States
Subject:Reports
Account Email Address Verified     Account Phone Number Verified     Disclaimer     Report Abuse



Like PRLog?
9K2K1K
Click to Share