A third of all cyber-attacks in 2020 are carried out by Ryuk ransomware

November 04, 2020

A third of all cyber-attacks in 2020 are carried out by Ryuk ransomware

2020 has been a year of significant changes in light of the Covid-19 pandemic and its worldwide effect. As published by Help Net Security, one of the most meaningful changes was a sudden increase in devices on networks and a subsequent increase in potential cyber security threats. As traditional offices were traded in for an increased remote workforce and virtual office spaces, cyber criminals have begun searching for new and exciting ways to increase their monetary gain and recognition by carrying out cyber-attacks.

While malware attacks worldwide decreased by 39% during 2020, an increase has been detected in ransomware attacks, mostly by Ryuk. The most identified increase in Ryuk ransomware attacks was spotted in the U.S where an astounding 139% increase in attacks has been identified compared to India and other European countries where there was a decrease. An increase in Ryuk malware attacks has also been identified in Israel.

Ryuk ransomware has been discovered in 2018 and has since grown in its popularity. According to SonicWall VP Platform Architecture, Dmitriy AYRAPETOV, Ryuk attacks pose a special risk as they are targeted, manual, and often involves several types of malware.

As most of the advanced IoT devices, such as voice-activated smart devices, TV cameras, home alarm systems and other devices were not initially designed to face significant cyber-attacks, they are more susceptible to these types of attacks.

According to SonicWall President, Bill Conner, professionals who use virtual offices should “consider segmenting home networks” to increase protection.

Follow Us on the Facebook page for the latest news and insights on cybersecurity. 

Stay Safe with TrustNet!

Share Now:

Subscribe To Our Newsletter