Ransomware, Government Regulations

Mandiant finds escalating ransomware activity

2d illustration ransomware computer virus

CyberScoop reports that ransomware attacks became more prevalent last year following a slight decline in 2022, with data leak site posts increasing 75% year-over-year to their highest since being first monitored in 2020.

Most ransomware attacks in 2023 involved the ALPHV and LockBit ransomware strains, while nearly one-third of 50 new ransomware variants that emerged last year were based on existing malware, according to a report from Mandiant, which also noted a 20% rise in spearheaded ransomware probes.

The findings come weeks after a report from the Office of the National Cyber Director noted the escalating incidence of ransomware attacks against the U.S.

Potentially underreported ransomware incidence across the U.S. has already prompted the Cybersecurity and Infrastructure Security Agency to work on establishing new rules that would require a 24-hour notification for ransomware payments among most of the country's critical infrastructure owners and operators.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.