Download PDF version Contact company

C-suite executives will increasingly be targeted by cyber criminals looking for ways of extorting money from large corporations.

According to a new report from cyber analytics provider CyberCube, organised criminals and hackers are moving away from ‘high volume, low-value’ methods of attack to, instead, carefully selecting senior managers who have access to organisations’ bank accounts and are in a position to authorise payments.

Maximum degree of compliance

Criminals are also predicted to use artificial intelligence to construct algorithms that will ‘hunt’ for individual targets while deciding which of their ‘buttons to press’ in order to obtain the maximum degree of compliance.

The report, Understanding Ransomware Trends, predicts that criminals will more closely calibrate their ransom demands to an organisation’s financial performance, data assets and other measurables. This includes appetite and ability to pay ransoms.

Aggressive organised criminal groups

Overall, the report contends, the nature of ransomware attacks is changing with greater focus on organisations rather than private individuals. According to figures from cyber security specialist Symantec, the volume of cyber attacks focusing on consumers has fallen from 69% in 2016 to 19% in 2018. In hand with this, payment demands are increasing, rising to millions of dollars in some instances.

The nature of ransomware attacks is changing with greater focus on organisations

Oliver Brew, CyberCube’s Head of Client Services and one of the report’s authors, said: “The business model for cyber crime is evolving rapidly. Threat actor groups are conducting campaigns and adjusting their models to extract greater value from a smaller number of attacks. Recently, we’ve seen some very sophisticated and aggressive organised criminal groups conduct carefully targeted ransomware attacks, which mark a move away from the traditional high volume, low-value approach.”

Forward-looking view of cyber threats

Yvette Essen, CyberCube’s Head of Content, added: “Criminals are realising that ransom demands of millions of dollars are achievable when the target becomes a corporation rather than lots of consumers. The danger now is that the Coronavirus outbreak is creating the ideal conditions for ransomware attacks to flourish. With widespread working from home, increased internet traffic, increasing use of technology for what were face-to-face transactions, corporations must increase their vigilance.”

Darren Thomson, Head of Cyber Security Strategy for CyberCube, said: “Insurers need to take a forward-looking view of cyber threats like ransomware. That’s why CyberCube is investing in research and development necessary to help the insurance industry anticipate how these attacks are evolving. It’s important to remember that the amount of ransomware attacks like Travelex which have gone public are just the tip of the iceberg.”

Download PDF version Download PDF version

In case you missed it

AMPELMANN GmbH enhances security with ASSA ABLOY eCLIQ solution
AMPELMANN GmbH enhances security with ASSA ABLOY eCLIQ solution

The Ampelmännchen (“little traffic light man”) from the former GDR is a cult figure around the globe. For tourists, the shops of AMPELMANN GmbH in Berlin are a big...

What are the unique challenges of the government market for security?
What are the unique challenges of the government market for security?

Factors such as stable demand and large contracts make the government market particularly enticing for security companies and professionals. However, entering and thriving in the g...

RapidSOS enables critical data sharing to improve emergency response
RapidSOS enables critical data sharing to improve emergency response

In an emergency, information is pivotal. More information provides better understanding of an emergency and empowers potentially life-saving decision-making. Emergency response tea...

Quick poll
Which feature is most important in a video surveillance system?