27.9 C
Lagos
Friday, May 3, 2024

Ransomware Attacks in Nigeria Increased by 7% in H1 2023 Compared to H1 2022

Must read

spot_img
- Advertisement -
Listen now

Ransomware remains one of the main threats to information security globally and in the META region. In 2022, the average cost of a ransomware attack was $4.54m according to IBM’s data breach report, and Kaspersky solutions detected over 74.2 million attempted ransomware attacks (20% increase to 2021).

While the beginning of 2023 saw a decline in the number of ransomware attacks, in Q2 some regions saw an upward trend and even when compared to the same period in 2022. According to Kaspersky Security Network data, in H1 2023 Nigeria saw a 7% increase in ransomware attack attempts on individual and corporate users compared to H1 2022. In Kenya, although there was a 3% decrease when comparing H1 2023 to H1 2022, there has been a 2% increase when comparing Q2 2023 to Q2 2022. All these attempts were blocked by Kaspersky solutions.

While ransomware numbers may fluctuate by season and region, it cannot be overstated that ransomware is becoming more sophisticated and targeted .

Ransomware attackers target all types of organisations, from healthcare and educational  institutions to service providers and industrial enterprises.

At the beginning of 2023 LockBit, one of the world’s most prolific ransomware groups, remained in the first place among the top five most influential and prolific ransomware groups. REvil and Conti were replaced by Vice Society and BlackCat. The remaining ransomware groups that formed the top five at the beginning of 2023 were Clop and Royal.

“Ransomware groups around the world continue to improve their techniques. They are driven by three main factors. First, it is the chances of getting caught when attacking a certain organisation. The second factor is the size of ransom they can potentially receive. Finally, they always estimate the technical difficulty of the attack. If any one of these parameters goes out of line with the plans of the attackers, they reconsider,” comments Dmitry Galov, Head of Kaspersky Global Research and Analysis Team (GReAT), Russia. “Installing effective security solutions will likely draw ransomware groups away from an organisation. It is a necessary investment, as ransomware attacks can result in disastrous consequences such as permanent loss of information, disruption of business processes, loss of time, harm to reputation, and huge financial losses.”

Kaspersky Endpoint Security for Business, Kaspersky Small Office Security and Kaspersky Internet Security have demonstrated (https://apo-opa.info/3Y7PzNu) 100% effectiveness against ransomware attacks in Advanced Threat Protection Test assessments by AV-TEST. In 10 different full-chain attacks, the products did not lose a single user file.

To combat ransomware and assist those affected, the National High Tech Crime Unit of the Dutch National Police, Europol’s European Cybercrime Centre, Kaspersky, and other partners jointly launched the No More Ransom initiative in 2016. On the official website, participants provide decryption tools, guidelines, and instructions to report cybercrimes, irrespective of the location of the incident. These invaluable resources have helped victims of 173 ransomware families retrieve their data without making any payments. Additionally, the initiative aims to raise awareness about ransomware and preventive measures to avoid infections. As a founding member of No More Ransom, Kaspersky has been a key contributor since the initiative’s inception.

- Advertisement -

More articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.

- Advertisement -spot_img

Latest article