IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Aussie IT leaders say ransomware a national security threat
Mon, 28th Feb 2022
FYI, this story is more than a year old

A new survey has revealed 77% of Australian IT decision makers are so concerned about new extortion tactics that they believe ransomware should be considered a matter of national security.

Venafi, the inventor and leading provider of machine identity management, has announced the findings of a global survey of IT decision makers on the use of double and triple extortion in ransomware attacks.

The data takes on a new urgency in light of the recent advisory from the U.K.'s National Cyber Security Centre (NCSC), Australian Cyber Security Centre (ACSC), Federal Bureau of Investigation (FBI), National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) that has detailed the growing risk posed by ransomware.

Double- and triple-extortion tactics are creating new security challenges for organisations of every size. Even after a ransom has been paid, cybercriminals are following through on multiple threats:

  • Six percent of victims paid the ransom but still had their data exposed on the dark web
  • In addition, six percent refused to pay the ransom, and the attackers tried to extort their customers
  • More than a third (37%) of victims paid the ransom but were still unable to retrieve their data

 
"Ransomware attacks have become much more dangerous. They have evolved beyond basic security defenses and business continuity techniques like next-gen antivirus and backups," says Kevin Bocek, vice president of business development and threat intelligence at Venafi.

"Organisations are unprepared to defend against ransomware that exfiltrates data, so they pay the ransom, but this only motivates attackers to seek more. The bad news is that attackers are following through on extortion threats, even after the ransom has been paid," he says.

"This means CISOs are under much more pressure because a successful attack is much more likely to create a full-scale service disruption that affect customers."                                                                                

When asked about the evolution of extortion in ransomware attacks, 69% of those Australians polled say that double- and triple-extortion tactics have grown in popularity over the last 12 months, and 61% agree that these new threats make it much harder to say no to ransom demands.

In addition, 38% of attacks threaten to use stolen data to extort customers, 31% of attacks threaten to expose stolen data on the dark web, and 31% threaten to inform the victims customers that their data has been stolen.

These tactics are creating new security challenges for organisations of every size. Almost three quarters (72%) of Australian IT decision-makers agree that ransomware attacks are evolving faster than the security controls needed to protect against them. These threats are so grave that two thirds (64%) of IT decision-makers agree that public reporting of ransomware attacks could help to slow the growth of these new attack methods. A further 81% agree that governments should do more to help private companies to defend themselves from ransomware.

"Threat actors are constantly evolving their attacks to make them more potent, and its time for the cybersecurity industry to respond in kind," says Bocek.

"Ransomware often evades detection simply because it runs without a trusted machine identity. Using machine identity management to reduce the use of unsigned scripts, increase code signing and restricting the execution of malicious macros are vital to a well-rounded ransomware protection."