3 Ransomware Trends to Know in 2021

The first ransomware attack occurred in 1989. Since then, it’s been a favorite tactic among cybercriminals.

Why? It works.

In 2020, IBM reported that one in four events sent to its X-Force Incident Response team was ransomware-related. Ransoms often ran up to $40 million per incident, with victims often paying up even with no promises that they’d get their files back.

In 2021, the ransomware trend shows no sign of abating. Here are three areas to watch where we expect them to appear the most.

Ransomware Trends in 2021: Three Areas to Watch

The 2021 ransomware trends follow the same patterns seen last year, with a few twists. Cybercriminals are getting smarter, which means more sophisticated attacks than ever before.

1. Ransom-Based DDoS

A distributed denial-of-service, or DDoS, attack involves overwhelming a server, website, or other web resource with so much traffic that it temporarily goes down. It’s an age-old tactic, but in 2021, cybercriminals are giving it a revamp using ransomware.

Or, at least, the threat of it. Here’s how it works.

Cybercriminals send out threatening emails demanding money about 15 minutes before an initial, minor DDoS attack. They explain that this attack simply demonstrates their capabilities, and they give their victim a certain number of days to comply with the request.

How prevalent are these? According to the FBI, thousands occurred in the second half of 2020 alone, prompting the agency to issue an alert for U.S. companies.

2. Hospitals are (Still) Targets

The healthcare industry has long been a favorite target among cybercriminals. Plagued with outdated software, an overreliance on legacy systems, and now overburdened from COVID-19, hospitals are lucrative targets for the particularly unscrupulous.

In 2021, hospitals will continue to see a flourishing of ransomware attacks.

According to the FBI, half of all ransomware attacks against hospitals consist of extortion attempts. Unable to risk losing their files, hospitals frequently pay up. However, that has only emboldened cybercriminals. Now, it’s not unheard of for criminals to brazenly cold call hospitals demanding money in exchange for their digital safety.

The problem has gotten so bad that it’s provoked the U.S. Department of Health and Human Services to perform a HIPAA audit. The findings weren’t reassuring and noted that major failings included a lack of resources plus the personnel needed to handle cybersecurity.

In the meantime, hackers know all about this and they’ll continue to exploit it to its fullest.

3. Attacks Targeting Business Intelligence & Continuity

Websites, servers, and patient info aren’t the only things hackers go after when they target a business. In addition to the usual targets, ransomware is increasingly targeting business intelligence and continuity resources.

According to Gartner, ransomware targeting business assets, such as business intelligence, was up by 60 percent in 2020. In these attacks, criminals threaten not just to lock up a company’s files, but potentially sell trade secrets to competitors as well. Likewise, resources designed to support a company’s business continuity plans have become favored targets, too.

In short, literally nothing in a business is safe from hackers anymore. Businesses will need to evolve, or they will quickly become a target.

Stay a Step Ahead with phx-IT

The 2021 ransomware trends show that cybercriminals are getting craftier and are more than willing to come up with new ways to get their hands on your data. We’ve covered three of the top trends for cyberattacks in 2021. From age-old tricks with new twists to the most novel applications of ransom attacks against a business, it’s imperative to develop a robust cybersecurity defense strategy to stay a step ahead.

Don’t let your data stay unprotected. Start a conversation now to discover how we can take care of IT.

Share This