Top

Report shows 51% increase in Ransonmware incidents in India

HYDERABAD: Ransomware incidents have increased by 51 per cent in the first half of 2022 compared to the same time last year, according to a report issued by CERT-In, the Indian Computer Emergency Response Team. The majority of attacks was observed in data centres, IT, ITeS sectors followed by manufacturing and finance sectors.

Ransomware is malware. When it strikes in a computer, the attacker threatens to publish the victim's data or perpetually block access to it unless a ransom is paid. CERT-In, under the Union ministry of electronics and information technology (MeITY), works to counter cyber security threats.

According to the CERT-In’s Indian Ransomware Report, ransomware groups have also targeted critical infrastructure including oil and gas, transport and power companies.

CERT-In said the threat actors were continuing to modernise their attack tool kits with high impact strategies. A ‘ransomware as a service (RAAS)’ eco-system is evolving with sophisticated double and triple extortion tactics and a wide range of ransomware campaigns through affiliates.

This is leading to higher probability of monetisation — payment of ransom — and further rise in attack campaigns, the report said. After the Covid pandemic, accelerated digitalisation and hybrid work culture were aiding this threat emergence.

CERT-In found that while some ransomware was involved in citizen-centric and targeted attacks, some focused exclusively on either of the sectors.

CERT-In advised organisations to report the incident to CERT-In and regulatory authorities and lodge an FIR with law enforcement agencies in case of a ransomware attack. It also recommended that those affected by ransomware do not negotiate with the attackers or pay ransom..

Next Story