Le Lézard
Classified in: Science and technology
Subject: Survey

GuidePoint Research and Intelligence Team's (GRIT) 2023 Q1 Ransomware Report Highlights a 25% Increase in Public Ransomware Victims Compared to Q4 2022


GuidePoint Security, a cybersecurity solutions leader enabling organizations to make smarter decisions and minimize risk, today announced the release of GuidePoint Research and Intelligence Team's (GRIT) Q1 2023 Ransomware Report. This report is based on data obtained from publicly available resources, including threat groups themselves, and insight into the ransomware threat landscape. In the first quarter, GRIT tracked 849 total publicly posted ransomware victims claimed by 29 different threat groups.

GRIT's latest Ransomware Quarterly Report shows a 27% increase in public ransomware victims compared to Q1 2022, and a 25% increase from Q4 2022. Manufacturing, Technology, Education, Banking and Finance, and Healthcare organizations continue to represent the majority of publicly posted ransomware victims. LockBit remains the most prolific ransomware threat group, and the rapid and widespread exploitation of a file-sharing application vulnerability brought Clop into a leading position. Vice Society remains the most impactful group targeting the education sector, supporting the assertion that some groups maintain a consistent targeting profile.

GRIT's analysis shows an increase in the use of novel coercive tactics by numerous prolific ransomware groups that follow the "double extortion" model of operations, where the ransomware operators not only encrypt files on corrupted networks and hosts, but also exfiltrate data. The ransomware groups then leverage the threat of leaking data to the public to coerce compliance with ransom demands. Specifically, threat groups including AlphV and Medusa have been observed releasing targeted sensitive data, including graphic images related to medical treatment, in an effort to place more pressure on victims to consider payment.

"Based on what we've observed during Q1, we assess that more advanced ransomware threat actors will increasingly deploy novel coercive techniques, particularly as the fallout of existing instances generates media coverage and civil lawsuits against affected organizations," said Drew Schmitt, GRIT Lead Analyst. "We can make this assessment based on the increased prevalence of these techniques in open source reporting and internal research, as well as our technical and professional understanding of business risk as it pertains to ransomware events."

Key Highlights of the Report:

GRIT's ransomware trends and analysis reporting is an example of the curated threat intelligence, based on both OSINT and proprietary threat research sources, that the team regularly produces in numerous formats. The latest format available as a Threat Feed which allows customers to incorporate high quality, actionable threat intelligence into their tools and processes to enhance their existing cybersecurity program.

The GRIT Threat Feed is designed to help SOC and IR teams prevent and respond to threats such as Phishing Attacks, Malware Loaders, eCrime Trojans, Ransomware, Hacking Tools and Utilities. It includes a curated dataset that focuses on providing critical intelligence of the following types:

Intelligence provided via the GRIT threat feed undergoes a rigid curation process by GRIT analysts to ensure that only the highest fidelity, enriched intelligence is fed into an organization's cybersecurity tools and processes to identify, prioritize, and respond to active threats within the environment. The GRIT Threat Feed provides a consolidated data source that can be consumed by any tool or process that supports STIX/TAXII.

For more information on GRIT's 2023 Q1 Ransomware Report or on the GRIT Feed:

About GuidePoint Security

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions that minimize risk. Our experts act as your trusted advisor to understand your business and challenges, helping you through an evaluation of your cybersecurity posture and ecosystem to expose risks, optimize resources and implement best-fit solutions. GuidePoint's unmatched expertise has enabled a third of Fortune 500 companies and more than half of the U.S. government cabinet-level agencies to improve their security posture and reduce risk. Learn more at www.guidepointsecurity.com.


These press releases may also interest you

at 02:17
Fun88, a leading company in sports and entertainment, proudly announces its official title sponsorship with the Vizag Warriors for the Andhra Premier League (APL)....

at 02:10
KLab Inc., a leader in online mobile games, announced that its hit 3D action game Bleach: Brave Souls will be holding a Bleach: Brave Souls 9th Anniversary Bankai Live! on Sunday, July 14, 2024 from 18:30 (JST/UTC+9). See the original press release...

at 02:00
Azentio Software ("Azentio") - a leading end-to-end software company specializing in the BFSI sector, today announced the appointment of Aarthi Ramesh as Chief Customer Officer and Emma Foley as Chief Marketing Officer....

at 01:15
Genentech, a member of the Roche Group (SIX: RO, ROG; OTCQX: RHHBY), announced today that the Phase II/III SKYSCRAPER-06 study, evaluating tiragolumab plus Tecentriq® (atezolizumab) and chemotherapy versus pembrolizumab and chemotherapy as an initial...

at 01:05
BenevolentAI ("BenevolentAI" or the "Company") (Euronext Amsterdam: BAI), a leader in applying advanced AI to accelerate biopharma drug discovery, announces the appointment of Deutsche Numis as the Company's Financial and Capital Markets Adviser,...

at 01:05
Dassault Systèmes (Euronext Paris: FR0014003TT8, DSY.PA) and Bel Group, today announced their long-term partnership to accelerate the food industry's transformation toward a more sustainable model. The companies will play a pivotal role in shaping...



News published on and distributed by: