Search Inside Bitcoins

Ransomware Attacks Drop As COVID-19 Grips the World

Don’t invest unless prepared to lose all the money you invest. This is a high-risk investment, you shouldn’t expect to be protected if something goes wrong.

Ransomware Attacks Drop As COVID-19 Grips the World
Ransomware Attacks Drop As COVID-19 Grips the World

Join Our Telegram channel to stay up to date on breaking news coverage

Malware lab Emsisoft recently released a new report, claiming that there is a sizeable drop in the number of successful ransomware attacks in the US.

Ransomware attacks lessen

During Q1 2020, 89 organizations fell victim to ransomware attacks. As the COVID-19 pandemic started gripping the whole world, the number of successful attacks has decreased further. Emsisoft says that the drop is at levels “not seen in several years.”

Ransomware Attacks Drop As COVID-19 Grips the World

The hackers attacked government entities with less frequency. In January 19 government entities were attacked, which fell down to 7 in March. Educational institutions suffered ten successful attacks on January, 14 successful attacks in February, and just 2 in March. The healthcare sector witnessed 10 attacks in January and only 3 in March.

The firm says that the downward trend in attacks is expected to continue in the second quarter as well. Between April 1 and April 20, it saw only seven successful ransomware attacks.

Are hackers quiet because of COVID-19?

According to Emsisoft, the decrease can be directly connected with the COVID-19 pandemic. As non-essential services have been suspended around the world, an organization’s attack vectors have also been reduced. The firm acknowledges that employees working from home could leave some vulnerabilities for their employers. However, this is a paradoxical situation since it also brings new challenges for hackers as well.

Brett Callow, the threat analyst at Emsisoft said,

“When setting up their infrastructure to support working from home, organizations may have taken the opportunity to bolster security around remote access, which is something that attacks frequently exploit to gain access to corporate networks.”

Callow further noted that hackers often have a potentially valuable target when they are attacking a corporate endpoint. Identifying this vulnerability could be difficult when employees are doing office work from home using their personal devices which connect to corporate resources intermittently.

Emsisoft CTO Fabian Wosar noted that the relief from ransomware attacks is temporary. Several companies are financially hurt and dependent on the government’s support programs. He added that some companies which are hit by ransomware attacks will fail.

Join Our Telegram channel to stay up to date on breaking news coverage

Read next