Ransomware remains a dominant threat to enterprises in 2022 | Bitsight (2024)

“Bitsight data notifies you about areas of vulnerability, indications of a lack of security controls and continuous performance issues with these third parties, so you can get ahead of potential risks ,” says Boyer.

Focusing on third-party risk predictions, Bitsight’s security ratings platform quantifies its findings with an objective, data driven numerical rating, ranging from 250 to 900 (much like a consumer credit rating). The lower a company’s Bitsight security rating, the more insecure their digital assets are and the more likely they are to suffer a ransomware attack. Findings have shown organizations with a low rating (say, between 300 and 500) are almost 8 times as likely to experience ransomware activity as a company with a rating of 750 or above (link to article on website).

Driving risk reduction with Bitsight and integrator partners

Bitsight Assessment Accelerator (BAA) is a product that empowers organizations with a trusted third-party cyber risk assessment snapshot on demand, via API integration into tools such as ServiceNow, ProcessUnity, ThirdPartyTrust and Venminder. Bitsight Assessment Accelerator provides a company’s Bitsight Security Rating, Rating Categories, Risk Vectors, and performance against standard risk assessment questionnaires such as the NIST CSF or the SIG.

“With the growth of digital supply chains that all companies are building, ransomware attacks targeting third parties are becoming a bigger issue and causing massive business disruption across all industries,” says Anders Norremo, CEO of ThirdPartyTrust. “We’ve been proud to work with Bitsight on bringing the latest research on ransomware and third party risk to companies who can benefit from our findings.”

Integrated into an organization’s third-party risk management (TPRM) platform, the goal of Bitsight Assessment Accelerator is to provide a reliable cyber security risk picture during onboarding and reassessment. This data allows risk managers to enable their businesses by tiering third parties based on risk, optimizing the level of risk assessment required, improving validation of questionnaire-based responses (and flagging discrepancies and problem areas), and leveraging up-to-date data on their vendors to make informed decisions about risk.

Aaron Kirkpatrick, Chief Information Security Officer at Venminder, mirrors Norremo’s assessment: “Risks posed by ransomware attacks on your third parties are high [as] vendors are a more enticing target for cyber criminals. This is because vendors store information from multiple organizations and often are not assessed, audited or held to the same level of cyber hygiene as their clients, especially in regulated environments.”

Kirkpatrick says organizations need to ensure they’re doing their initial “due diligence” and continuous monitoring of vendors appropriate to the level of risk that the vendor poses; Venminder assesses what security controls the vendor says they have in place, while Bitsight assesses how they have implemented those controls on their externally-facing infrastructure.

“Even with effective third-party risk management activities, vendors may not inform their clients of an attack either due to not knowing themselves yet, or from fear of reputational damage and legal action against them,” advises Kirkpatrick. “This has caused some ransomware attackers to blackmail the individuals or organizations whose data they’ve collected from the vendor directly.”

“In many cases there are signs a third-party is vulnerable to an attack, and so it’s important to utilize automation as much as possible to generate issues and raise risks immediately for a timely and appropriate response,” says Vasant Balasubramanian, VP and GM of Risk at ServiceNow. “Bitsight alerts provide the early warning signs and trigger actions in ServiceNow Vendor Risk Management, helping organizations better manage risk.”

“And through our integration with Bitsight we are able to provide an objective assessment of cyber security risk to aid our customers in initial third-party tiering, risk analysis, and continuous monitoring,” adds Balasubramanian.

Grading an organization’s ‘patching cadence’

By studying thousands of varying ransomware incidents, Stephen Boyer says you begin to see a pattern emerge: organizations that don’t have their systems up-to-date–meaning they're not applying the latest patches in a reasonable timeframe–are 7 times more likely to have a ransomware incident than an organization who is keeping their systems up to date.

“This is where Bitsight comes in, as we are looking at and tracking this performance over time and across your entire third-party ecosystem., Although we don’t see everything, what we can do is give you indications of where there might be gaps in your security controls, which increase the likelihood of something negative happening that impacts you,” says Boyer.

In other words, Bitsight measures an organization’s “patching cadence,” by looking at the presence and duration of vulnerabilities observed on a company’s external-facing digital infrastructure. Not surprisingly, poor performance on patch management is highly correlated with ransomware risk.

Todd Boehler, Senior Vice President of Strategy at ProcessUnity, agrees ransomware attacks on your third parties can become attacks on you, “making it mission-critical that you gain visibility into third party risks.”

“You must understand your vendor’s cybersecurity practices, policies and controls, validate that these standards are upheld throughout the relationship, assign owners to establish cybersecurity accountability throughout the supply chain and raise issues as needed, ahead of security incidents,” says Boehler. “Periodic assessments and ongoing monitoring ensure potential risk is identified and mitigated throughout the relationship.”

While there are modules to gauge third-party risk, including onboarding questionnaires, Boyer says Bitsight provides an empirical view from a cybersecurity performance standpoint on risks worth flagging, and so all that data and cybersecurity analytics is embedded in and within integrated workflows, for customers.

“So, essentially, you are accelerating your ability to work with a new vendor in a risk free manner, so you can better make that decision to onboard a third-party with real data–as opposed to self-attestation through cyber risk assessment questionnaires, which tends to be be more aspirational than empirical,” adds Boyer.

Stay Ahead of Ransomware

In order to fight back against the growing threat of ransomware, Bitsight suggests incorporating leading indicators of ransomware into your vendor risk management workflows via integrators, take a prioritized view to help your team focus on the highest cyber risks, in order to mitigate them, and work with your vendors, to create mutual accountability, which can translate into a more holistic resilience against risks such as ransomware.

Ransomware remains a dominant threat to enterprises in 2022 | Bitsight (2024)

FAQs

Ransomware remains a dominant threat to enterprises in 2022 | Bitsight? ›

Ransomware is the dominant threat to enterprises in 2022, yet despite the wave of recent high-profile attacks, business executives are bullish about their organization's resilience in the face of this growing trend.

Is ransomware still a threat? ›

As seen from Sophos' Active Adversary Report published Wednesday, which covers incident response data from 2023, even though ransomware levels “have reached homeostasis” over the past year, they still dominate the threat scene at 70% of attacks, with data encrypted for impact in nearly 70% of cases.

What percentage of ransomware attacks are in 2022? ›

Ransomware accounted for around 20% of cyber breaches in 2022. For comparison, using stolen credentials (hacking) accounted for 40% of breaches in 2022, and phishing accounts for around 20%. The incident rate for ransomware attacks was lower in the US (7%) compared to the worldwide average (37%) in 2022.

Is ransomware a major threat to organizations? ›

A successful ransomware attack can have various impacts on a business. Some of the most common risks include: Financial Losses: Ransomware attacks are designed to force their victims to pay a ransom.

What is the number one threat to ransomware? ›

Ransomware and malware stand out as the fastest-growing threat of 2024, with 42% of respondents ranking them as topmost fastest growing type of threat. Cloud assets, including SaaS applications, cloud-based storage, and cloud infrastructure management, remain the primary targets for such attacks.

Is ransomware still alive? ›

Ransomware attacks are on the rise and continue to be a disruptive force in the cybersecurity industry, affecting everything from financial institutions to higher education. Because of the increase in remote work — prompted by the pandemic — attacks are up 148 percent.

How big of a threat is ransomware? ›

Statistica's ransomware report shows that in 2022, there were approximately 493.3 million ransomware attacks, and while this is a decrease from the 625.3 million attacks that occurred in 2021, it's still higher than all the other years in the last decade.

What is the most active ransomware group in 2022? ›

#1: LockBit 3.0 Ransomware Operator(s) As of July 2022, LockBit 3.0 is a ransomware-as-a-service (RaaS) group that continues the legacy of LockBit and LockBit 2.0. They are also the most active RaaS group targeting the U.S. HPH.

What percentage of companies are hit by ransomware? ›

Three-quarters (75%) of organizations suffered at least one ransomware attack last year, according to Veeam's Data Protection Trends Report 2024. The researchers showed that more organizations got hit four or more times in 2023 (26%) than those who said they didn't experience any ransomware attacks.

Is ransomware on the decline? ›

A report published by Chainalysis, a provider of a platform for analyzing blockchain transactions used by various cryptocurrencies, finds that while there was a surge of ransomware attacks in 2023, the number of attacks that led to payments has decreased 46% year-over-year.

Are ransomware a threat to the economy? ›

In the end, the overall cost that a business may have to bear as a result of a ransomware attack could become a real threat to its existence. Cyber insurance has emerged to provide financial protection and operational support to organizations in the event of a cyberattack.

How ransomware will be affected to organization? ›

During a ransomware attack, a malicious actor will encrypt numerous files making them, and often the systems that rely on them, unusable. If a ransom is not paid these encrypted files are often permanently locked requiring the organization to regenerate the information, if it can.

What are the top 3 causes of successful ransomware attacks? ›

Phishing, remote desk protocol (RDP) exploitation and software vulnerabilities are the principal root causes of ransomware infections.

Who does ransomware target the most? ›

1. Education. The education sector had the highest ransomware attack rate as of 2023, according to Sophos' most recent "State of Ransomware" report. Eighty percent of elementary, middle and high schools and 79% of higher education institutions reported sustaining attacks in the year leading up to the survey.

Are ransomware attacks on the rise? ›

This year's report found that 93% of IT professionals believe security threats are increasing in volume or severity, a significant rise from 47% last year. The number of enterprises experiencing ransomware attacks surged by over 27% in the past year.

Should I be worried about ransomware? ›

Businesses and individuals face a dangerous and growing threat to the safety of their personal information and data in the form of ransomware. Ransomware is a form of malware that targets critical data and systems for the purpose of extortion.

Are ransomware attacks declining? ›

A report published by Chainalysis, a provider of a platform for analyzing blockchain transactions used by various cryptocurrencies, finds that while there was a surge of ransomware attacks in 2023, the number of attacks that led to payments has decreased 46% year-over-year.

Are ransomware attacks on the rise again? ›

Ransomware resurges: 2023 threat landscape. In 2023, the ransomware landscape saw a major escalation in the frequency, scope, and volume of attacks. Ransomware attacks were carried out by a variety of actors, from large syndicates to smaller groups and individuals — and experts say their numbers are increasing.

Will ransomware ever go away? ›

By all indications, the problem is not going away and may even be accelerating in 2024. According to a recent report by security firm Mandiant, a Google subsidiary, 2023 was a record-breaking year for ransomware.

Top Articles
Latest Posts
Article information

Author: Otha Schamberger

Last Updated:

Views: 6546

Rating: 4.4 / 5 (75 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Otha Schamberger

Birthday: 1999-08-15

Address: Suite 490 606 Hammes Ferry, Carterhaven, IL 62290

Phone: +8557035444877

Job: Forward IT Agent

Hobby: Fishing, Flying, Jewelry making, Digital arts, Sand art, Parkour, tabletop games

Introduction: My name is Otha Schamberger, I am a vast, good, healthy, cheerful, energetic, gorgeous, magnificent person who loves writing and wants to share my knowledge and understanding with you.