Protecting your organisation’s security as the cyber criminal economy develops

658 Views

The most recent is LockBit 3.0 from the LockBit ransomware operation. According to BlueVoyant’s threat intelligence team, this is the first formal announcement of a bug bounty programme, wherein the group has offered $1,000 to $1 million USD for the submission of bugs in their malware, exploitable flaws in the environments of potential victims, and miscellaneous information that could lead to a successful ransomware attack. The idea is to strengthen their services and give themselves an edge in the growing market. Since the Conti ransomware group has spun down traditional operations in favour of backing multiple smaller groups, LockBit has accounted for 40% of attacks in May 2022.

As the cyber criminal economy develops, protecting your organisation’s security posture must remain a priority. By implementing regular phishing training, employees will feel confident recognising a fraudulent email. Of the ransomware attacks handled by BlueVoyant’s Incident Response team, the vast majority began with a phishing email providing a foothold into the victims’ environment.

Taking the necessary precautions will make it less likely that an organisation will fall prey to a ransomware attack, as the frequency and sophistication of attacks only intensify.