close
close

Zscaler’s annual ransomware report reveals record $75 million ransom, confirming the need for zero trust

Zscaler, Inc.Zscaler, Inc.

Zscaler, Inc.

ThreatLabz 2024 Ransomware Report

Figure 3: Ransomware Victims Breakdown by CountryFigure 3: Ransomware Victims Breakdown by Country

Figure 3: Ransomware Victims Breakdown by Country

Key takeaways:

  • ThreatLabz tracked 18% increase in ransomware attacks year after year

  • Manufacturing, Healthcare and Technology Sectors were the main targets of ransomware attacks

  • The United States remains the leading target for ransomware attacks, accounting for nearly 50% of all attacks, then Great Britain, Germany, Canada and France

  • During the analyzed period, ThreatLabz identified 19 new ransomware families, which brings the total to 391 since tracking began

SAN JOSE, Calif., July 30, 2024 (GLOBE NEWSWIRE) — Zscaler, Inc. (NASDAQ: ZS), a leader in cloud security, today released its Zscaler ThreatLabz 2024 Ransomware Reportwhich analyzed the ransomware threat landscape from April 2023 to April 2024. The annual report details the latest ransomware attack trends and targets, ransomware families, and effective defense strategies. The report findings revealed an 18% overall increase in ransomware attacks year over year, as well as a record ransom payment of $75 million USD – nearly twice the largest publicly known ransomware payout – to the ransomware group Dark Angels. ThreatLabz believes that Dark Angels’ success will prompt other ransomware groups to employ similar tactics, reinforcing the need for organizations to prioritize protection against growing and increasingly costly ransomware attacks.

“Ransomware defense remains a top CISO priority in 2024. The increasing use of ransomware-as-a-service models, along with the rise of zero-day attacks on legacy systems, the rise of vishing attacks, and the emergence of AI-based attacks, have led to record ransom payments,” said Deepen Desai, Chief Security Officer at Zscaler. “Organizations must prioritize a Zero Trust architecture to strengthen their security posture against ransomware attacks. This is where an AI-powered Zero Trust platform like Zscaler helps organizations accelerate their segmentation, reducing their blast radius, as well as blocking unknown vectors for future AI-based attacks.”

Top Industries Affected by Ransomware Attack
Ransomware attacks pose a significant risk to businesses of all sizes and industries. According to the report, the manufacturing industry was by far the most vulnerable, experiencing more than twice as many attacks as any other industry.

Industries face unique ransomware challenges depending on how they operate, handle data, and their technology infrastructure. Despite these variables, ransomware extortion attacks continue to grow, with the number of victim companies listed on data breach sites up nearly 58% since last year’s ransomware report.

Industries most frequently attacked by ransomware

  • Production

  • Healthcare

  • Technology

  • Education

  • Financial services

The United States remains the primary target
The United States once again saw more ransomware attacks than any other country, accounting for nearly half of all incidents globally.

Countries most frequently targeted by ransomware attacks:

  • United States (49.95%)

  • Great Britain (5.92%)

  • Germany (4.09%)

  • Canada (3.51%)

  • France (3.26%)

When comparing year-over-year changes in the number of ransomware attacks, the largest increases in ransomware attacks were recorded in the US, Italy, and Mexico, with increases of 93%, 78%, and 58%, respectively.

The most active ransomware families
As ransomware and other cyber threats become more complex and sophisticated, staying up-to-date with information on the most prevalent and dangerous ransomware families is crucial to maintaining an effective security posture.

ThreatLabz has identified the most active ransomware families:

Top five ransomware families to watch out for in 2024-2025:

  1. Dark Angels

  2. Bit Lock

  3. Black cat

  4. Akira

  5. Black Basta

Zscaler Helps Enterprises Stop Ransomware with Zero Trust Security
From initial reconnaissance and intrusion to lateral movement, data theft, and payload execution, Zscaler helps organizations stop ransomware at every stage of the attack cycle:

  • Minimize your attack surface:Zscaler effectively minimizes the attack surface by hiding users, applications, and devices behind a cloud proxy server where they are not visible or discoverable from the internet.

  • Prevent the initial threat:Zscaler Zero Trust Exchange uses comprehensive TLS/SSL inspection, browser isolation, advanced embedded sandboxing, and policy-based access controls to prevent users from accessing malicious websites and detect unknown threats before they reach your network.

  • Eliminate lateral movement:Use user-to-app or app-to-app segmentation to ensure that users connect directly to apps (and apps to other apps) rather than through the network, thereby eliminating the risk of lateral movement.

  • Stop data loss: Inline data loss prevention measures, combined with full TLS/SSL inspection, effectively prevent data theft attempts. Zscaler ensures data is secure both in transit and at rest.

For more detailed information on best practices to protect your organization and to read the full findings, download Zscaler ThreatLabz 2024 Ransomware Report.

Methodology
The research methodology for this report is a comprehensive process that uses multiple data sources to identify and track ransomware trends. The reporting team collected data from various sources between April 2023 and April 2024.

To identify and understand ransomware activity, Zscaler leverages its global security cloud, processing over 500 trillion signals per day, blocking 9 billion threats per day, and delivering over 250,000 security updates. The ThreatLabz Threat Intelligence team tracks ransomware families at scale through reverse engineering and malware analysis automation to develop effective response strategies. ThreatLabz also works closely with international law enforcement agencies and has played a significant role in recent actions including Operation Duck Hunt and Operation Endgame.

About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient and secure. The Zscaler Zero Trust Exchange™ platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices and applications anywhere. Distributed across more than 150 data centers worldwide, the SSE-powered Zero Trust Exchange™ platform is the world’s largest in-line cloud security platform.

Contact with the media:
Zscaler PR
[email protected]

The photo accompanying this ad is available at
https://www.globenewswire.com/NewsRoom/AttachmentNg/33c744e3-5699-4d2c-a097-5be7fc622f1e