Cybersecurity News & Trends Blog Cover

Cybersecurity News & Trends

By

SonicWall’s latest cybersecurity report titled The Year of Ransomware circulated through news outlets worldwide with the eye-catching headline: “148% surge in global ransomware attacks.” In industry news, the US offers a $10 million bounty on hacker groups responsible for the Colonial Pipeline attack. In contrast, nervous hackers apologize to Arab royal families for exposing private information and defend their “industry” after US investigators bring down REvil.


SonicWall in the News

Euro Police Swoop in on 12 Suspected Ransomware Gang Members

Infosecurity Magazine: Twelve threat actors were singled out by Europol last week in a significant ransomware operation targeting multiple organized crime groups. The unnamed suspects may have been involved in deploying LockerGoga, MegaCortex and Dharma malware. According to SonicWall data released last week, the number of ransomware attacks in the first three quarters of 2021 surged 148% year-on-year to reach 470 million.

SonicWall: ‘The Year of Ransomware’

Dark Reading: Citing SonicWall’s “The Year of Ransomware” report, there was a 148% surge in global ransomware attacks (495 million) year to date. The third-quarter surge makes 2021 the worst year SonicWall has ever recorded.

SonicWall VP Discusses SASE And Zero Trust

Security Brief Asia: Announcing Techday’s 10 Minute IT “jam” for an in-depth discussion on insights into technology in the Asia-Pacific region. The video featured SonicWall Vice President of Products, Jayant Thakre, discussing firewalls, network security, cloud security and more.

Ransomware Soars 148% to Record-Breaking Levels in 2021

InfoSecurity: The volume of ransomware attacks over the first three quarters of 2021 reached 470 million, a 148% increase on the same period last year, making 2021 already the worst year on record, according to SonicWall.

500 million Attempted Ransomware Attacks (So Far)

MSSP Alert: SonicWall expects to record 714 million attempted ransomware attacks by the close of 2021, according to the company’s latest cybersecurity report titled “The Year of Ransomware.”

Ransomware Attacks Increased 148% In Q3 2021, Showing No Sign of Slowing

Help Net Security: SonicWall recorded a 148% increase in global ransomware attacks through the third quarter (Q3) of 2021. With 470 million ransomware attacks logged by the company this year, 2021 will be the most costly and dangerous year on record.

The Terrifying Truth About Ransomware

Security Boulevard: Headlines are screaming with ransomware attacks and the ever-increasing payout demands. According to SonicWall, ransomware attacks have risen 158% in North America and 62% worldwide between 2019 and 2020.


Industry News

$10 Million Reward for Information on DarkSide Ransomware Group

The Hacker News: Responding to the Colonial Pipeline attack earlier this year, the US government on Thursday announced a $10 million reward for information that may lead to the identification or location of the leaders of the DarkSide ransomware group. The bounty includes any of the DarkSide rebrands. Additionally, the US State Department offers rewards of up to $5 million for intel and tip-offs that could result in the arrest and conviction in any country of individuals who are conspiring or attempting to participate in intrusions affiliated with the transnational organized crime syndicate.

Washington Sets Record for Data Breaches And Ransomware Attacks

Seattle Times: So far, in 2021, the citizens of the State of Washington have seen 6.3 million notices of data breaches. According to State Attorney General Bob Ferguson, this is a record for the state with 280 data breaches reported, blowing past the previous record of 78 and last year’s total of 60. The report says that the previous record for breach notices was set in 2018, with 3.5 million messages sent.

US Cyber Command Carries Out A ‘Surge’ To Address Ransomware Attacks

CNN: US Cyber Command head and director of the National Security Agency Gen. Paul Nakasone said Wednesday that the US had “conducted a surge” over the past three months to address the problem of ransomware attacks on US interests. Nakasone said the US government had aimed at funding sources for ransomware operatives, many of whom are based in Russia and Eastern Europe and who have made millions extorting US companies.

Nintendo Switch Hacker Gary Bowser Pleads Guilty, Will Pay $4.5 Million

ScreenRant: Gary Bowser, nicknamed the Nintendo Switch hacker by the news media, has pled guilty to charges and will pay $4.5 million. The case related to Bowser’s hacking of Nintendo’s portable console called “Switch.” In 2020 Nintendo began pursuing groups of hackers illegally breaking into Nintendo Switch consoles and selling kits through the internet. In May 2020, Nintendo filed lawsuits against the Switch hackers, leading to a legal battle that lasted nearly a year.

Ukraine Charges 5 Hackers Allegedly Working for Russia

NC Advertiser: Ukraine has filed espionage charges and attempted state overthrow against five people who allegedly were part of a hackers group controlled by Russia. The Security Service of Ukraine said Friday that the hackers’ group known as “Armageddon” was responsible for some 5,000 cyberattacks on Ukrainian state agencies since 2014.

Hackers Gained Access to Mysa Gov Accounts, Including License and Rego Details

ZD Net: This week, South Australia’s Department for Infrastructure and Transport confirmed that mySA Gov accounts were compromised through a cyber-attack. mySA Gov is the South Australian government’s online platform and app that provides residents with single account access for the state’s services, such as checking into a venue or completing transactions for vehicle registration.

Hackers Apologize to Arab Royal Families for Leaking Their Data

Vice: In October, the infamous ransomware gang known as Conti released thousands of files stolen from the UK jewelry store Graff. Among the data Conti leaked, sensitive information belonging to celebrities like David Beckham, Oprah Winfrey, and Donald Trump. And, according to The Daily Mail, there was also information belonging to the UAE, Qatar, and Saudi royal families. Now, the hackers would like the world to know that they regret their decision, perhaps partly because they released files belonging to very powerful people. The quote of the day comes from Allan Liska, a cybersecurity researcher: “Bluntly, UAE sends assassination teams to deal with people they don’t like. Even ransomware groups are subject to political pressure.”

Ransomware Hackers Nervous, Allege Harassment from the US

NBC News: After US agents down REvil, a major ransomware group, nervous hackers try a little rational argument to defend their practice of holding computers for ransom. Several ransomware gangs posted lengthy anti-U.S. screeds, viewed by NBC News, on the dark web. In them, they defended their practice of hacking organizations and holding their computers for ransom. They appear prompted by the news, reported Thursday by Reuters that the FBI had successfully hacked and taken down another major ransomware group called REvil.

While the REvil takedown was the first of its kind made public, nobody expects that this one act will curb ransomware attacks. However, the reaction from fellow hackers is also notable. The Conti Group — which recently begged forgiveness for a previous hack that exposed prominent Arab royalty while they regularly lock down hospital computers and hold them for ransom — wrote that it would be undeterred by the US action and that hackers are the actual victims.


In Case You Missed It

SonicWall Staff