2023 Unit 42 Ransomware and Extortion Report

2023 Unit 42 Ransomware and Extortion Report

Approximately 50% of ransomware attacks and breaches fielded by the Unit 42™ Incident Response team result from a common culprit: attack surface exposures.

Ransomware is no longer simply about encrypting files and asking for Bitcoin. New harassment tactics and double and triple extortion make the traditional advice about maintaining backups insufficient. For example, the Unit 42 Incident Response team saw data theft in about 70% of ransomware incidents involving negotiations (up from about 40% in mid-2021).

Download the 2023 Unit 42 Ransomware and Extortion Report to understand the threats you face, including:

  • Ransomware and extortion trends and predictions.
  • Most-targeted industries.
  • Best practices to protect your organization.



Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.