India sees 70% Spike in Ransomware Activities in Fourth Quarter

Share Us

683
India sees 70% Spike in Ransomware Activities in Fourth Quarter
02 May 2022
min read

News Synopsis

According to a new report, cyber-attacks on critical infrastructure have increased significantly, with ransomware activity surging 70% in India in the fourth quarter of 2021.

According to a report by cybersecurity firm Trellix, more than half of the adversarial advanced persistent, highly persistent threat actors are from groups backed by Russia and China, with Russian-backed groups like APT29 that have continued to greatly increase their activities in 2022.

A state-owned company was hit by a massive cyberattack at its headquarters in East Assam, Duliajan, and hackers demanded  $75,00,000. The report found that in the fourth quarter of 2021, personalized cyber incidents increased by 73%, positioning people as the largest attack sector.

Individual consumers are the number one target for cybercriminals, followed by the healthcare industry. In addition, threats have surged in the transportation, shipping, manufacturing, and information technology industries.

TWN In-Focus