The Rising Threat of Extortionware

hacker using a keyboard showing the Rising Threat of Extortionware

Ransomware is a type of malware that holds a victim’s data or devices hostage. While many organisations may already be familiar with this type of cyber-threat, it has now become more common for cyber-criminals to take this type of attack one step further.

Cyber-security organisations have begun to warn firms about the rise of ‘extortionware’. Cyber-criminals use this type of attack to discover sensitive or embarrassing information that can then be used for extortion.

Victims of extortionware will not only face potential financial losses related to paying any ransom. There may also be severe reputational consequences at stake in the event that damaging information is released.

These attacks can be particularly difficult to defend against. Other ransomware attacks may have simply denied access to a device or data. As such, having thorough backups could be a potential solution. However, having a backup copy of data will not protect you if the hackers decide to release the information.

With the threat of extortionware in mind, employees must be trained and reminded not to store any potentially harmful information on an organisation’s devices, servers or network. Other general cyber-security steps—such as strong passwords and avoiding phishing schemes—must also be re-emphasised in order to minimise the risk of an extortionware infection in the first place.

According to a global report by Emsisoft, ransomware attacks are estimated to have cost organisations around the world as much as £123 billion in 2019. This includes the costs of downtime and disruption related to the attack.
For more information on cyber-security and extortionware, contact us today.