Advertisement
Top
image credit: Christiaan Colen / Flickr

Ransomware 2020: Attack Trends Affecting Organizations Worldwide

September 28, 2020

Ransomware is one of the most intractable — and common — threats facing organizations across all industries and geographies. And, incidents of ransomware attacks continue to rise. Meanwhile, ransomware threat actors are adjusting their attack model to adapt to improvements that organizations are making to recover from these attacks.

As of September 2020, one in four attacks IBM Security X-Force Incident Response has remediated this year have been caused by ransomware. Ransomware incidents appeared to explode in June 2020. That month saw one-third of all the ransomware attacks IBM Security X-Force has remediated so far this year.

Read More on Security Intelligence