Clorox, Boeing, MGM and More: Why Big Hacks Have Surged in 2023

Widely disruptive, large-scale hacks are surging.

After a lull in 2022, ransomware attacks on high-value targets such as big companies, banks, hospitals or government agencies, have seen a “massive uptick” this year, rising 51% through late November, according to cybersecurity firm Crowdstrike Holdings Inc. Last year, such attacks declined from the year before, the company said.

And the breaches are costing victims more money. Payments made to hackers who hold systems hostage for ransom increased by almost half through September, according to blockchain analytics firm Chainalysis Inc., totaling almost $500 million in payouts.

“Activity is at an all-time high,” said Nikesh Arora, chief executive officer of network security company Palo Alto Networks Inc. Arora singled out ransomware attacks in particular as increasing in frequency and severity during a recent call with investors. “Bad actors are doing damage in a much shorter amount of time,” he said.

In just the past few months, hackers have paralyzed shipping at some of Australia’s largest ports; wreakedhavoc on Las Vegas casinos; brought about a shortage of disinfecting wipes and garbage bags at Clorox Co.; and disrupted clearance of some Treasury market trades.

The number of victims of cyber extortion — which includes ransomware — in the first three quarters of 2023 is already 33% higher than all of last year, according to a report published last month by Orange Cyberdefense, the cybersecurity arm of French telecommunications service provider Orange SA. Most of the roughly 2,900 known new victims were concentrated in the US, the UK and Canada, with growing numbers in India, the Pacific islands and Africa, according to the report. This year has seen the highest count of victims Orange has ever recorded.

Read the Full Story Here

Source: Read the Full Story Here