2022 Unit 42 Ransomware Threat Report

  • Thursday, 28 Apr 2022 1:00PM EDT (28 Apr 2022 17:00 UTC)
  • Speakers: Jeremy Brown, Consulting Director, Unit 42, Brittany Barbehenn, Manager of Adversary Readiness and Evaluation Strategies, Unit 42, Josh Zelonis, Field CTO, Cortex

Ransomware groups turned up the pressure on their victims in 2021, demanding higher ransoms and using new tactics to force them into paying.

In fact, in 2021, the average ransomware demand in cases handled by Unit 42 climbed 144% since 2020. At the same time, there was an 85% increase in the number of victims who had their names and other details posted publicly on dark web “leak sites” that ransomware groups use to coerce their targets.

As the ransomware landscape continues to evolve and threat actors leverage new creative techniques to cripple business operations, what can your organization do to prepare and stay ahead of threats?

Join Palo Alto Networks' security experts as they discuss the key findings in the 2022 Unit 42 Ransomware Threat Report, including:

An in-depth analysis of established and emerging ransomware groups, their latest tactics, techniques and procedures (TTPs).
How ransomware as a service is lowering the technical bar for cybercriminals.
Recommendations designed to help you prevent, detect, respond to and recover from ransomware so that you can minimize the impact and resume business operations.

Sponsor

Palo_Alto_Networks.png