India govt cautions Internet users against ransomware ‘Akira’

An increase in ransomware attacks and human error is the leading cause of the cloud data breach in India and worldwide, according to the Thales data threat 2023 report…reports Asian Lite News

The government has cautioned against an Internet ransomware called “Akira” which steals important information and encrypts data which can lead to extortion.

CERT-In, the government’s technology arm which guards against cyber attacks, issued an advisory regarding “Akira”, a computer malware targets Windows and Linux-based systems.

It said that it steals information and then encrypts data on their systems. Once this is done, the malware conducts double extortion, thus forcing the victim into paying the ransom amount.

“In case the victim does not pay, they release their victim’s data on their dark web blog,” the advisory noted.

CERT-In thus suggested that Internet users should use basic online hygiene and protection protocols to protect themselves from such attacks. It also recommended that users should maintain offline backups of critical data and keep them updated, to prevent its loss in case of an attack.

The technology arm also advised that users should follow a strong password policy.

An increase in ransomware attacks and human error is the leading cause of the cloud data breach in India and worldwide, according to the Thales data threat 2023 report.

Thales released the data, on Tuesday, on security threats, trends and emerging topics based on the survey of nearly 3000 IT and security professionals in 18 countries. Half of the IT professionals surveyed in India believe that security threats are increasing in volume or severity with 52 per cent reporting an increase in ransomware attacks.

The figure from India is higher than the global figure of 47 per cent of IT professionals believing that security threats are increasing in volume or severity, while 48 per cent indicated an increase in ransomware attacks, as per the data.

More than a third (38 per cent) of respondents in India (37 per cent globally) have experienced a data breach in the past 12 months, including 23 per cent (22 per cent globally) reporting that their organisation had been a victim of a ransomware attack.

Respondents identified their cloud assets and IoT devices as the biggest targets for cyber-attacks. 53 per cent of respondents in India said that their IoT devices were the biggest targets, followed by Cloud-based storage (41 per cent) and Cloud delivered applications (SaaS) (40 per cent), according to Thales data threat report.

At the global level, 28 per cent of the respondents said SaaS apps and cloud-based storage were the biggest targets, followed by cloud-hosted applications (26 per cent) and cloud infrastructure management (25 per cent). The increase in cloud exploitation and attacks is directly due to the increase in workloads moving to the cloud as 75 per cent of respondents globally said 40 per cent of data stored in the cloud is now classified as sensitive compared to 49 per cent of respondents in 2022.

These are just a few of the key insights from the 2023 Thales Data Threat Report, conducted by 451 Research, which surveyed both private and public sector organisations. It reveals how businesses are responding and planning their data security strategies and practices in light of a changing threat landscape and the progress they are making to address threats.

According to the Thales new data, human error and ransomware have largely impacted on the Cloud data breach in India.

ALSO READ-UK suffers ‘biggest ever’ ransomware attack on NHS

Advertisements
[soliloquy id="31272"]
Advertisements
[soliloquy id="31269"]
Tagged:

Leave a Reply

Your email address will not be published. Required fields are marked *