Site icon Tech Newsday

Companies slack on security as ransomware attack decreases

According to a report from privileged access management company Delinea, ransomware attacks are decreasing. Only 25% of organizations suffered a ransomware attack in 2022, a significant decline from 64% in 2021. However, the decline is pushing organizations to reduce their security precautions.

Findings from the report shows that about 56% of organizations with 100 or more employees were hit by ransomware in 2022, down from 70% in 2021. Also, within the same period, 13% of companies with less than 100 staffers were victimized by ransomware, down from 34%.

On how organizations are letting their guard down, 71% of survey respondents claim they have an incident response plan, down from 94% the previous year. 68% said they are devoting money from their budget to defend again ransomware, down from 93% in 2021.

76% of the organizations hit by a ransomware attack boosted their security budget in response, up from 72% in 2021. The increase in security measures taken by compromised organizations and the reduced security measures by organizations in general shows a lot of organizations are waiting to be attacked before taking the required security measures.

To guarantee better security, 53% of organizations said they regularly update their systems and software, 52% back up critical data, 51% enforce password best practices and 50% require multi-factor authentication. Other security measures include application control, disabling macros from email attachments, and adopting a least privilege posture.

The sources for this piece include an article in TechRepublic.

Exit mobile version