2023-unit42-ransomware-extortion-report

2023 Unit 42 Ransomware and Extortion Report

Approximately 50% of ransomware attacks and breaches fielded by the Unit 42 Incident Response team result from a common culprit: attack surface
exposures.

Ransomware is no longer simply about encrypting files and asking for Bitcoin. New harassment tactics and double and triple extortion make the traditional advice about maintaining backups insufficient. For example, the Unit 42 Incident Response team saw data theft in about 70% of ransomware incidents involving negotiations (up from about 40% in mid-2021).

Download the 2023 Unit 42 Ransomware and Extortion Report to understand the threats you face, including:

  • Ransomware and extortion trends and predictions.
  • Most-targeted industries.
  • Best practices to protect your organization.

You can also watch our on-demand webinar Unabashed Unashamed. Unpredictable. The Changing Face of Ransomware for key insights from our security experts that will help you reexamine your security posture, align your strategies, and implement an in-depth incident response plan to boost your defenses.

Download Report

    I want to receive related communications from Palo Alto Networks and acknowledge their Privacy Statement.