Ransomware still winning: Average ransom demand jumped by 45%

This article has been indexed from

Help Net Security

Group-IB unveils its guide to the evolution of threat number one “Ransomware Uncovered 2021/2022”. The findings of the second edition of the report indicate that the ransomware empire kept its winning streak going with the average ransom demand growing by 45% to reach $247,000 in 2021. Ransomware gangs have also become way greedier since 2020. A record-breaking ransom of $240 million ($30 mln in 2020) was demanded by Hive from MediaMarkt. Hive and another 2021 … More

The post Ransomware still winning: Average ransom demand jumped by 45% appeared first on Help Net Security.

Read the original article: