Ransomware, extortionware, and theft: Are your security strategies really working?

Ransomware, extortionware, and theft: Are your security strategies really working?

By Jerald Dawkins, Ph.D., CTO,


Reflecting on attacks in 2022, reaffirmed what many other reports have stated – that ransomware was on the downward trend in 2022. A handful of high-profile arrests of cyber cartel members from notorious groups like Darkside, REvil, and CIOp, seemed to temporarily raise hopes in some that the “good guys” were finally winning. Conventional wisdom, however, tells us that the criminal appetite for money isn’t going anywhere, and until the industry finds a higher level of effectiveness, cyber criminals are going to have their payday, one way or another.

Even a broad read of industry research points us back to the fact that cyber-crime pays, and that as long as there is a way in, and sensitive information to find, will criminals continue to pivot until they get at it. In short, what we’re doing as an industry isn’t effective.


That’s probably an uncomfortable truth, but take a look at the numbers and see what you think:


  • . (FBI)

  • (Cybersecurity Ventures)

  • The (Cybersecurity Ventures)

  • CrowdStrike produces an annual Global Threat Report based on analysis of the threat data flowing into its platform, examining attack styles, types, and methodology, to determine new trends. The 2023 report details some particular trends. Notably, attackers have demonstrated a commitment to doing whatever it takes to extract funds from their victims, with most attack groups’ continued ties going back to geopolitical regions and state entities, including Russia, China, Iran, and North Korea. Among other trends noted was a reiteration of the widely accepted correlation between companies’ new technology rollouts and an increase in attacks.


    The [CrowdStrike Global Threat] report shows that security must parallel the slope of technology innovation. As technology matures, security has to mature and ..

    Support the originator by clicking the read the rest link below.