What’s behind the 51% drop in ransomware attacks?


In a world where cyber threats feel omnipresent, a recent report has revealed some unexpected good news: ransomware attacks on state and local governments have dropped by 51% in 2024. Still, this decline does not signal the end of the ransomware threat, nor should it lead to complacency. As the nature of ransomware evolves, so do its consequences, costs and implications for enterprises and critical infrastructure.


What’s behind the drop in ransomware attacks? And what does it mean for the future of cybersecurity? Let’s take a look.


The numbers behind the drop


The reported 51% drop in ransomware attacks on state and local governments has been attributed to several factors. Some experts say the decrease is due to fewer governments paying ransoms, making them less attractive targets to cyber criminals.


Previously, local governments were frequent targets, often willing to pay the ransom to restore vital services. However, the tide has shifted. Now, only about 20% of state and local governments surveyed paid the ransom demands, a significant decrease from previous years. This reluctance to pay has impacted ransomware operators’ profitability and made other sectors, potentially less resistant to ransom payments, more attractive targets.


The role of law enforcement and threat group infighting


Law enforcement has played a significant role in disrupting major ransomware operators, further contributing to the decline. In late 2023 and early 2024, global law enforcement agencies, including the FBI, launched coordinated operations against the behind ransomware attacks