Site icon Tech Newsday

Ransomware attacks now have dwell time of 24 hours

Ransomware attacks are getting faster and more efficient, with cybercriminals now able to deploy ransomware in just 24 hours, according to a new study by Secureworks.

In 2023, the average dwell time for ransomware attacks fell to 24 hours, down from 4.5 days in 2022 and 5.5 days in 2021. This means that cybercriminals are now able to encrypt their victims’ data much faster than ever before, making it even more difficult for organizations to recover.

The study also found that in nearly two-thirds of cases analyzed, cybercriminals were able to deploy ransomware within a day of gaining initial access to the victim’s network. In more than 10 percent of cases, ransomware was deployed within five hours.

Secureworks researchers attribute the acceleration of ransomware attacks to factors like improved detection technologies, increased popularity of Ransomware-as-a-service (RaaS), and increased use of vulnerabilities and stolen credentials.

Secureworks also identified vulnerability-scanning tools, stolen credentials, and phishing emails as the three main initial access drivers that are being used to facilitate ransomware attacks.

The sources for this piece include an article in TheRegister.

Exit mobile version