STOCK TITAN

Zscaler’s Annual Ransomware Report Uncovers Record-Breaking Ransom Payment of US$75 Million, Reinforcing the Need for Zero Trust

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags

Zscaler (NASDAQ: ZS) has released its 2024 Ransomware Report, revealing an 18% increase in ransomware attacks year-over-year and a record-breaking ransom payment of US$75 million. The report highlights that the manufacturing industry was the most targeted, facing more than twice as many attacks as any other sector. The United States remains the top target, accounting for nearly 50% of all incidents globally.

The report identifies LockBit, BlackCat, and 8Base as the most active ransomware families. Zscaler emphasizes the need for organizations to prioritize Zero Trust architecture to strengthen their security posture against ransomware attacks. The company offers solutions to help enterprises stop ransomware at every stage of the attack cycle, including minimizing the attack surface, preventing initial compromise, eliminating lateral movement, and stopping data loss.

Zscaler (NASDAQ: ZS) ha pubblicato il suo Report sul Ransomware 2024, rivelando un aumento del 18% degli attacchi ransomware rispetto all'anno precedente e un pagamento di riscatto record di 75 milioni di dollari USA. Il report evidenzia che il settore manifatturiero è stato il più colpito, subendo più del doppio degli attacchi rispetto a qualsiasi altro settore. Gli Stati Uniti rimangono il bersaglio principale, rappresentando quasi il 50% di tutti gli incidenti a livello globale.

Il report identifica LockBit, BlackCat e 8Base come le famiglie di ransomware più attive. Zscaler sottolinea la necessità per le organizzazioni di dare priorità all'architettura Zero Trust per rafforzare la loro postura di sicurezza contro gli attacchi ransomware. L'azienda offre soluzioni per aiutare le imprese a fermare il ransomware in ogni fase del ciclo d'attacco, inclusa la riduzione della superficie d'attacco, la prevenzione del compromesso iniziale, l'eliminazione dei movimenti laterali e l'arresto della perdita di dati.

Zscaler (NASDAQ: ZS) ha publicado su Informe sobre Ransomware 2024, revelando un aumento del 18% en los ataques de ransomware en comparación con el año anterior y un pago de rescate récord de 75 millones de dólares estadounidenses. El informe destaca que la industria manufacturera fue la más atacada, enfrentando más del doble de ataques que cualquier otro sector. Los Estados Unidos siguen siendo el objetivo principal, representando casi el 50% de todos los incidentes a nivel mundial.

El informe identifica a LockBit, BlackCat y 8Base como las familias de ransomware más activas. Zscaler enfatiza la necesidad de que las organizaciones prioricen la arquitectura de Zero Trust para fortalecer su postura de seguridad contra los ataques de ransomware. La empresa ofrece soluciones para ayudar a las empresas a detener el ransomware en cada etapa del ciclo de ataque, incluyendo la minimización de la superficie de ataque, la prevención del compromiso inicial, la eliminación del movimiento lateral y la detención de la pérdida de datos.

Zscaler (NASDAQ: ZS)는 2024 랜섬웨어 보고서를 발표하며 랜섬웨어 공격이 전년 대비 18% 증가했고, 7천5백만 달러의 기록적인 몸값이 지불되었다고 밝혔다. 이 보고서는 제조업이 가장 많은 공격을 받은 산업이라고 강조하며, 다른 어떤 산업보다 두 배 이상의 공격을 받았다고 전합니다. 미국은 여전히 주요 공격 목표로, 전 세계 모든 사건의 거의 50%를 차지하고 있습니다.

보고서는 LockBit, BlackCat, 8Base를 가장 활발한 랜섬웨어 가족으로 지목합니다. Zscaler는 조직이 랜섬웨어 공격에 대한 보안 태세를 강화하기 위해 Zero Trust 아키텍처를 우선시할 필요성을 강조합니다. 이 회사는 기업들이 공격 주기의 모든 단계에서 랜섬웨어를 차단할 수 있도록 돕는 솔루션을 제공하며, 여기에는 공격 표면 최소화, 초기 손상 방지, 수평 이동 제거 및 데이터 손실 방지가 포함됩니다.

Zscaler (NASDAQ: ZS) a publié son Rapport sur le Ransomware 2024, révélant une augmentation de 18 % des attaques par ransomware par rapport à l'année précédente et un paiement de rançon record de 75 millions de dollars américains. Le rapport souligne que le secteur manufacturier a été le plus ciblé, subissant plus du double des attaques par rapport à tout autre secteur. Les États-Unis restent la cible principale, représentant presque 50 % de tous les incidents dans le monde.

Le rapport identifie LockBit, BlackCat et 8Base comme les familles de ransomware les plus actives. Zscaler insiste sur la nécessité pour les organisations de donner la priorité à l'architecture Zero Trust afin de renforcer leur posture de sécurité contre les attaques par ransomware. L'entreprise propose des solutions pour aider les entreprises à stopper les ransomwares à chaque étape du cycle d'attaque, notamment en minimisant la surface d'attaque, en prévenant le compromis initial, en éliminant les mouvements latéraux et en empêchant la perte de données.

Zscaler (NASDAQ: ZS) hat seinen Ransomware-Bericht 2024 veröffentlicht und zeigt einen Anstieg der Ransomware-Angriffe um 18% im Jahresvergleich sowie eine rekordverdächtige Lösegeldzahlung von 75 Millionen US-Dollar. Der Bericht hebt hervor, dass die Fertigungsindustrie am häufigsten angegriffen wurde und mehr als doppelt so viele Angriffe wie jeder andere Sektor verzeichnete. Die Vereinigten Staaten bleiben das Hauptziel und machen fast 50% aller Vorfälle weltweit aus.

Der Bericht identifiziert LockBit, BlackCat und 8Base als die aktivsten Ransomware-Familien. Zscaler betont die Notwendigkeit für Organisationen, die Zero Trust-Architektur zu priorisieren, um ihre Sicherheitslage gegen Ransomware-Angriffe zu stärken. Das Unternehmen bietet Lösungen an, um Unternehmen dabei zu unterstützen, Ransomware in jeder Phase des Angriffszyklus zu stoppen, einschließlich der Minimierung der Angriffsoberfläche, der Verhinderung der anfänglichen Kompromittierung, der Eliminierung lateral Bewegungen und der Verhinderung von Datenverlust.

Positive
  • Zscaler's ThreatLabz tracked an 18% increase in ransomware attacks, positioning the company as a leader in threat intelligence
  • The company's Zero Trust Exchange platform offers comprehensive protection against ransomware attacks, potentially driving demand for Zscaler's services
  • Zscaler's collaboration with international law enforcement agencies in operations like Duck Hunt and Endgame demonstrates its strong position in the cybersecurity industry
Negative
  • The increasing sophistication and frequency of ransomware attacks may challenge Zscaler's ability to provide effective protection, potentially impacting customer trust
  • The record-breaking US$75 million ransom payment highlights the growing financial risks for businesses, which could lead to increased pressure on cybersecurity budgets and affect Zscaler's pricing strategies

The Zscaler ThreatLabz 2024 Ransomware Report reveals alarming trends in the cybersecurity landscape, with significant implications for businesses and investors. The 18% year-over-year increase in ransomware attacks and the record-breaking $75 million ransom payment highlight the escalating threat and financial risks.

From a security perspective, the report underscores the critical need for robust cybersecurity measures. The emergence of 19 new ransomware families, bringing the total to 391, indicates the rapidly evolving nature of these threats. This proliferation suggests that cybersecurity companies like Zscaler may see increased demand for their services, potentially boosting their market value.

The report's findings on industry-specific targets are particularly noteworthy. The manufacturing sector's vulnerability, facing twice as many attacks as any other industry, could lead to increased cybersecurity spending in this sector. Similarly, the healthcare and technology sectors, being prime targets, may need to bolster their defenses, creating opportunities for cybersecurity firms.

Investors should pay attention to the geographical distribution of attacks. With the United States experiencing nearly 50% of overall attacks, U.S.-based companies may face higher cybersecurity costs, potentially impacting their bottom lines. This could also drive growth in the U.S. cybersecurity market.

The rise of ransomware-as-a-service models and AI-powered attacks suggests a shift in the threat landscape. This evolution may benefit companies specializing in advanced threat detection and AI-driven security solutions. Zscaler's emphasis on Zero Trust architecture aligns with this trend, potentially strengthening its market position.

The Zscaler ThreatLabz 2024 Ransomware Report presents significant financial implications for both the cybersecurity industry and potential target sectors. The record-breaking $75 million ransom payment is a stark indicator of the escalating financial risks associated with cybersecurity breaches.

For Zscaler (NASDAQ: ZS) and its competitors, this report could serve as a powerful marketing tool, potentially driving increased adoption of their services. The 18% year-over-year increase in ransomware attacks suggests a growing market for cybersecurity solutions, which could translate to revenue growth for well-positioned companies in this space.

Investors should note the potential impact on various sectors:

  • Manufacturing: As the most targeted industry, we may see increased cybersecurity spending in this sector, potentially affecting profit margins but benefiting cybersecurity providers.
  • Healthcare and Technology: These sectors, being prime targets, may need to allocate more resources to cybersecurity, potentially impacting their financial performance.
  • Education and Financial Services: Their presence in the top 5 targeted industries suggests a need for increased cybersecurity investment in these sectors as well.

The geographical distribution of attacks, with the U.S. accounting for nearly half, suggests that U.S.-based companies may face higher cybersecurity costs. This could create a competitive advantage for companies with robust security measures already in place.

The rise of ransomware-as-a-service models and AI-powered attacks indicates a shift in the cybersecurity landscape. Companies that can adapt to these evolving threats, like Zscaler with its Zero Trust platform, may see increased market share and potential stock price appreciation.

Key Findings:

  • ThreatLabz tracked an 18% increase in ransomware attacks year-over-year
  • Manufacturing, healthcare, and technology sectors were the top targets of ransomware attacks
  • The United States remains the top target of ransomware, experiencing nearly 50% of overall attacks, followed by the United Kingdom, Germany, Canada, and France
  • ThreatLabz identified 19 new ransomware families during the analysis period, bringing the total number to 391 since tracking started

SAN JOSE, Calif., July 30, 2024 (GLOBE NEWSWIRE) -- Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today published its Zscaler ThreatLabz 2024 Ransomware Report, which analyzed the ransomware threat landscape from April 2023 through April 2024. The annual report details the latest ransomware attack trends and targets, ransomware families, and effective defense strategies. Findings in the report uncovered an 18% overall increase in ransomware attacks year-over-year, as well as a record-breaking ransom payment of US$75 million – nearly double the highest publicly known ransomware payout – to the Dark Angels ransomware group. ThreatLabz believes Dark Angels’ success will drive other ransomware groups to use similar tactics, reinforcing the need for organizations to prioritize protection against rising and ever-more costly ransomware attacks.

“Ransomware defense remains a top priority for CISOs in 2024. The increasing use of ransomware-as-a-service models, along with numerous zero-day attacks on legacy systems, a rise in vishing attacks and the emergence of AI-powered attacks, has led to record breaking ransom payments,” said Deepen Desai, Chief Security Officer at Zscaler. “Organizations must prioritize Zero Trust architecture to strengthen their security posture against ransomware attacks. This is where an AI-powered Zero Trust platform like Zscaler helps organizations fast-track their segmentation journeys, reducing the blast radius as well as shutting down unknown vectors for future AI-driven attacks.”

Top industries impacted by ransomware
Ransomware attacks pose significant risks to businesses of all sizes and industries. The manufacturing industry was by far the most targeted according to the report, facing more than twice as many attacks as any other industry.

Industries face unique ransomware challenges based on how they operate, handle data, and their technology infrastructure. Despite the variables, ransomware extortion attacks have consistently surged, with the number of victim companies listed on data leak sites increasing by nearly 58% since last year’s ransomware report.

Most targeted industries in ransomware attacks

  • Manufacturing
  • Healthcare
  • Technology
  • Education
  • Financial Services

United States remains top target
The United States once again faced a higher volume of ransomware attacks than any other country, accounting for nearly half of all incidents globally.

Most targeted countries for ransomware attacks:

  • United States (49.95%)
  • United Kingdom (5.92%)
  • Germany (4.09%)
  • Canada (3.51%)
  • France (3.26%)

When comparing year-over-year change in ransomware attacks, the US, Italy and Mexico saw the highest increase in ransomware attacks, with staggering rises of 93%, 78% and 58%, respectively.

Most active ransomware families
While ransomware and other cyberthreats continue to evolve in complexity and sophistication, staying informed about the most prevalent and dangerous ransomware families is crucial for maintaining an effective security posture.

ThreatLabz identified the most active ransomware families:

  • LockBit (22%)
  • BlackCat (aka ALPHV) (9%)
  • 8Base (8%)

Top five ransomware families to watch in 2024-2025:

  1. Dark Angels
  2. LockBit
  3. BlackCat
  4. Akira
  5. Black Basta

Zscaler helps enterprises stop ransomware with zero trust security
From initial reconnaissance and compromise to lateral movement, data theft and payload execution, Zscaler helps organizations stop ransomware at every stage of the attack cycle:

  • Minimize the attack surface: Zscaler effectively minimizes the attack surface by hiding users, applications and devices behind a cloud proxy, where they are not visible or discoverable from the internet.
  • Prevent initial compromise: The Zscaler Zero Trust Exchange employs extensive TLS/SSL inspection, browser isolation, advanced inline sandboxing and policy-driven access controls to prevent users from accessing malicious websites as well as detect unknown threats before they reach your network.
  • Eliminate lateral movement: Leverage user-to-app or app-to-app segmentation so that users connect directly to applications (and apps to other apps), not the network, eliminating the risk of lateral movement.
  • Stop data loss: Inline data loss prevention measures, combined with full TLS/SSL inspection, effectively thwart data theft attempts. Zscaler ensures that data is secured both in transit and at rest.

For a deeper dive into best practices for protecting your organization and the full findings, download the Zscaler ThreatLabz 2024 Ransomware Report.

Methodology
The research methodology for this report is a comprehensive process that uses multiple data sources to identify and track ransomware trends. The report team collected data from a variety of sources between April 2023 and April 2024.

To identify and understand ransomware activity, Zscaler utilizes its global security cloud processing over 500 trillion daily signals, blocking 9 billion threats daily, and delivering 250,000+ security updates. The ThreatLabz Threat Intelligence team tracks ransomware families at scale through reverse engineering and automating malware analysis to develop effective response strategies. ThreatLabz also works closely with international law enforcement agencies and has played a significant role in recent actions, including Operation Duck Hunt and Operation Endgame.

About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange™ platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SSE-based Zero Trust Exchange™ is the world’s largest in-line cloud security platform.

Media Contact:
Zscaler PR
press@zscaler.com

A photo accompanying this announcement is available at
https://www.globenewswire.com/NewsRoom/AttachmentNg/33c744e3-5699-4d2c-a097-5be7fc622f1e


FAQ

What was the record-breaking ransom payment reported in Zscaler's 2024 Ransomware Report?

Zscaler's 2024 Ransomware Report revealed a record-breaking ransom payment of US$75 million to the Dark Angels ransomware group, nearly double the highest publicly known ransomware payout.

Which industry was the most targeted by ransomware attacks according to Zscaler's report?

According to Zscaler's report, the manufacturing industry was by far the most targeted, facing more than twice as many ransomware attacks as any other industry.

What was the percentage increase in ransomware attacks reported by Zscaler (ZS) in their 2024 report?

Zscaler's 2024 Ransomware Report uncovered an 18% overall increase in ransomware attacks year-over-year.

What are the top three most active ransomware families identified by Zscaler (ZS) in their 2024 report?

Zscaler's 2024 Ransomware Report identified LockBit (22%), BlackCat (aka ALPHV) (9%), and 8Base (8%) as the three most active ransomware families.

Zscaler, Inc.

NASDAQ:ZS

ZS Rankings

ZS Latest News

ZS Stock Data

25.86B
152.49M
38.23%
50.21%
2.96%
Software - Infrastructure
Services-computer Programming Services
Link
United States of America
SAN JOSE