The No More Ransom project has announced that six years after its establishment, it has assisted more than 1.5 million individuals in successfully decrypting their locked devices and regaining access to their data without paying a ransom.
No More Ransom was launched 6 years ago
No More Ransom was launched in 2016 as a joint effort by the European Cybercrime Centre at Europol, the National High Tech Crime Unit of the Dutch Police, and cybercriminal heavyweights Kaspersky and McAfee. The project’s main objective is to provide victims with free ransomware decryptors.
The No More Ransom project now has more than 180 participants. In addition to straightforward decryption tools, it offers general ransomware information to increase awareness, suggestions for handling ransomware occurrences, and directions for reporting cybercrime in more than 30 countries, including the UK. Before it is too late, you can learn how to choose a cyber security monitoring tool in 2022 by visiting our guide to protecting your own personal data.
“Ransomware is an effective way to get money from victims and remains one of the biggest cyber security concerns. In just the first three months of 2022, more than 74,000 unique users were found to have been exposed to this type of threat – and all of these attacks were successfully detected,” stated a security researcher at Kaspersky, Jornt van der Weil.
“This has led to an increase in the tendency to help these initiatives, and I’m extremely happy that we can assist people and companies in restoring their digital assets without paying the attackers. This way, we hit the criminals where it hurts—their business model—as users are no longer forced to pay to decrypt their data. We will keep on fighting ransomware with our existing and future partners,” he added.
The impact of ransomware is, of course, determined by various sources. Quarterly reports favored by huge cyber security organizations are not always taken at face value because they invariably rely on information gleaned from confidential corporate databases.
The recent statistics show that the risk is not going away
However, many recent publications have claimed that although ransomware is still a real threat, there are some indications that the “market” may be cooling off.
In Europe, there was a tiny year-over-year reduction, with only one in 66 organizations hit, according to statistics released this week by Check Point, which shows that the number of ransomware attacks has climbed and now affects one in 40 organizations weekly globally.
Meanwhile, ransomware no longer dominates the threat landscape, according to Cisco Talos’ Incident Response unit, whose data covering Q2 was recently made public. Instead, commodity malware, which made up 20% of all threats compared to ransomware’s 15%, was the top threat seen in its data between April 1 and June 30. The company’s researchers hypothesized that internal rifts in ransomware gangs and law enforcement takedowns may have contributed to this.
According to SonicWall, which also released a half-yearly threat report this week, June 2022 saw the lowest monthly ransomware volumes globally in two years. This is because ransomware gangs’ lives have become much more difficult due to government sanctions, supply chain issues, plummeting cryptocurrency prices, and a lack of infrastructure.
SonicWall’s data, in contrast to Check Point, recorded a 63 percent increase in ransomware assaults in Europe, indicating a geographical shift in the cybercrime environment is underway, at least partly because of variables related to the situation in Ukraine.
While it is impossible to draw an accurate picture, defenders should be aware that the threat posed by ransomware is not going away. Instead of dealing with it after the fact, the best course of action when dealing with this kind of criminality is to try to avoid it in the first place. That is why initiatives like No More Ransom are vital. We recommend that everyone check out the best cybersecurity practices to stay safe against today’s digital perils.