Help

BI’s Article search uses Boolean search capabilities. If you are not familiar with these principles, here are some quick tips.

To search specifically for more than one word, put the search term in quotation marks. For example, “workers compensation”. This will limit your search to that combination of words.

To search for a combination of terms, use quotations and the & symbol. For example, “hurricane” & “loss”.

Login Register Subscribe

Data exfiltration increasingly a factor in ransomware cases: Allianz

Reprints
ransomware

Instances of double and triple extortion, where hackers use a combination of encryption, data exfiltration and distributed denial of service attacks to extort ransomware payments, are increasing dramatically, according to Allianz Commercial, a unit of Allianz SE.

The Allianz unit said in its report, “Cyber security trends 2023,” that an analysis of larger industry cyber losses shows that the proportion of cases in which data is exfiltrated increased from 40% in 2019 to 77% in 2022, with 2023 on course to surpass 2022’s total.

The report says companies are more likely to pay a ransom in cases where data has been exfiltrated on top of the encryption, with the share of companies paying a ransom when data was exfiltrated totaling 56%, compared with 21% of companies paying ransom without data exfiltration.

The insurer’s data showed also that the proportion of companies paying a ransom has increased from 10% in 2019 to 54% in 2022.

All of this is occurring against the backdrop of an increased incidence of ransomware following a temporary decrease that was apparently caused by the war in Ukraine.

The Allianz report says factors that make data exfiltration more attractive to threat actors include the increasing scope and amount of personal information being collected, while privacy and data breach regulations are tightening globally. 

The report also says the trend toward outsourcing and remote access leads to more interfaces for threat actors to exploit.