The Rise of Extortion Over Encryption in Cyber Threat Landscape

Emily Johnson

Dec-18-2023

The Rise of Extortion Over Encryption in Cyber Threat Landscape

In the ever-evolving realm of cyber threats, ransomware has long held a notorious reputation for disrupting the operations of countless organizations. Yet, a seismic shift is taking place in the tactics of cybercriminals, pivoting from traditional ransomware attacks to a more brazen strategy: direct extortion. This change underscores a critical escalation in the cyber threat landscape, where attackers are leveraging intimidation and the threat of exposure to compel victims into paying hefty ransoms.

Weaponizing Compliance against Victims

The cybercriminal underworld is adapting to the changing regulatory environment, using it as a new weapon in its arsenal. Notably, the ALPHV ransomware gang, also known as BlackCat, recently showcased an innovative approach to extortion by exploiting the U.S. Securities and Exchange Commission (SEC) data breach disclosure rules. By filing a complaint against a victim company for not disclosing a breach, they've added a new layer of pressure on organizations to comply with their demands or face regulatory consequences.

Evolution of Ransomware: From Encryption to Intimidation

Ransomware on laptop screen

The shift from encryption-based ransomware to plain extortion signifies a fundamental change in cybercriminal strategy. Whereas previously, attackers would encrypt data and demand a ransom for the decryption key, they now engage in what is known as "double extortion." This involves not only the threat of data encryption but also the publication of stolen data if the ransom is not paid. An even more aggressive tactic, "triple extortion," sees attackers threatening the victim's customers, suppliers, and partners, amplifying the potential damage and increasing the likelihood of payment.

  • Double Extortion: Encrypting data and threatening to leak it if the ransom is not paid.
  • Triple Extortion: Adding the victim's associates to the ransom demand, widening the circle of potential damage.

The Challenge of Defending Against Extortion

Protecting against extortion-based cyberattacks presents a unique set of challenges compared to traditional ransomware. The primary issue lies in the fact that once data is stolen, organizations have little control over it. Even if a ransom is paid for the promise of deleting the stolen data, there is no assurance that the cybercriminals will honor their word, as seen in the case of Caesars Entertainment's recent incident.

Furthermore, the focus on third-party suppliers and the wider data supply chain adds another layer of vulnerability. Organizations must now consider the security posture not only of their own networks but also of every entity within their operational ecosystem.

Defining Ransomware for a New Era

As the distinction between ransomware and extortion becomes increasingly blurred, there is a pressing need for a more precise definition of these cyber threats. A refined understanding will enable organizations to better prepare for and respond to these attacks, whether they occur within their own network or through a third-party. It is crucial for businesses to recognize that they must safeguard not just their own data but also any sensitive information they share with or receive from partners, suppliers, and customers.

With cybercriminals continually refining their tactics, staying one step ahead has never been more important. As policies and technologies evolve in response to these new threats, organizations must remain vigilant, adaptive, and proactive in their cybersecurity measures to protect their assets and maintain the trust of their stakeholders.

Follow: