top of page

Ransomware demands decline?

Some good news is transpiring on the ransomware front:

  • Alphabet Inc.’s Mandiant cybersecurity group said it had responded to fewer ransomware intrusions in 2022—a 15% decrease from 2021, as reported by WSJ.

  • Crowdstrike said it saw a drop in average ransom-demand amounts, from $5.7 million in 2021 to $4.1 million in 2022, implying the business model is becoming less successful.

  • Earlier reports from Coveware and SonicWall indicate ransomware attacks were in decline since mid-year 2022.

Several factors are contributing to this slowdown in attacks. The drop in the value of cryptocurrencies such as Bitcoin is reducing the ransom amounts, and disruptions of major ransomware gangs by law enforcement agencies are also making a dent.

However, it's also possible we're seeing companies are getting the basics right: technical measures from data protection (backup) to breach detection (XDR) are reducing incentives to pay ransoms and therefore driving ransom demands lower.

Hopefully this trend continues into the future.

bottom of page