Ransomware Attacks in New Jersey: A Six-Month Review

Ransomware Attacks in New Jersey:

A Six-Month Review

Introduction

In the digital age, ransomware attacks have become a significant threat to businesses and individuals. These cyber threats have been particularly prevalent in New Jersey, impacting many sectors, from public organizations to small and medium-sized businesses (SMBs). Here is an overview of the ransomware attacks in New Jersey over the past six months, the statistics behind these attacks, and their outcomes.

The State of Ransomware in New Jersey

Ransomware attacks have been on the rise in New Jersey, with the cost of these attacks expected to hit $20 billion by the end of 2021. The New Jersey Cybersecurity and Communications Integration Cell (NJCCIC) continues to receive reports of ransomware incidents impacting various sectors. The reported ransomware variants in the past month alone included LockBit 3.0, Crytox, and MKP.

Notable Ransomware Attacks

Several significant ransomware attacks have occurred in New Jersey in the past six months. For instance, Somerset County was hit by a ransomware attack that hobbled its ability to conduct business and cut off access to essential data. Another notable incident involved New Jersey’s largest hospital system, which had to pay a ransom after a ransomware attack disrupted its services.

Statistics Behind the Attacks

Ransomware attacks are more popular than ever, with an 85% increase starting in 2020. New Jersey reportedly received 375 confirmed cyber incident reports in 2022. Furthermore, LockBit 3.0 ransomware operations accounted for over 40 percent of ransomware victims before their operations were hit with distributed denial-of-service attacks.

The outcome of the Attacks

The outcomes of these attacks have been varied. Some organizations, like the New Jersey hospital system, chose to pay the ransom to regain access to their systems. Others, like Somerset County, struggled with the aftermath of the attack, which caused significant disruption to their services.

Conclusion

The past six months have seen a surge in ransomware attacks in New Jersey, impacting various sectors and causing significant disruption. As these threats evolve, organizations must stay vigilant and invest in robust cybersecurity measures to protect their systems and data.

Action item

In the face of these increasing threats, it is more important than ever for businesses and individuals to prioritize cybersecurity. By staying informed about the latest threats and implementing robust security measures, we can all play a part in combating these cyber threats.

Contact us for more details

#CyberSecurity #Ransomware #NewJersey #cmitsolutions #cmitnewjersey

Back to Blog

Share:

Related Posts

From Fort Knox to Fragile Walls: Why SMB Data Security Needs an Upgrade

  From Fort Knox to Fragile Walls: Why SMB Data Security Needs…

Read More

Why Cyber Insurance Companies Hesitate to Insure Small and Medium-Sized Businesses: A Risk-Averse Market

Why Cyber Insurance Companies Hesitate to Insure Small and Medium-Sized Businesses: A…

Read More