Ransomware Attacks on Public Sector Decrease

Adam Jacobson

|

June 1, 2020

According to anti-malware firm Emsisoft, ransomware attacks on public sector targets decreased in the first quarter of 2020 to “a level not seen in several years.” Looking at government, education and health care entities, Emsisoft saw a steep decline in attacks on all three sectors, resulting in a total of 89 attacks in March. A popular target for ransomware attacks, the health care industry alone dropped from an average of 191 attacks per quarter in 2019 to 25 in the first quarter of 2020. Emsisoft attributed the reported decrease to the effects of the COVID-19 pandemic. “The suspension of non-essential services during the COVID-19 pandemic may have effectively reduced organizations’ attack surface,” the company stated.

Organizations may also be less able to pay ransoms than they were prior to the outbreak. While the decrease reportedly continued into April, with only seven total attacks between April 1 and April 20, the company warned that relief may only be temporary. Once organizations resume normal operations, the firm expects numbers to return to their previous levels.

Adam Jacobson is associate editor of Risk Management.