Data and computer security | The Guardian: Global ransomware payments plunge by a third amid crackdown

Source URL: https://www.theguardian.com/technology/2025/feb/05/global-ransomware-payments-plunge-by-a-third-amid-crackdown
Source: Data and computer security | The Guardian
Title: Global ransomware payments plunge by a third amid crackdown

Feedly Summary: Money stolen falls from record $1.25bn to $813m as more victims refuse to pay off criminal gangsRansomware payments fell by more than a third last year to $813m (£650m) as victims refused to pay cybercriminals and law enforcement cracked down on gangs, figures reveal.The decline in such cyber-attacks – where access to a computer or its data is blocked and money is then demanded to release it – came despite a number of high-profile cases in 2024, with victims including NHS trusts in the UK and the US doughnut firm Krispy Kreme. Continue reading…

AI Summary and Description: Yes

**Summary:** The text discusses a significant decline in ransomware payments, attributed to increased refusal to pay by victims and intensified law enforcement efforts against cybercriminals. This trend reflects a shift in the cybersecurity landscape, demonstrating the proactive measures being taken to mitigate ransomware threats, though it warns that the decrease in payments could be temporary and that ransomware attacks remain widespread.

**Detailed Description:**
– **Current Trends in Ransomware Payments:** Ransomware payments fell to $813 million in 2024, a drop of more than a third from $1.25 billion in 2023, indicating a positive shift in the response to ransomware attacks.
– **Victim Refusal to Pay:** The decrease is largely credited to victims’ growing unwillingness to meet ransom demands and effective law enforcement actions against ransomware gangs.
– **High-Profile Victims:** The article notes notable victims of ransomware attacks, including NHS trusts in the UK and Krispy Kreme in the US.
– **Statistical Insights:**
– The payments in 2024 are significantly lower than previous years, including $999 million in 2020 and $1.1 billion in 2019.
– A sharp decrease in payments was observed in the second half of 2024, correlating with enhanced actions against cybercriminals.
– Despite increased attacks, the actual amounts paid by victims were much lower than demanded, with cyber gangs requesting 53% higher ransom amounts than the payments made.
– **Experts’ Perspectives:**
– Jacqueline Burns Koven of Chainalysis described the situation as averting a “ransomware apocalypse” but stressed that the trend in payment reduction is fragile and that ransomware attacks are still prevalent.
– Lizzie Cookson from Coveware noted changes in the ransomware ecosystem, suggesting that new entrants are targeting smaller markets, which could indicate an evolution in ransomware strategies.
– **Potential Regulatory Changes in the UK:** The UK government is contemplating banning certain organizations, such as schools and the NHS, from making ransomware payments. This could lead to mandatory reporting of ransomware attacks and possible blocking of payouts by private entities.

Overall, the information highlights a crucial moment in ransomware response, with implications for cybersecurity strategies, victim behavior, and potential regulation. The ongoing evolution of ransomware tactics and the regulatory landscape will continue to challenge security professionals in their efforts to protect organizations from cyber threats.