Nearly 60,000 ransomware attacks targeted Vietnam

Nearly 60,000 ransomware attacks targeted Vietnam
Nearly 60,000 ransomware attacks targeted Vietnam
--

Nearly 60,000 ransomware attacks target businesses and organizations in Vietnam in 2023 – Photo: KASPERSKY

The number of ransomware attacks targeting Southeast Asian businesses in the past year was highest in Thailand, with 109,315 incidents detected and prevented by Kaspersky.

Indonesia follows closely with 97,226 ransomware attacks and Vietnam with 59,837 cases. Meanwhile, the Philippines ranked fourth with 15,312 malicious malware, followed by Malaysia with 4,982 cases and Singapore with 741 cases.

According to Kaspersky, over the past year, ransomware has become a frequently mentioned topic on news sites across Southeast Asia.

These cyber incidents often target large businesses such as: a bank in Indonesia, a public health insurance company in the Philippines, a public rail transportation system in Malaysia, a hotel and a famous casino in Singapore, the largest media group in Thailand and a power company in Vietnam…

Experts from global cybersecurity companies emphasize that organizations, regardless of type or scale, must strengthen their information technology security capabilities when dealing with ransomware, especially ransomware. Targeted malware continues to become a dangerous threat to organizations in the region.

Mr. Fedor Sinitsyn, head of malware analysis at Kaspersky, said: “The days of widespread data encryption attacks, targeting individuals and businesses, are gradually fading. Instead, we are witnessing a shift in the way cybercriminals operate.

Cyber ​​criminals form criminal groups that specialize in carrying out attacks to steal and encrypt data, a form known as double extortion. This change lies in the increasingly sophisticated form of cybercriminals’ operations, which in turn allows them to demand significantly higher ransoms from victims.”

Ransomware targets all sectors

Mr. Yeo Siang Tiong, general manager of Kaspersky Southeast Asia and emerging economies in Asia, commented: “It is clear that the threat actors behind ransomware attacks are targeting all sector in Southeast Asia. The number of attacks may be lower, but businesses need to understand the real impact of a successful ransomware attack, financially and reputationally.”

The article is in Vietnamese

Vietnam

Tags: ransomware attacks targeted Vietnam

-

PREV Vietnam wants to study with Cambodia the impact of the Funan Techo canal
NEXT Handling violations of detecting drug addicts