X

Ransomware attacks hit multiple critical US infrastructures in 2021, report says

The FBI, CISA and NSA partnered with international watchdogs to address rise in cyberattacks.

Kourtnee Jackson Senior Editor
Kourtnee covers TV streaming services and home entertainment news and reviews at CNET. She previously worked as an entertainment reporter at Showbiz Cheat Sheet where she wrote about film, television, music, celebrities, and streaming platforms.
Expertise Kourtnee is a longtime cord-cutter who's subscribed to streaming services like Netflix, Hulu, Disney Plus, Max, Crunchyroll, Spotify and more. As a real-life user of these services, she tracks the newest releases and developments in streaming. Credentials
  • Though Kourtnee hasn't won any journalism awards yet, she's been a Netflix streaming subscriber since 2012 and knows the magic of its hidden codes.
Kourtnee Jackson
2 min read
colonial-pipeline-cyberattack

Colonial Pipeline paid the price for a ransomware attack in 2021.

Jim Watson/AFP via Getty Images

Businesses and government agencies faced a spike in global cyberattacks during 2021, forcing them to put out fires all over their networks, the Cybersecurity and Infrastructure Security Agency said in a report released Wednesday. Hackers are becoming craftier, as seen with last summer's Colonial Pipeline ransomware attack, where the company paid off a $4 million demand. 

Such ransomware incidents are on the rise and getting more sophisticated, CISA warned.

"We live at a time when every government, every business, every person must focus on the threat of ransomware and take action to mitigate the risk of becoming a victim," CISA Director Jen Easterly said in a release. "Reducing risk to ransomware is core to CISA's mission as the nation's cyber defense agency, and while we have taken strides over the past year to increase awareness of the threat, we know there is more work to be done to build collective resilience." 

The agency issued a global advisory highlighting how criminals use malware, phishing and remote desktop tactics to access networks. Once they're in, they lock down entire systems and extort the victims for money in exchange for granting access. According to CISA, cybercriminals are upping their activity on weekends and holidays, when organizations and individuals are more vulnerable. Additionally, they're focusing on the cloud, supply chains, industrial processes and managed service providers.

Ransomware gangs are sharing victims' information and finding new ways to blackmail their targets. To help reduce risk of an attack, the CISA advises organizations to keep their software up to date, monitor remote desktop protocols and train their staff on phishing awareness. Members of the public should protect their data with offline backup methods. For more information about ransomware tactics and prevention, visit the CISA's Stop Ransomware site.