Responding to the growing threat of human-operated ransomware attacks

Human-operated ransomware attacks are one of the top priority cyber threats facing organisations. In this type of attack, criminals hack into the victim's network and deploy ransomware to encrypt data, before attempting to extort organisations into paying ransoms that are commonly upwards of ÂŁ1million. Attackers are increasingly stealing and threatening to leak sensitive data to provide additional leverage. Alongside the crippling impact on day-to-day business operations, these attacks result in significant regulatory and reputational ramifications.

Human-operated attacks represent a more challenging threat than previous well-known ransomware attacks, such as NotPetya and WannaCry. In these attacks, wormlike functionality was used to spread the ransomware automatically and rapidly across the Internet and through organisations’ networks. In contrast, human-operated ransomware is controlled by skilled and adaptable criminals who are motivated by financial gain, and can spend months identifying and overcoming defences to maximise the impact of their attacks.

Organisations who have not already taken steps to understand and reduce their vulnerability to these attacks should act now.

How we can help

Our experienced team can help you manage the growing threat of human-operated ransomware attacks.

We have successfully helped organisations across a range of sectors to understand their vulnerability to this threat, implement tactical improvements to immediately reduce risk, and mobilise strategic programmes to address root cause issues and build sustainable cyber security capabilities. We have also helped organisations prepare for and manage the response to major ransomware attacks.

Get in touch

Contact us

Kris  McConkey

Kris McConkey

Cyber Threat Operations Lead Partner, PwC United Kingdom

Tel: +44 (0)7725 707360

Richard Horne

Richard Horne

Cyber Security Partner and Chairman, PwC United Kingdom

Follow us
Hide