• btc = $67 691.00 2 860.09 (4.41 %)

  • eth = $3 267.79 136.00 (4.34 %)

  • ton = $6.75 0.23 (3.57 %)

  • btc = $67 691.00 2 860.09 (4.41 %)

  • eth = $3 267.79 136.00 (4.34 %)

  • ton = $6.75 0.23 (3.57 %)

19 May, 2022
1 min time to read

A new report from cybersecurity company Group-IB says that the Middle East and Africa region was the least targeted to ransomware attacks last year, but the average ransom demanded by attackers globally increased by 45% per year to approximately $247,000 last year. The largest amount demanded was $240 million, up eight times from $30 million in 2020.

Israel was the most attacked country with 18% of all attacks in the region, followed by the UAE, South Africa and Turkey with 11% each. Saudi Arabia has 10% of attacks, while the rest of the MEA countries have no more than 5% of ransomware attacks.

One worrying factor was that data from 147 companies in the MEA region was uploaded to data leakage sites (DLS) using ransomware, with 17 of them from the UAE, the study found. Fifteen companies from Saudi Arabia made the list, followed by Kuwait with six and Qatar with five.

The sophistication of the attacks has also led to an increase in downtime for victims, to 22 days in 2021, up from 18 days a year earlier, the company added. The average time ransomware stayed on systems was nine days.