Home TechCyber security Ransomware Persists in MEA Despite Improved Detection in 2022

Ransomware Persists in MEA Despite Improved Detection in 2022

by Brian Yatich

IBM Security’s X-Force Threat Intelligence Index report for 2023 revealed that despite improved detection and prevention methods, ransomware attacks have continued to increase.

The average time for attackers to complete a ransomware attack globally decreased from two months to four days.

The report identified backdoor deployment as the top attack action in the Middle East and Africa (MEA) region, accounting for 27% of cases, and ransomware and worms tied as the second most common attack type, each at 18%.

The finance and insurance sectors were the most targeted industries in the MEA region, accounting for 44% of incidents. The report concluded that companies must prioritize threat intelligence and strengthen their defenses.

The report features data collected by IBM globally in 2022 and can be downloaded from the IBM Security website.

You may also like

Leave a Comment

OKB price
5909.46 KES+1.8%