While you might think, as many people do, that ransomware attacks are a worldwide problem, a new report reveals hackers are targeting specific countries, and the United States is one of the top targets.

According to critical infrastructure security company Dragos, 44% of ransomware attacks last year targeted North American industrial organizations. Europe was also a top threat, with 32% of attacks targeting organizations there. Industrial ransomware attacks spiked nearly 50% on a global scale, growing to 905 last year compared to 600 in 2022.

CLICK TO GET KURT’S FREE CYBERGUY NEWSLETTER WITH SECURITY ALERTS, QUICK VIDEO TIPS, TECH REVIEWS AND EASY HOW-TO’S TO MAKE YOU SMARTER

A ransomware reality check as US is a top target of attacks

Illustration of ransomware attacker (Kurt "CyberGuy" Knutsson)

What is ransomware?

In a ransomware attack, hackers will encrypt data on a system and demand a ransom to restore access to the owners. They may also threaten to delete or leak the data if you don't pay. While these attacks tend to target large organizations, some hacker groups will also target individuals.

In fact, anyone who uses a computer or a device connected to the internet can be a potential victim of ransomware. This means that your personal files, such as your photos, videos, documents and emails, could be locked by hackers who demand a ransom for their release.

MORE: RANSOMWARE RAMPAGE HITS RECORD HIGH WITH US ITS TOP TARGET

A ransomware reality check as US is a top target of attacks

Person conducting ransomware attack (Kurt "CyberGuy" Knutsson)

What can I do to protect myself from ransomware?

Ransomware criminals will try to get you to pay money to them to get your files back. However, paying the ransom does not guarantee that you will regain access to anything a criminal takes from you and will only permit them to do it more.

Your best bet is to prevent an attacker from gaining access to your files altogether so that you don't have to try to fight to get them back. Here are some of my tips for avoiding having your data stolen in a ransomware attack.

MORE: TIPS TO FOLLOW FROM ONE INCREDIBLY COSTLY CONVERSATION WITH CYBERCROOKS

1) Be careful about opening suspicious links or attachments

If you receive an email from an address you do not recognize, don’t open it. If you open it by mistake, avoid clicking any links or opening any attachments inside the email. Cybercriminals use this to try to trick you into thinking that the message is from someone important.

2) Have good antivirus protection

Good antivirus software is a major help when it comes to keeping hackers out of your devices. It makes sure you don't click any potentially malicious links or download malware or ransomware. Plus, it’s designed to tell you if there's already malware on your device so that you can immediately work towards getting rid of it. Get my picks for the best 2024 antivirus protection winners for your Windows, Mac, Android & iOS devices.

3) Back up your files on an external hard drive

You should create backups of your information on an external hard drive and store it securely in a safe location. This process involves regularly making backup copies from your Windows or Mac computer and then disconnecting the external drive from your computer for added safety. You should store the disconnected drive in a secure place like a fireproof safe or a safe deposit box. By keeping the drive unplugged when not in use, you significantly minimize the risk of unauthorized access to your data by hackers. Check out my top recommendations for external hard drives here.

4) Keep software up to date

Regularly update your operating system, antivirus software, web browsers and other applications to make sure you have the latest security patches and protections.

5) Use strong and unique passwords 

Create strong passwords for your accounts and devices, and avoid using the same password for multiple online accounts. This will make it harder for hackers to access your data or infect your devices with ransomware. Consider using a password manager to securely store and generate complex passwords. It will help you to create unique and difficult-to-crack passwords that a hacker could never guess. Second, it also keeps track of all your passwords in one place and fills passwords in for you when you’re logging into an account so that you never have to remember them yourself. The fewer passwords you remember, the less likely you will be to reuse them for your accounts. Get more details about my best expert-reviewed Password Managers of 2024.

A ransomware reality check as US is a top target of attacks

A crook conducting a ransomware attack (Kurt "CyberGuy" Knutsson)

MORE: WATCH OUT FOR THIS NEW MALICIOUS RANSOMWARE DISGUISED AS WINDOWS UPDATES

How to respond to a ransomware attack

Do not pay the ransom. Paying the ransom does not guarantee that you will get your data back, and it may encourage the attackers to target you again.

Disconnect your device from the internet and any other networks. This may prevent the ransomware from spreading to other devices or encrypting more data.

Contact law enforcement and report the incident. They may be able to help you recover your data or track down the attackers. You can find a list of law enforcement contacts for ransomware attacks on the CISA website.

Restore your data from backups. If you have backups of your important data, you may be able to restore them to a clean device. Make sure that your backups are not infected by the ransomware and that you scan them for malware before restoring them.

Use identity theft protection. If you are a victim of a ransomware attack, you may want to consider investing in identity theft protection.If you want a service that will walk you through every step of the reporting and recovery process, one of the best things you can do to protect yourself from this type of fraud is to subscribe to an identity theft service. See my tips and best picks on how to protect yourself from identity theft.

A ransomware reality check as US is a top target of attacks

Illustration of data on computer screen (Kurt "CyberGuy" Knutsson)

MORE: HOW TO TELL IF YOUR BROWSER HAS BEEN HIJACKED

Kurt's key takeaways

So, it sounds like even though we might think of ransomware as a global issue, it seems hackers have their favorite targets, with the US and Europe leading the pack. So, you should take ransomware seriously. 

Are you setting yourself up to be a target? Although most hackers target large organizations, some still hone in on individuals like you and me. Keep in mind the ways we mentioned to protect yourself and your precious data.

Have you ever come close to falling victim to a ransomware attack? What did you do and what happened? Let us know by writing us at Cyberguy.com/Contact.

For more of my tech tips & security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com/Newsletter.

Ask Kurt a question or let us know what stories you'd like us to cover.

Answers to the most asked CyberGuy questions:

Copyright 2024 CyberGuy.com. All rights reserved.