2 min

SonicWall documented a decrease in ransomware attacks so far in 2022, but there’s a catch.

Security firm SonicWall observed a 31 percent year-over-year drop in the number of ransomware attacks worldwide during the first nine of months 2022, according to a report in The Register.

However, while that may sound like great news, there’s a catch, the writer says. According to SonicWall CEO Robert VanKirk, the decline follows a record-setting spike in 2021.

Without that outlier, the ransomware rate this year shows a steady increase over 2017 through 2020. In fact, the nine-month total of 338.4 million ransomware attempts this year is more than the full-year totals in every year except 2021.

“Ransomware attacks have been trending up for five-plus years, and this year is continuing that trend, except as compared to the uniquely high spikes we saw in 2021”, VanKirk said in an email interview with The Register.

The cyber threat landscape is ‘unstable’

All of this is outlined in SonicWall’s Threat Mindset Survey of customers. The latest figures highlight what SonicWall calls an “unstable cyberthreat landscape” of expanding attack surfaces, shifting battlefronts, growing numbers of threats, and the tense geopolitical environment feeding all of it.

“The unpredictability is in the swings we’re seeing both in where the attacks are occurring and the types of attacks that are seeing the largest increases”, VanKirk said. “Ransomware numbers have dropped from 2021 in traditional hotbeds of the US and Germany – 51 percent and 46 percent respectively – but are spiking in other parts of the world.”

He also pointed to significant jumps in cryptojacking (up 35 percent) and Internet of Things attacks (92 percent). “Bad actors are coming at us in varying degrees, in varying locations, and in varying attacks more than ever, making this a very volatile threat landscape”, he said.