SlideShare a Scribd company logo
1 of 9
Download to read offline
THREATS
DIGITAL
Trends & Predictions
2017
0
TOPICS
OF DISCUSSION
Security Predictions for
2017
Major Malware
Trends
1
1
2 4New breeds of
malware
Worst Cyberattacks of
20173
MAJOR MALWARE
2
TRENDS
Cybercriminals are exploring new ways of encouraging
victims to pay the ransom. In one incident, attackers
asked victims to contact them via Skype.
RANSOMWARE
Phishing emails are the most common carrier
of ransomware.
In 2016, most ransomware started displaying a
countdown timer to pressurize victims into
paying up the ransom.
File-encrypting ransomware is used more than
the older screen-locker ransomware.
Countries with the most ransomware encounters:
US, Italy, Russia, Korea, and Spain.
Sources:
Microsoft
MAJOR MALWARE
3
TRENDS
Phishing attacks targeting social media users and SaaS
companies have tripled year-over-year.
PHISHING
Fake invoice messages are the top bait used
by cybercriminals in their phishing attacks.
Apple IDs are top target for phishing emails
designed for stealing credentials.
Phishing attacks on government tax authorities have
grown more than 300% since 2014.
91% of cyberattacks start with a phishing email.
Sources:
PHISHLABS | barkly.com | darkreading.com
MAJOR MALWARE
4
TRENDS
Fake apps developed by novice cybercriminals are being
used by seasoned attackers to spread malware.
ANDROID MALWARE
Criminals are launching Android malware in waves to test
new malware and ways to spread the infection.
In June 2016, 643,476 new malware programs
were found to be targeting Android users.
Android devices are attacked more frequently
because they make more money for criminals.
97% of malicious Android apps in 2016 were infected
with Trojans.
Sources:
AV-TEST
NEW BREEDS OF
5
MALWARE
Sources:
cloak-and-dagger.org | finextra.com
New types of Android malware are created to record whatever a
user does on their phone. Unlike older malware, these require a
few basic permissions which are anyway granted without a user’s
explicit permission.
Case in point: Cloak & Dagger attack where a malicious app can take
over the infected device using just two basic permissions – which
don’t need the user’s consent. Once installed, the malicious app can
record user keystrokes, unlock the phone when its screen is off, and
perform other malicious activities.
An unconventional banking malware was created that was
stealing huge sums of money from ATMs while hiding the
fraudulent transactions by automatically rolling back the
withdrawals so that the account balance remained unchanged.
This malware caused an unnamed bank in Russia to lose millions
of rubles in a single night.
WORST CYBERATTACKS OF
6
2017 (so far)
WANNACRY
Sources:
VERGE | WIRED |hindustantimes.com
Biggest Ransomware attack in history
Infected over 230,000 computers in more than 150 countries
Estimated loss: $4 billion
PETYA (NOTPETYA)
65 countries were affected
Used the same exploit that was used by WannaCry
Estimated loss:10 times more than WannaCry
FIREBALL
A browser-hijacker that infected 250 million computers worldwide
Was used to generate fraudulent clicks on ads to make money for the attacker
Can spy on the victim and steal their private information
HBO HACK
Hackers broke into HBO servers in late July and stole 1.5 terabytes of data
Leaked data included Game of Thrones stars’ phone numbers and addresses
Reportedly, hackers behind the hack released an email from HBO that shows the
company is wiling to pay $250,000
SECURITY PREDICTIONS
7
FOR 2017
Sources:
GARTNER
Ransomware creators will be going after backup before
encryption - doubling the chances of victims paying up the
ransom.
As digital payments gain popularity, banking Trojans (used to
obtain sensitive information about customers who use online
Banking and payment systems) will increase.
Deploying ransomware will become easier even for novice
criminals thanks to Ransomware-as-a-Service (a service where
malware authors sell ransomware for free or for a small fee).
There is an increased likelihood of massive attacks like
WannaCry & NotPetya Ransomware due to individual users
and businesses failing to keep their systems up-to-date.
THANK YOU
7Sources:
GARTNER

More Related Content

What's hot

Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2
DallasHaselhorst
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
Sophos
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
pooja_doshi
 

What's hot (20)

Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness
 
Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2
 
Cyber security threats for 2017
Cyber security threats for 2017Cyber security threats for 2017
Cyber security threats for 2017
 
cyber security presentation.pptx
cyber security presentation.pptxcyber security presentation.pptx
cyber security presentation.pptx
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
The next generation of IT security
The next generation of IT securityThe next generation of IT security
The next generation of IT security
 
Endpoint Security
Endpoint SecurityEndpoint Security
Endpoint Security
 
Managing security risks in today's digital era
Managing security risks in today's digital eraManaging security risks in today's digital era
Managing security risks in today's digital era
 
Security awareness
Security awarenessSecurity awareness
Security awareness
 
Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4
 
Phishing attack seminar presentation
Phishing attack seminar presentation Phishing attack seminar presentation
Phishing attack seminar presentation
 
Cyber crime - What is and types.
Cyber crime - What is and types.Cyber crime - What is and types.
Cyber crime - What is and types.
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and Security
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and Security
 

Similar to Digital Threat Landscape

The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docx
helen23456789
 
NAGTRI Journal Article
NAGTRI Journal ArticleNAGTRI Journal Article
NAGTRI Journal Article
Taylre Janak
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
bkbk37
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
write12
 

Similar to Digital Threat Landscape (20)

Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docx
 
[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world
 
NAGTRI Journal Article
NAGTRI Journal ArticleNAGTRI Journal Article
NAGTRI Journal Article
 
Top 5 cyber crimes of 2014
Top 5 cyber crimes of 2014Top 5 cyber crimes of 2014
Top 5 cyber crimes of 2014
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
 
The Current State of Cybercrime 2014
The Current State of Cybercrime 2014The Current State of Cybercrime 2014
The Current State of Cybercrime 2014
 
Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar Report
 
RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013
 
Breach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoBreach level index_report_2017_gemalto
Breach level index_report_2017_gemalto
 
Biggest Data Breaches of 2013
Biggest Data Breaches of 2013Biggest Data Breaches of 2013
Biggest Data Breaches of 2013
 
Cyber Security Incident Response Planning
Cyber Security Incident Response PlanningCyber Security Incident Response Planning
Cyber Security Incident Response Planning
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company Data
 
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017
 
Ransomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacksRansomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacks
 
Rpt repeating-history
Rpt repeating-historyRpt repeating-history
Rpt repeating-history
 

More from Quick Heal Technologies Ltd.

More from Quick Heal Technologies Ltd. (20)

Cybersecurity in Banking Sector
Cybersecurity in Banking SectorCybersecurity in Banking Sector
Cybersecurity in Banking Sector
 
31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober
 
How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]
 
Next-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway ProtectionNext-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway Protection
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
 
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossSeqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Data Security in Healthcare
Data Security in HealthcareData Security in Healthcare
Data Security in Healthcare
 
GITEX 2016, Dubai
GITEX 2016, Dubai GITEX 2016, Dubai
GITEX 2016, Dubai
 
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
 
Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016
 
Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016 Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016
 
Seqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, IndiaSeqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, India
 
Fonetastic ppt
Fonetastic pptFonetastic ppt
Fonetastic ppt
 
Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.
 
BFSI Leadership Summit, Mumbai
BFSI Leadership Summit, MumbaiBFSI Leadership Summit, Mumbai
BFSI Leadership Summit, Mumbai
 
Jnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher educationJnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher education
 
Event S-Mart Milan, Italy - May 2016
Event S-Mart Milan, Italy - May 2016Event S-Mart Milan, Italy - May 2016
Event S-Mart Milan, Italy - May 2016
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 

Digital Threat Landscape

  • 2. 0 TOPICS OF DISCUSSION Security Predictions for 2017 Major Malware Trends 1 1 2 4New breeds of malware Worst Cyberattacks of 20173
  • 3. MAJOR MALWARE 2 TRENDS Cybercriminals are exploring new ways of encouraging victims to pay the ransom. In one incident, attackers asked victims to contact them via Skype. RANSOMWARE Phishing emails are the most common carrier of ransomware. In 2016, most ransomware started displaying a countdown timer to pressurize victims into paying up the ransom. File-encrypting ransomware is used more than the older screen-locker ransomware. Countries with the most ransomware encounters: US, Italy, Russia, Korea, and Spain. Sources: Microsoft
  • 4. MAJOR MALWARE 3 TRENDS Phishing attacks targeting social media users and SaaS companies have tripled year-over-year. PHISHING Fake invoice messages are the top bait used by cybercriminals in their phishing attacks. Apple IDs are top target for phishing emails designed for stealing credentials. Phishing attacks on government tax authorities have grown more than 300% since 2014. 91% of cyberattacks start with a phishing email. Sources: PHISHLABS | barkly.com | darkreading.com
  • 5. MAJOR MALWARE 4 TRENDS Fake apps developed by novice cybercriminals are being used by seasoned attackers to spread malware. ANDROID MALWARE Criminals are launching Android malware in waves to test new malware and ways to spread the infection. In June 2016, 643,476 new malware programs were found to be targeting Android users. Android devices are attacked more frequently because they make more money for criminals. 97% of malicious Android apps in 2016 were infected with Trojans. Sources: AV-TEST
  • 6. NEW BREEDS OF 5 MALWARE Sources: cloak-and-dagger.org | finextra.com New types of Android malware are created to record whatever a user does on their phone. Unlike older malware, these require a few basic permissions which are anyway granted without a user’s explicit permission. Case in point: Cloak & Dagger attack where a malicious app can take over the infected device using just two basic permissions – which don’t need the user’s consent. Once installed, the malicious app can record user keystrokes, unlock the phone when its screen is off, and perform other malicious activities. An unconventional banking malware was created that was stealing huge sums of money from ATMs while hiding the fraudulent transactions by automatically rolling back the withdrawals so that the account balance remained unchanged. This malware caused an unnamed bank in Russia to lose millions of rubles in a single night.
  • 7. WORST CYBERATTACKS OF 6 2017 (so far) WANNACRY Sources: VERGE | WIRED |hindustantimes.com Biggest Ransomware attack in history Infected over 230,000 computers in more than 150 countries Estimated loss: $4 billion PETYA (NOTPETYA) 65 countries were affected Used the same exploit that was used by WannaCry Estimated loss:10 times more than WannaCry FIREBALL A browser-hijacker that infected 250 million computers worldwide Was used to generate fraudulent clicks on ads to make money for the attacker Can spy on the victim and steal their private information HBO HACK Hackers broke into HBO servers in late July and stole 1.5 terabytes of data Leaked data included Game of Thrones stars’ phone numbers and addresses Reportedly, hackers behind the hack released an email from HBO that shows the company is wiling to pay $250,000
  • 8. SECURITY PREDICTIONS 7 FOR 2017 Sources: GARTNER Ransomware creators will be going after backup before encryption - doubling the chances of victims paying up the ransom. As digital payments gain popularity, banking Trojans (used to obtain sensitive information about customers who use online Banking and payment systems) will increase. Deploying ransomware will become easier even for novice criminals thanks to Ransomware-as-a-Service (a service where malware authors sell ransomware for free or for a small fee). There is an increased likelihood of massive attacks like WannaCry & NotPetya Ransomware due to individual users and businesses failing to keep their systems up-to-date.