This website uses cookies to provide a better user experience, as explained in our Online Privacy Policy. By continuing to use this website, you accept the terms of our Online Privacy Policy and out usage of cookies.

Ransomware Resource: StopRansomeware.gov

August 18th, 2021

Ransomware attacks continue to rise around the world. Roughly $350 million in ransom was paid to malicious cyber actors in 2020 – a more than 300% increase from the previous year.

In an effort to protect American businesses and communities from growing ransomware attacks, the US Department of Justice (DOJ) and the US Department of Homeland Security (DHS) have launched a new website, www.StopRansomware.gov to consolidate ransomware resources from all government agencies.

There have been multiple notable ransomware attacks in 2021, and despite making up roughly 75% of all ransomware cases, attacks on small businesses often go unnoticed. Like most cyber attacks, ransomware exploits the weakest link. Many small businesses have yet to protect their networks, and StopRansomware.gov will help organizations to take steps to protect their networks and respond to ransomware incidents.

How to verify it is the Correct Resource

Official websites use .gov – A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS a lock or HTTPS:// – This means that you are safely connected to the .gov website. Share sensitive information only on official, secure websites.

Benefits

No One is Truly Safe – It’s always good to be in the know. Cybercriminals have targeted critical infrastructure, small businesses, hospitals, police departments, schools, and more. Today, everyone is a potential target.

Prevents Fragmentation of Information – In the past, individuals and organizations would have to visit a variety of websites to find guidance on ransomware. Now, as all the latest alerts, updates and resources are in one place, there is a decreased likelihood of missing important information.

Keep yourself informed about recent cybersecurity threats. Do your part - #BeCyberSmart

« Back to all Articles