State of ransomware: Evolving threats and strategies to stay safe

Emily Pippus via Unsplash
Ransomware in 2025 is no longer just a cybersecurity challenge — it has escalated into a global crisis affecting economies, governments, and essential services. From multinational corporations to hospitals and schools, no organization is immune to these increasingly sophisticated attacks. According to Cohesity’s Global Cyber Resilience Report, 69% of organizations paid a ransom in the past year, emphasizing the urgent need for stronger defenses against cybercriminals.
Recent and notable attacks
Over the past year, ransomware gangs have grown bolder and more advanced in their tactics. The ALPHV (BlackCat) ransomware group targeted several hospitals across Europe, crippling emergency services and demanding multimillion-dollar ransoms. Meanwhile, LockBit attacked a major United States energy provider, disrupting fuel distribution and causing regional shortages.
Attackers have also refined their extortion techniques. While double extortion (encrypting and leaking stolen data) has become standard, triple extortion has emerged, incorporating distributed denial-of-service (DDoS) attacks to further pressure victims into paying. In another unprecedented move, ALPHV (BlackCat) attempted to exploit SEC regulations to pressure MeridianLink, a publicly traded digital lending solutions provider, to comply with their ransom demands. To escalate pressure, ALPHV filed a complaint with the SEC against MeridianLink for this alleged non-compliance, marking a novel tactic in ransomware extortion strategies.
Additionally, supply chain attacks are on the rise, with ransomware infiltrating cloud platforms and software providers, allowing malware to spread across multiple organizations. From security weaknesses in black-box commercial software to cryptocurrency applications and infrastructure, supply chain attacks are an increasingly popular tool for bad actors.
New hacking techniques: How ransomware gangs are breaking through
Ransomware groups are continuously adapting their strategies. In 2025, many rely on AI-enhanced phishing, leveraging generative AI to craft compelling and convincing fake emails that deceive employees and bypass security systems.
Cybercriminals continue to deploy living-off-the-land (LotL) techniques, using legitimate system tools like PowerShell and remote desktop software to deploy ransomware without triggering security alerts. This tactic enables malware to blend seamlessly into regular network activity.
Another concerning development is the emergence of zero-day-as-a-service marketplaces, where attackers purchase unpatched vulnerabilities from underground sources. Using automated scanning tools, cybercriminals use that knowledge to quickly identify and exploit weaknesses before organizations can patch them.
Government and corporate responses
Governments worldwide are intensifying efforts to combat ransomware, though their strategies vary. In addition to the EU’s implementation of DORA, a proposed ban on ransom payments in the United Kingdom has sparked debate. Supporters argue that eliminating financial incentives will deter attackers, while critics warn that essential sectors — such as healthcare — could be put at risk if forced to refuse ransom demands.
In the U.S., authorities are expanding ransomware sanctions programs, targeting hackers and cryptocurrency platforms that facilitate ransom payments. The Joint Cyber Defense Collaborative (JCDC) is uniting government agencies, tech companies, and cybersecurity experts to improve intelligence sharing and strengthen coordinated defenses.
Corporations are also increasing cybersecurity investments, focusing on prevention and rapid recovery. Many organizations now implement immutable backups (which cannot be altered, even by administrators) and zero-trust security architectures, which require continuous user verification to limit unauthorized access.
Additionally, cyber insurance policies are evolving to demand stricter security measures. To qualify for coverage, businesses must demonstrate comprehensive incident response plans, conduct regular employee phishing training, and implement robust security controls such as multi-factor authentication (MFA) and endpoint detection and response (EDR) solutions.
Closing the gap: Proactive strategies for 2025
As ransomware evolves, organizations must transition from reactive responses to proactive resilience. Response and recovery should be the focus. Key strategies include:
- Vulnerability Management: Continuous monitoring and rapid patching of security flaws, particularly zero-day vulnerabilities.
- Air-Gapped Backups: Regularly updated offline backups that cannot be altered or deleted by ransomware and are tested frequently for reliability.
- Jump Bag Readiness: A collection of a pre-configured set of cybersecurity tools, documentation and credentials for rapid incident response and recovery.
- Zero-Trust Networks: Continuous verification of users and devices to prevent lateral movement by attackers.
- Advanced Threat Detection: Deployment of XDR (Extended Detection and Response) solutions to detect early intrusion attempts across endpoints, cloud services, and networks.
- Clean Room: A secure, isolated environment designed to investigate cyberattacks and recover clean data, reducing the risk of reinfection.
- Incident Response Plans: Well-documented and rehearsed response strategies covering technical mitigation, legal implications, and public relations management.
The road ahead
Ransomware in 2025 is faster, wiser, and more destructive than ever before and is no longer just an IT problem — it is an operational and societal threat. While attackers continue to innovate, so do defenders. Staying protected requires preparation, intelligence sharing and unified efforts. Organizations can begin closing the cybersecurity gap by leveraging cutting-edge technology, policy changes and industry-wide collaboration.
The message for 2025 is clear: Prepare, practice, collaborate, and adapt — because unfortunately — it will only get worse.
Looking for a reprint of this article?
From high-res PDFs to custom plaques, order your copy today!