Join Halcyon @ RSA 2024

Learn more
FAQ List

What is Double Extortion?

Double extortion is a type of cyberattack where attackers not only encrypt a victim's data but also threaten to release it publicly unless a ransom is paid.

This tactic has become increasingly popular among ransomware gangs in recent years, as it allows them to maximize their profits and increase the pressure on victims to pay up.

The first stage of a double extortion attack involves the encryption of a victim's data. This can be achieved through a variety of methods, such as phishing emails, exploiting vulnerabilities in software, or brute-force attacks on weak passwords. Once the data is encrypted, the attackers will typically leave a ransom note demanding payment in exchange for the decryption key.

However, in a double extortion attack, the attackers will also threaten to release the encrypted data publicly if the ransom is not paid. This can be a particularly effective tactic for cyber criminals, as it puts additional pressure on the victim to pay up in order to avoid the potential embarrassment or legal consequences of having their data leaked.

Double extortion attacks have become increasingly common in recent years, with several high-profile incidents making headlines around the world. In some cases, the attackers have followed through on their threats and released the data publicly, causing significant damage to the victim's reputation and potentially exposing sensitive information to the public.

To protect against double extortion attacks, it is important for organizations to have robust cybersecurity measures in place, including regular backups of critical data, strong passwords, and up-to-date software and security patches. It is also important to educate employees about the risks of phishing emails and other common attack vectors, and to have a clear incident response plan in place in case of a cyberattack.