{"id":7898,"date":"2023-04-23T20:36:55","date_gmt":"2023-04-23T19:36:55","guid":{"rendered":"https:\/\/www.jumpsec.com\/?p=7898"},"modified":"2024-03-18T11:36:30","modified_gmt":"2024-03-18T11:36:30","slug":"ransomware-trends-the-european-transport-sector","status":"publish","type":"post","link":"https:\/\/www.jumpsec.com\/guides\/ransomware-trends-the-european-transport-sector\/","title":{"rendered":"Ransomware trends: the European transport sector"},"content":{"rendered":"[vc_row type=”in_container” full_screen_row_position=”middle” column_margin=”default” column_direction=”default” column_direction_tablet=”default” column_direction_phone=”default” scene_position=”center” text_color=”dark” text_align=”left” row_border_radius=”none” row_border_radius_applies=”bg” overflow=”visible” overlay_strength=”0.3″ gradient_direction=”left_to_right” shape_divider_position=”bottom” bg_image_animation=”none”][vc_column column_padding=”no-extra-padding” column_padding_tablet=”inherit” column_padding_phone=”inherit” column_padding_position=”all” column_element_direction_desktop=”default” column_element_spacing=”default” desktop_text_alignment=”default” tablet_text_alignment=”default” phone_text_alignment=”default” background_color_opacity=”1″ background_hover_color_opacity=”1″ column_backdrop_filter=”none” column_shadow=”none” column_border_radius=”none” column_link_target=”_self” column_position=”default” gradient_direction=”left_to_right” overlay_strength=”0.3″ width=”1\/1″ tablet_width_inherit=”default” animation_type=”default” bg_image_animation=”none” border_type=”simple” column_border_width=”none” column_border_style=”solid”][vc_column_text]As Aviation, Maritime, Rail and Road transport organisations are reportedly experiencing increased levels of\u00a0 ransomware activity across Europe as per ENISA\u2019s recent report<\/a>, JUMPSEC analysts have combined the findings with JUMPSEC\u2019s attacker reported data scraped from a variety of sources (including the dark web) providing further context to the risks currently posed to European transport organisations. JUMPSEC\u2019s analysis expands ENISA\u2019s euro-centric view with UK data and perspectives.[\/vc_column_text][\/vc_column][\/vc_row][vc_row type=”in_container” full_screen_row_position=”middle” column_margin=”default” column_direction=”default” column_direction_tablet=”default” column_direction_phone=”default” scene_position=”center” text_color=”dark” text_align=”left” row_border_radius=”none” row_border_radius_applies=”bg” overflow=”visible” overlay_strength=”0.3″ gradient_direction=”left_to_right” shape_divider_position=”bottom” bg_image_animation=”none”][vc_column column_padding=”no-extra-padding” column_padding_tablet=”inherit” column_padding_phone=”inherit” column_padding_position=”all” column_element_direction_desktop=”default” column_element_spacing=”default” desktop_text_alignment=”default” tablet_text_alignment=”default” phone_text_alignment=”default” background_color_opacity=”1″ background_hover_color_opacity=”1″ column_backdrop_filter=”none” column_shadow=”none” column_border_radius=”none” column_link_target=”_self” column_position=”default” gradient_direction=”left_to_right” overlay_strength=”0.3″ width=”1\/1″ tablet_width_inherit=”default” animation_type=”default” bg_image_animation=”none” border_type=”simple” column_border_width=”none” column_border_style=”solid”][vc_column_text]\n

Introduction<\/h3>\n[\/vc_column_text][vc_column_text]In comparison to the 13% jump<\/a> in total UK attack figures across all sectors from 2021 to 2022, European wide ransomware attacks reported against the transport sector specifically rose by 41% in 2022.<\/p>\n

There are a number of reasons why the transport sector might be experiencing higher than average levels of ransomware activity. Transport sector organisations have a distinctive profile from an attacker\u2019s perspective that make them a lucrative prospect which is worth understanding, particularly within the current threat landscape:[\/vc_column_text]

\n