Blog

Ransomware in 2025: Why apparent security is exposing large companies

In February 2025, Brazil recorded an all-time high: more than 960 ransomware attacks in a single month, according to a report by SonicWall. The number is impressive, but what is most striking is the profile of the victims. Large companies, with advanced technologies and robust internal IT teams, are among the main targets. 

Ransomware in 2025: Why apparent security is exposing large companies

This scenario reveals a worrying paradox: why are highly structured organizations still vulnerable to digital hijacking? In this article we analyze this new reality and show why the appearance of security can be more dangerous than the exposure itself.

The rise of ransomware: A silent epidemic

In recent years, ransomware has gone from being a one-off threat to becoming a digital epidemic. The 126% increase in the global volume of attacks in the first months of 2025, as pointed out by SonicWall and reported by TecMundo, reveals a clear trend: cybercrime is more organized, sophisticated and aggressive. In Brazil, which is among the countries most affected, large corporations have been recurrent targets, with attacks that paralyze entire operations, hijack critical data and generate millions in losses. The professionalization of criminal groups and the use of ransomware as a service (RaaS) have increased the scope and frequency of attacks, making every company a potential target.

Ransomware as a service (RaaS): the model that democratized cybercrime

One of the main reasons for the accelerated growth of ransomware in 2025 is the model known as Ransomware as a Service (RaaS). Criminal platforms have started to offer complete kits for launching attacks, with user-friendly interfaces, technical support, constant updates and even membership programs. This has allowed individuals with little or no technical knowledge to become ransomware operators in a matter of hours. According to data from Digital Recovery, around 60% of the ransomware attacks recorded in 2025 will originate from RaaS structures, making this modality the main vector for the new wave of digital hijackings.

The most dangerous groups in global activity

Among the most active and feared groups of the year are LockBit 3.0, BlackCat (ALPHV) and Cl0p. LockBit alone was responsible for more than 1,400 attacks in the first quarter of 2025 alone, according to a report by BuiltIn. Operating with entrepreneurial tactics, these groups offer victims technical support, chat negotiation channels, leak timers and double extortion strategies. At the same time as encrypting data and paralyzing systems, they threaten to expose the information in public forums - doubling the impact of the attack.

Latin America on the cybercrime radar

The SonicWall report, published by IT Forum, indicates that Latin America has seen the biggest proportional increase in ransomware attacks in 2025. Brazil stood out negatively, with more than 4,000 attacks accumulated in the first quarter alone. Factors such as heterogeneous digital infrastructure, evolving legislation and low maturity in security governance make the region highly vulnerable. The focus of criminal groups has migrated from European countries to Latin American markets, where the success rate and the value of ransoms have proved more attractive.

Input vectors: Where is the real risk?

The engineering of the attacks follows patterns that are already known, but which remain incredibly effective. What has changed in 2025 is the sophistication of execution, the use of automation and the ability of criminals to orchestrate multiple techniques in a chain. Entry vectors, once treated as isolated points, are now part of integrated strategies that combine social engineering, technical exploitation and advanced persistence. The false sense of security, fueled by an infrastructure that appears to be under control, remains the main blind spot for many companies.

Phishing evolved: invisible manipulation

In 2025, phishing remains the number one attack vector. But what has changed is its complexity. According to the IBCybersecurity report, phishing attacks now use generative artificial intelligence techniques to create highly personalized emails, simulating internal communications to perfection. There are cases in which the criminal uses data from social networks and previous leaks to replicate the writing patterns and signatures of real executives. Social engineering is no longer "simple deception" - it has become sophisticated cognitive manipulation.

Exploitation of known (but ignored) vulnerabilities

Flaws in outdated software and unpatched systems continue to open silent doors for attackers. Many of these vulnerabilities have already had CVEs catalogued for months, but remain unpatched due to a lack of internal processes, misguided prioritization or incompatibilities between systems. In particular, the increase in integrations with SaaS and legacy platforms creates fragile security bridges. SonicWall pointed out that more than 40% of the attacks recorded in 2025 exploited known and unpatched lo opholes - which demonstrates a structural problem, not a technological one.

RDP attacks and compromised credentials

The Remote Desktop Protocol (RDP) remains a favorite gateway for attackers, especially in companies with hybrid environments or poorly structured remote access policies. RDP access is often exposed on the public internet or protected by weak passwords. In addition, credential leaks in public repositories (such as forum leaks or databases sold on the dark web) fuel credential stuffing attacks - where robots automatically test login and password combinations on a large scale. In 2025, this type of attack grew by 38% compared to the previous year, according to the Digital Recovery report.

The human factor is still the weakest link

Even with firewalls, EDRs and multi-factor authentication, the human factor remains a critical vector. High workloads, distraction, haste and lack of training create an environment where human error becomes inevitable. Successful attacks usually involve the (involuntary) collaboration of an employee. Whether it's clicking on a link, sharing a file or ignoring a system alert, the end user is still the link most exploited by cybercriminals. Companies that do not continuously train their staff are, in practice, investing in armor with the door unlocked.

The strategic impacts for large companies

The impact of ransomware on large corporations goes far beyond the technical. In 2025, the nature of the attacks has become more destructive, and the focus of the criminals is no longer just financial ransom. The new generation of cyber offenses aims to paralyze critical operations, blackmail companies' reputations and, in many cases, undermine market confidence. For an organization with a complex structure, any minute of downtime can represent millions in losses - and damage that transcends the digital environment.

Operational downtime in critical chains

Large companies operate with a high degree of interdependence between systems. When ransomware enters, it rarely affects just one sector. What we are seeing more and more is a domino effect. A compromised ERP system can shut down logistics, HR, finance and customer service simultaneously. According to the Veeam 2025 Data Protection Trends report, 76% of large companies that suffered attacks took more than 5 working days to re-establish their main operations. For sectors such as healthcare, energy or transportation, this is catastrophic.

Leakage and exposure of sensitive data

Today's attacks use a double extortion strategy. It's not enough to encrypt the data - the attackers also exfiltrate it and threaten to make it public. This creates a new level of pressure on the victim, because it's not just a question of recovering systems, but of preserving reputations. Financial data, customer information, contracts and strategic emails become blackmail coins. In 2025, 63% of the companies attacked were coerced into paying the ransom just to avoid public exposure, according to BuiltIn.

Financial losses beyond redemption

The value of the ransom alone is usually significant - ranging from R$500,000 to more than R$20 million. But the total cost of the incident goes far beyond that. It involves emergency hiring of specialists, fines for non-compliance with the GDPR, legal proceedings, renegotiation with suppliers and post-crisis corrective investments. SonicWall points out that the average total cost of an attack for large Brazilian companies in 2025 is around R$13 million, considering combined operational and legal losses.

Market confidence as an asset at risk

Companies listed on the stock exchange or operating in regulated markets need to be accountable not only to the customer, but to boards of directors, investors and regulatory bodies. A successful attack can bring down shares, jeopardize acquisitions and expose governance failures. The mere perception of digital fragility is enough to undermine business relationships. In many cases, the reputational cost outweighs the direct financial loss. As Gartner states, "in the near future, companies will be judged not only on profitability, but on their ability to prevent and respond to digital attacks".

The illusion of apparent security

In the corporate world, few risks are as dangerous as those that go unnoticed. And this is precisely the essence of the illusion that permeates most digital security structures today: the belief that everything is fine because the reports say so.

Companies invest heavily in security solutions, build sophisticated dashboards, audit processes and sign compliance reports. But in many cases, this only reinforces a false sense of control. When the dashboards are green, teams relax. When the systems don't alert, it's assumed that nothing is happening. Except that, in 2025, attacks will happen exactly in this vacuum of real vigilance.

Visible security - that which appears in reports or presentations - may not reflect effective security. Most of the successful attacks on corporate environments this year, according to data from IBCybersecurity, took place in environments considered "mature" and "compliance-ready". In other words: perceived maturity is not preventing risk.

This is because many organizations confuse tool with strategy. A state-of-the-art antivirus does not guarantee protection if it is not correctly configured. A backup system can fail if it is not tested regularly. A poorly segmented firewall can become invisible to an attacker. And all this can happen while the dashboards are still showing green lights.

True security does not lie in the number of solutions implemented, but in the ability to orchestrate, integrate and interpret dispersed signals. It requires constant vigilance, an active attitude and a culture that treats security not as a "status", but as a living practice - part of the operation, every day.

How to strengthen the stance against ransomware in 2025

To face up to this reality, you have to go beyond basic practices. A solid security policy starts by adopting the Zero Trust model - where no access is granted automatically, and each request is verified in real time. This prevents compromised credentials from turning into full-blown intrusions.

Backups can't just be routine: they need to be tested frequently, isolated from the main network and protected against modifications. Attack simulations, known as Breach and Attack Simulation (BAS), help validate defenses in realistic scenarios. And more than monitoring, it is essential to correlate events, analyze behavior and respond quickly.

Continuous education is also fundamental. Regular training, phishing simulations and a culture of digital vigilance must be part of the routine for all employees, including top management. The strategic stance towards cyber security needs to be transversal to the operation.

The role of the SOC in the new cybersecurity reality

Within this new paradigm, traditional Security Operations Centers (SOCs) are no longer enough. The answer lies in the evolution of these centers into structures that go beyond monitoring. Asper's Cyber Fusion Center exemplifies this new model. It integrates behavioral analysis using artificial intelligence, real-time log correlation, automated response and specialized multidisciplinary teams.

The difference is proactivity. Instead of reacting to the alarm, Asper's team identifies risk patterns, dangerous configurations and anomalous movements before the attack even happens. This ability to anticipate doesn't just depend on technology, but on a combination of methodology, process maturity and experience gained in real crisis scenarios.

Integrations with solutions such as Falcon (CrowdStrike), SailPoint, Tenable, Veracode and CyberArk allow actions to be taken in seconds - isolating machines, revoking access and protecting strategic assets. The center acts as an extension of the client's team, delivering complete visibility of the environment and the capacity for coordinated action, even in highly complex contexts.

In addition, Asper's average response time is less than 10 minutes, with remote remediation in up to 60. This agility is essential to contain ransomware at an early stage of spread - before it compromises critical layers of the operation and affects business continuity.

To find out how Asper's Cyber Fusion Center works in practice, adapted to the reality and risks of your environment, just click on the button below: 

The new cybersecurity paradigm

Ransomware is no longer a statistical exception. By 2025, it represents one of the greatest threats to the operational continuity, reputation and governance of large companies. Treating cybersecurity as an isolated technical function is no longer viable - it needs to be integrated into the business strategy, the board and the culture.

The new paradigm requires a vision that combines technology, context and action. It's not enough to have state-of-the-art tools if there are no solid processes, continuous validation and real response capacity. The most devastating attacks don't happen because of a lack of investment, but because of the false feeling that everything is under control.

Digital security today is about anticipation. It's about making decisions before the alarm goes off, before the backup needs to be activated, before customers find out from the news. The risk is invisible, but the impact is tangible.

In this scenario, companies that adopt a passive approach are going against the grain. Those that see security as an essential part of their operational intelligence are the ones that will remain on their feet - while others are witnessing the loss of control in real time.

Asper recognized as Leader by ISG

Categories

Click here to download the study for free!


Subscribe to our Newsletter

Our offices

HEADQUARTERS

São Paulo, SP
Rua Ministro Jesuíno Cardoso, 454, Edifício The One, Sala 83, Vila Nova Conceição - Zip Code: 04544051
(11) 3294-6776

BRANCHES

Rio de Janeiro, RJ
Avenida das Américas, 3434, Bloco 7, Salas 602 e 603, Barra da Tijuca, CEP: 22640102
(21) 2186-7594

Florianópolis, SC
Square Corporate, Torre Jurerê B, Sala 214 e 216, Rodovia José Carlos Daux, 5500, Saco Grande, CEP: 88032005

Brasília, DF
SHIS QI 03 Bloco F, 1º andar, Comércio Local,
CEP: 71605450
(61) 3047-8777

New York, NY
1270 Avenue of the Americas, Suite 210
New York, NY 10020

Asper © . All rights reserved.

Logo_Aguiar_black 1