Tag Archive for: Organizations

83% of Ransomware Infected Organizations Paid Over $900,000 Each / Digital Information World


The average number of ransomware attacks being experienced by companies grew from four to five in 2022, and that’s just one of the many signs pointing to a worsening state of cybersecurity. Law enforcement agencies usually tell organizations to never pay ransoms because of the fact that this is the sort of thing that could potentially end up making the malicious actors target them repeatedly.

However, ExtraHop’s latest Global Cyber Confidence Index revealed that 83% of organizations that fell pretty to a ransomware attack ended up paying the ransom. The fear of data loss and operational disruption likely led to them biting the bullet, and it is estimated that the companies that paid the ransom had to pay an average of over $925,000 apiece.

With all of that having been said and now out of the way, it is important to note that malicious actors often use the double extortion method when companies pay up. Paying a ransom once makes it more likely that you will pay it again than might have been the case otherwise, so there is a clear correlation between failing to follow post-ransomware instructions and having to go through the ordeal all over again.

77% of experts who are working in the field of IT said that obsolete cybersecurity infrastructure was leading to an increased number of attacks with all things having been considered and taken into account. Spending nearly a million dollars to upgrade this infrastructure might be a far more useful strategy for companies to consider since it can prevent ransomware from making its way onto their systems in the first place.

In spite of the fact that this is the case, most companies tend to have a reactive strategy than a proactive one. Creating backups and keeping cybersecurity tech up to date is both more affordable as well as more efficient, yet most companies are failing to meet this very basic requirement. Until major companies start to take cybersecurity more seriously, the number of these attacks will only grow ever greater. It will be interesting to see if these findings have any sort of impact on how ransomware is dealt with.

Read next: New Investigation Discovers iPhones Being Injected With Spyware Through Exploitation Of…

Source…

47% organizations experienced ransomware attack in the past year


47% organizations experienced ransomware attack in the past year | Security Magazine




Source…

83% of organizations paid up in ransomware attacks 


Join top executives in San Francisco on July 11-12, to hear how leaders are integrating and optimizing AI investments for success. Learn More


Today, cloud network detection and response provider ExtraHop released the 2023 Global Cyber Confidence Index, which found that not only did the average number of ransomware attacks increase from four to five from 2021 to 2022, but also that 83% of victim organizations paid a ransom at least once. 

The report found that while entities like the FBI and CISA argue against paying ransoms, many organizations decide to eat the upfront cost of paying a ransom, costing an average of $925,162, rather than enduring the further operational disruption and data loss. 

Organizations “are paying ransoms because they believe it’s the quickest and easiest route to get their business back up and running,” said Jamie Moles, senior technical manager at ExtraHop.

At the same time, the popular double extortion modus operandi of many cyber gangs “incorporates stealing data before encrypting it and threatening to publish it on the internet if you don’t pay the ransom,” said Moles, thus placing extra pressure on organizations to pay up. 

Event

Transform 2023

Join us in San Francisco on July 11-12, where top executives will share how they have integrated and optimized AI investments for success and avoided common pitfalls.

 


Register Now

The cost of cybersecurity debt 

The research comes just after KFC, Taco Bell and Pizza Hut parent company Yum! Brands announced it had experienced a ransomware breach. 

One of the underlying themes of ExtraHop’s report released today is that organizations are giving ransomware attackers leverage over their data by failing to address vulnerabilities created by unpatched software, unmanaged devices and shadow IT. 

For instance, 77% of IT decision makers argue that outdated cybersecurity practices have contributed to at least half of security incidents. 

Over time, these unaddressed vulnerabilities multiply, giving…

Source…

38% of organizations hit with ransomware in 2022 were repeat victims


Highlights:

  • Barracuda international survey finds 73% of organizations experienced a successful ransomware attack in 2022 — 38% were hit more than once.

  • 42% of those hit three times or more paid the ransom to restore encrypted data — compared to 31% of victims hit just once.

  • 69% of ransomware attacks began with an email.

  • 27% of organizations feel underprepared to tackle ransomware.

CAMPBELL, Calif., March 28, 2023 /PRNewswire/ —  Barracuda Networks, Inc., a trusted partner and leading provider of cloud-first security solutions, today published its 2023 Ransomware Insights report, which shows that 73% of the organizations surveyed report being hit with at least one successful ransomware attack in 2022 — and 38% say they were hit twice or more. The organizations that were hit multiple times were more likely to say they’d paid the ransom — 42% of those hit three times or more paid the ransom to restore encrypted data, compared to 31% of victims of a single attack. They were also less likely to use a data backup system to help them recover.

Barracuda Logo. (PRNewsFoto/Barracuda Networks, Inc.)

Barracuda Logo. (PRNewsFoto/Barracuda Networks, Inc.)

The survey, conducted by independent research firm Vanson Bourne and commissioned by Barracuda, questioned IT professionals from frontline to the most senior roles at companies with 100 to 2,500 employees, across a range of industries in the U.S. and EMEA and APAC countries.

There were significant variations in the industries targeted by ransomware. For example, 98% of consumer services and 85% of energy, oil/gas, and utility organizations experienced at least one ransomware attack. The energy, oil/gas, and utility industry was also the most likely, at 53%, to report two or more successful ransomware incidents.

The findings show that for 69% of organizations, the ransomware attack started with a malicious email, such as a phishing email designed to steal credentials that would allow the attackers to breach the network. Web applications and traffic are in second place and represent an area of growing risk as part of an ever-expanding threat surface.

Organizations with cyber insurance were more likely to be affected by ransomware — 77% of organizations with cyber insurance were…

Source…