Study Shows Organizations are more willing to Pay Ransom than Ever Before

Study Shows Organizations are more willing to Pay Ransom than Ever Before

According to a new report that surveyed 1200 IT security professionals in 17 countries across the globe, there has been a dramatic increase in the number of organizations that are willing to pay a ransom to cybercriminals who have stolen their sensitive information.

In the ninth annual Cyberthreat Defense Report (CDR) that is produced by the CyberEdge Group, not only has there been a substantial increase in the percentage of companies that pay ransoms, but the average amount of a ransomware payment has increased as well.

The 2022 CDR says that 62.9% of affected organizations paid ransoms compared to the 45% who did in the 2019 report.

This rise is partly due to the fact that attackers apply extra pressure to organizations to pay by threatening to sell their information to others and/or publish it on the internet. This public exposure of sensitive information can be damaging to a corporation’s brand in many different ways, and in the eyes of many companies, paying a ransom is a way to avoid that damage.

Another reason companies may choose to pay a ransom is because they feel it would be more expensive to try and rebuild their systems and reputation if they don’t.

According to Coveware, the average ransom payment has risen from just $12,762 in Q1 of 2019, to $322,168 in Q4 of 2021.

This is great news for cybercriminals, as victims are more likely to pay a larger ransom than ever before. This has already proven to lead to a sharp escalation in attacks. According to the CDR, in the past 12 months the number of companies that have been hit by a ransomware attack reached 71% - as opposed to 62.4% just two years ago.

With the number of attacks and ransoms being paid both increasing – you’d think that criminals would target the organizations with the deepest pockets, but that doesn’t seem to be the case.

According to the CDR report, the “sweet spot” for ransomware gangs are organizations with anywhere from 5,000-25,000 employees. They theorize that these mid-sized businesses are targeted more than their smaller and larger counterparts because although they can afford to pay high ransoms, an attack is less likely to shut down essential infrastructure or draw undivided attention of law enforcement agencies.

This doesn’t mean all organizations can rest easy. Just because it seems mid-sized businesses are the preferred target, it doesn’t mean everyone else is immune. Cybercriminals can come after any organization at any time.

To help your organization protect against a ransomware threat, check out these 10 steps to help you protect against a ransomware attack.

 

Story via Tripwire

Leaked Documents Shed Light on how Okta, Sitel Reacted to Lapsus$ Breach

Leaked Documents Shed Light on how Okta, Sitel Reacted to Lapsus$ Breach

3 Ways School IT Teams can Better Manage Chromebooks

3 Ways School IT Teams can Better Manage Chromebooks