You are here: HomeBusiness2024 05 06Article 1929405

Business News of Monday, 6 May 2024

Source: nairametrics.com

Cyberattacks: Ransomware payments globally surge by 500% in 2023

The 2024 report also found that 63% of ransom demands were for $1 million or more The 2024 report also found that 63% of ransom demands were for $1 million or more

The latest report from cybersecurity firm Sophos revealed that ransom payments by companies globally hit with ransomware increased by 500% in 2023.

According to the “State of Ransomware 2024”, organizations that paid the ransom reported an average payment of $2 million, up from $400,000 recorded in 2022.

It, however, noted that ransoms are just one part of the cost. Excluding ransoms, Sophos’ survey found the average price of recovery reached $2.73 million, an increase of almost $1 million from the $1.82 million that the company reported last year.

Sophos in the report, added that despite the soaring ransoms, this year’s survey indicates a slight reduction in the rate of ransomware attacks with 59% of organizations being hit, compared with 66% in 2022.

The 2024 report also found that 63% of ransom demands were for $1 million or more, with 30% of demands for over $5 million, suggesting ransomware operators are seeking huge payoffs.

Ransomware as dominant threat

Commenting on the report, the Chief Technical Officer of Sophos, John Shier, said: “We must not let the slight dip in attack rates give us a sense of complacency. Ransomware attacks are still the most dominant threat today and are fueling the cybercrime economy.

“Without ransomware, we would not see the same variety and volume of precursor threats and services that feed into these attacks. The skyrocketing costs of ransomware attacks belie the fact that this is an equal-opportunity crime.

“The ransomware landscape offers something for every cybercriminal, regardless of skill. While some groups are focused on multi-million-dollar ransoms, there are others that settle for lower sums by making it up in volume.”

Causes of attacks

The report further revealed that for the second year running, exploited vulnerabilities were the most commonly identified root cause of an attack, impacting 32% of organizations. This was closely followed by compromised credentials (29%) and malicious email (23%).

Sophos noted that this is directly in line with recent, in-the-field incident response findings from its most recent Active Adversary report.

“Victims where the attack started with exploited vulnerabilities reported the most severe impact to their organization, with a higher rate of backup compromise (75%), data encryption (67%), and the propensity to pay the ransom (71%) than when attacks started with compromised credentials.

“The surveyed organizations also had considerably greater financial and operational impact, with the average recovery cost sitting at $3.58 million compared with $2.58 million when an attack started with compromised credentials and a greater proportion of attacked organizations taking more than a month to recover,” said the report.

To defend against ransomware attacks, Sophos recommended some best practices, which include understanding their risk profile and prioritizing the riskiest.

Sophos also advised businesses to implement endpoint protection that is designed to stop a range of evergreen and constantly changing ransomware techniques, such as Sophos Intercept X.

Sophos disclosed that data for the State of Ransomware 2024 report came from a vendor-agnostic survey of 5,000 cybersecurity/IT leaders conducted between January and February 2024. According to the company, respondents were based in 14 countries across the Americas, EMEA and Asia Pacific.