SBN

Report: Ransomware Attacks and the True Cost to Business

X

Report: Ransomware Attacks and the True Cost to Business

June 16, 2021 |

2 minute read

Ransomware attacks have continued to make headlines, and for good reason: on average, there is a new ransomware attack every 11 seconds, and the losses to organizations from ransomware attacks is projected to reach $20 billion over the course of 2021 following a record increase in losses of more than 225% in 2020. So what is the true cost to businesses who have been impacted by a ransomware attack?

A new global research report conducted by Cybereason, titled Ransomware: The True Cost to Business, reveals that the vast majority of organizations that have suffered a ransomware attack have experienced significant impact to the business, including loss of revenue, damage to the organization’s brand, unplanned workforce reductions, and even closure of the business altogether.

Key findings in the research include:

  • Loss of Business Revenue: 66 percent of organizations reported significant loss of revenue following a ransomware attack
  • Ransom Demands Increasing: 35 percent of businesses that paid a ransom demand shelled out between $350,000-$1.4 million, while 7 percent paid ransoms exceeding $1.4 million
  • Brand and Reputation Damage: 53 percent of organizations indicated that their brand and reputation were damaged as a result of a successful attack
  • C-Level Talent Loss: 32 percent of organizations reported losing C-Level talent as a direct result of ransomware attacks
  • Employee Layoffs: 29 percent reported being forced to layoff employees due to financial pressures following a ransomware attack
  • Business Closures: A startling 26 percent of organizations reported that a ransomware attack forced the business to close down operations entirely

Other key findings included in the full report reveal the extent to which losses to the business may be covered by cyber insurance, how prepared organizations are to address ransomware threats to the business with regard to adequate security policies and staffing, and more granular information on the impact of ransomware attacks by region, company size and industry vertical. 

In addition, the report provides actionable data on the types of security solutions organizations had in place prior to an attack, as well as which solutions were most often implemented by organizations after they experienced a ransomware attack.

Paying a ransom demand does not guarantee a successful recovery, does not prevent the attackers from hitting the victim organization again, as exemplified in these research results, and in the end only exacerbates the problem by encouraging more attacks. Getting in front of the threat by adopting a prevention-first strategy for early detection will allow organizations to stop disruptive ransomware before they can hurt the business.

The full report can be found here: Ransomware: The True Cost to Business. 

Cybereason is dedicated to teaming with defenders to end ransomware attacks on the endpoint, across enterprise, to everywhere the battle is taking place. Learn more about ransomware defense here or schedule a demo today to learn how your organization can benefit from an operation-centric approach to security.

Sam Curry
About the Author

Sam Curry

Sam Curry is CSO at Cybereason and is a Visiting Fellow at the National Security Institute. Previously, Sam was CTO and CISO for Arbor Networks (NetScout) and was CSO and SVP R&D at MicroStrategy in addition to holding senior security roles at McAfee and CA. He spent 7 years at RSA, the Security Division of EMC as Chief Technologist and SVP of Product. Sam also has over 20 patents in security from his time as a security architect, has been a leader in two successful startups and is a board member of the Cybersecurity Coalition, of SSH Communications and of Sequitur Labs.

All Posts by Sam Curry

Report: Ransomware Attacks and the True Cost to Business

June 16, 2021 |

2 minute read

Ransomware attacks have continued to make headlines, and for good reason: on average, there is a new ransomware attack every 11 seconds, and the losses to organizations from ransomware attacks is projected to reach $20 billion over the course of 2021 following a record increase in losses of more than 225% in 2020. So what is the true cost to businesses who have been impacted by a ransomware attack?

A new global research report conducted by Cybereason, titled Ransomware: The True Cost to Business, reveals that the vast majority of organizations that have suffered a ransomware attack have experienced significant impact to the business, including loss of revenue, damage to the organization’s brand, unplanned workforce reductions, and even closure of the business altogether.

Key findings in the research include:

  • Loss of Business Revenue: 66 percent of organizations reported significant loss of revenue following a ransomware attack
  • Ransom Demands Increasing: 35 percent of businesses that paid a ransom demand shelled out between $350,000-$1.4 million, while 7 percent paid ransoms exceeding $1.4 million
  • Brand and Reputation Damage: 53 percent of organizations indicated that their brand and reputation were damaged as a result of a successful attack
  • C-Level Talent Loss: 32 percent of organizations reported losing C-Level talent as a direct result of ransomware attacks
  • Employee Layoffs: 29 percent reported being forced to layoff employees due to financial pressures following a ransomware attack
  • Business Closures: A startling 26 percent of organizations reported that a ransomware attack forced the business to close down operations entirely

Other key findings included in the full report reveal the extent to which losses to the business may be covered by cyber insurance, how prepared organizations are to address ransomware threats to the business with regard to adequate security policies and staffing, and more granular information on the impact of ransomware attacks by region, company size and industry vertical. 

In addition, the report provides actionable data on the types of security solutions organizations had in place prior to an attack, as well as which solutions were most often implemented by organizations after they experienced a ransomware attack.

Paying a ransom demand does not guarantee a successful recovery, does not prevent the attackers from hitting the victim organization again, as exemplified in these research results, and in the end only exacerbates the problem by encouraging more attacks. Getting in front of the threat by adopting a prevention-first strategy for early detection will allow organizations to stop disruptive ransomware before they can hurt the business.

The full report can be found here: Ransomware: The True Cost to Business. 

Cybereason is dedicated to teaming with defenders to end ransomware attacks on the endpoint, across enterprise, to everywhere the battle is taking place. Learn more about ransomware defense here or schedule a demo today to learn how your organization can benefit from an operation-centric approach to security.

Sam Curry
About the Author

Sam Curry

Sam Curry is CSO at Cybereason and is a Visiting Fellow at the National Security Institute. Previously, Sam was CTO and CISO for Arbor Networks (NetScout) and was CSO and SVP R&D at MicroStrategy in addition to holding senior security roles at McAfee and CA. He spent 7 years at RSA, the Security Division of EMC as Chief Technologist and SVP of Product. Sam also has over 20 patents in security from his time as a security architect, has been a leader in two successful startups and is a board member of the Cybersecurity Coalition, of SSH Communications and of Sequitur Labs.

All Posts by Sam Curry

*** This is a Security Bloggers Network syndicated blog from Blog authored by Sam Curry. Read the original post at: https://www.cybereason.com/blog/report-ransomware-attacks-and-the-true-cost-to-business