Subscribe
  • Home
  • /
  • Malware
  • /
  • Companies continue to pay multiple ransom demands

Companies continue to pay multiple ransom demands

Cybereason Ransomware True Cost to Business Study reveals that 80% of companies that paid a ransom demand were hit again, nearly 50% reported paying a second ransom and nearly 10% paid a third time.

Johannesburg, 08 Jun 2022

Cybereason, the XDR company, today published results of their second annual ransomware study during a year of unprecedented attacks to better understand the true impact on businesses. This global study reveals that 73% of companies suffered at least one ransomware attack in 2022, compared with just 55% in the 2021 study.

Chief Executive Officer and Co-founder of Cybereason, Lior Div.
Chief Executive Officer and Co-founder of Cybereason, Lior Div.

The study once again finds that ‘it doesn’t pay-to-pay’ a ransom demand, as 80% of companies that paid were hit by ransomware a second time, with 68% saying the second attack came in less than a month and 67% reporting that threat actors demanded a higher ransom amount.

The report, titled: Ransomware: The True Cost to Business Study 2022, further revealed that of the companies that opted to pay a ransom demand in order to regain access to their encrypted systems, 54% reported that some or all of the data was corrupted during the recovery process, compared to 46% in 2021, an increase of 17% year-over-year.

These findings underscore why it does not pay to pay ransomware attackers, and that companies should focus on detection and prevention strategies to end ransomware attacks at the earliest stages before critical systems and data are put in jeopardy.

Cybereason CEO and co-founder Lior Div says ransomware attacks are traumatic events, and when ransomware gangs attack a second, third or fourth time in a matter of weeks, it can bring an organisation to its knees. “Deploying effective anti-ransomware solutions is easier said than done, and the hackers know it.”

“After being hit the first time by a ransomware attack, companies need time to assess their security posture, determine what are the right tools to deploy, and then find the budget to pay for it. The ransomware gangs know this and it is the biggest reason they strike again quickly,” he explains.

Key findings in the research include:

  • A weak supply chain leads to ransomware attacks: Nearly two-thirds (64%) of companies believe the ransomware gang got into their network via one of their suppliers or business partners.
  • Senior leadership attrition: A total of 35% of companies suffered C-level resignations following a ransomware attack.
  • A matter of life and death: Nearly 30% of companies said they paid a ransom because of the risk to human life due to system downtime.
  • Ransom demands increase with each attack: Nearly 70% of companies paid a higher ransom demand the second time.
  • Ransomware attacks lead to business disruptions: Nearly one-third (31%) of businesses were forced to temporarily or permanently suspend operations following a ransomware attack.
  • Layoffs result from ransomware attacks: Nearly 40% of companies laid off staff as a result of the attack.
  • Companies don’t have the right tools: A total of 60% of companies admitted that ransomware gangs were in their network up to six months before they discovered them. This points to the double extortion model, where attackers first steal sensitive data, then threaten to make it public if the ransom demand is not paid. 

The full report can be found here: Ransomware: The True Cost to Business Study 2022.

Share

Cybereason

Cybereason is the champion for today’s cyber defenders providing future-ready attack protection that unifies security from the endpoint, to the enterprise, to everywhere the battle moves. The Cybereason Defense Platform combines the industry’s top-rated detection and response (EDR and XDR), next-gen anti-virus (NGAV), and proactive threat hunting to deliver context-rich analysis of every element of a Malop (malicious operation). The result: defenders can end cyber attacks from endpoints to everywhere. Cybereason is a privately held, international company headquartered in Boston with customers in more than 30 countries.

Editorial contacts

Brandon Rochat
Regional Director
(+27) 82 498 7308
brandon.rochat@cybereason.com